Microsoft 365 Secur...
 
Notifications
Clear all

Microsoft 365 Security Administration v1.0 (MS-500) - ITEXAMS.com

4 Posts
1 Users
0 Likes
1,282 Views
(@john)
Member Admin
Joined: 4 years ago
Posts: 21
Topic starter  

DRAG DROP -
You have a Microsoft 365 subscription that uses an Azure Active Directory (Azure AD) tenant named contoso.com. All the devices in the tenant are managed by using Microsoft Endpoint Manager.
You purchase a cloud app named App1 that supports session controls.
You need to ensure that access to App1 can be reviewed in real time.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:

 

 

You configure several Advanced Threat Protection (ATP) policies in a Microsoft 365 subscription.
You need to allow a user named User1 to view ATP reports in the Threat management dashboard.
Which role provides User1 with the required role permissions?

  • A. Security reader
  • B. Reports reader
  • C. Information Protection administrator
  • D. Exchange administrator
 

You have a Microsoft 365 Enterprise E5 subscription.
You use Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). You plan to use Microsoft Office 365 Attack simulator.
What is a prerequisite for running Attack simulator?

  • A. Enable multi-factor authentication (MFA)
  • B. Configure Office 365 Advanced Threat Protection (ATP)
  • C. Create a Conditional Access App Control policy for accessing Office 365
  • D. Integrate Office 365 Threat Intelligence and Microsoft Defender ATP
 

You have a Microsoft 365 E5 subscription and a hybrid Microsoft Exchange Server organization.
Each member of a group named Executive has an on-premises mailbox. Only the Executive group members have multi-factor authentication (MFA) enabled. Each member of a group named Research has a mailbox in Exchange Online.
You need to use Microsoft Office 365 Attack simulator to model a spear-phishing attack that targets the Research group members.
The email addresses that you intend to spoof belong to the Executive group members.
What should you do first?

  • A. From the Azure ATP admin center, configure the primary workspace settings
  • B. From the Microsoft Azure portal, configure the user risk policy settings in Azure AD Identity Protection
  • C. Enable MFA for the Research group members
  • D. Migrate the Executive group members to Exchange Online
 

You have a Microsoft 365 E5 subscription.
You implement Advanced Threat Protection (ATP) safe attachments policies for all users.
User reports that email messages containing attachments take longer than expected to be received.
You need to reduce the amount of time it takes to receive email messages that contain attachments. The solution must ensure that all attachments are scanned for malware. Attachments that have malware must be blocked.
What should you do from ATP?

  • A. Set the action to Block
  • B. Add an exception
  • C. Add a condition
  • D. Set the action to Dynamic Delivery
 

HOTSPOT -
Your network contains an Active Directory domain named contoso.com. The domain contains a VPN server named VPN1 that runs Windows Server 2016 and has the Remote Access server role installed.
You have a Microsoft Azure subscription.
You are deploying Azure Advanced Threat Protection (ATP).
You install an Azure ATP standalone sensor on a server named Server1 that runs Windows Server 2016.
You need to integrate the VPN and Azure ATP.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

HOTSPOT -
You have a Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) deployment that has the custom network indicators turned on. Microsoft
Defender ATP protects two computers that run Windows 10 as shown in the following table.

Microsoft Defender ATP has the machine groups shown in the following table.

From Microsoft Defender Security Center, you create the URLs/Domains indicators shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

Answer :

 

SIMULATION -
You need to ensure that a user named Allan Deyoung uses multi-factor authentication (MFA) for all authentication requests.
To complete this task, sign in to the Microsoft 365 admin center.

 

Answer : See explanation below.

Explanation:
1. Open the Admin Center and go to Users > Active Users
2. Open Multi-factor authentication
Don’t select any user yet, just open the Multi-factor authentication screen. You will find the button in the toolbar.

3. Open the Service settings
Before we start enabling MFA for the users, we first go through the service settings. The button to the settings screen doesn’t stand out, but it’s just below the title

4. Setup MFA Office 365
A few settings are important here:
-> Make sure you check the App password. Otherwise, users can’t authenticate in some applications (like the default mail app in Android).
Also, take a look at the remember function. By default, it is set to 14 days.

5. Enable MFA for Office 365 users
After you have set the settings to your liking click on save and then on users (just below the title Multi-factor authentication).
You see the list of your users again. Here you can select single or multiple users to enable MFA.
At the moment you enable Office 365 MFA for a user it can get the setup screen as soon as the users browse to one of the Office 365 products.

Reference:
https://lazyadmin.nl/office-365/how-to-setup-mfa-in-office-365/

 

SIMULATION -
You need to ensure that all links to malware.contoso.com within documents stored in Microsoft Office 365 are blocked when the documents are accessed from
Office 365 ProPlus applications.
To complete this task, sign in to the Microsoft 365 admin center.

 

Answer : See explanation below.

Explanation:
1. After signing in to the Microsoft 365 admin center, navigate to Threat management, choose Policy > Safe Links.
2. In the Policies that apply to the entire organization section, select Default, and then choose Edit (the Edit button resembles a pencil).

3. In the Block the following URLs section, add the malware.contoso.com link.
4. In the Settings that apply to content except email section, select all the options.
5. Choose Save.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/set-up-atp-safe-links-policies?view=o365-worldwide

 

SIMULATION -
You need to protect against phishing attacks. The solution must meet the following requirements:
-> Phishing email messages must be quarantined if the messages are sent from a spoofed domain.
-> As many phishing email messages as possible must be identified.
The solution must apply to the current SMTP domain names and any domain names added later.
To complete this task, sign in to the Microsoft 365 admin center.

 

Answer : See explanation below.

Explanation:
1. After signing in to the Microsoft 365 admin center, select Security, Threat Management, Policy, then ATP Anti-phishing.
2. Select Default Policy to refine it.
3. In the Impersonation section, select Edit.
4. Go to Add domains to protect and select the toggle to automatically include the domains you own.
5. Go to Actions, open the drop-down If email is sent by an impersonated user, and choose the Quarantine message action.
Open the drop-down If email is sent by an impersonated domain and choose the Quarantine message action.
6. Select Turn on impersonation safety tips. Choose whether tips should be provided to users when the system detects impersonated users, domains, or unusual characters. Select Save.
7. Select Mailbox intelligence and verify that it's turned on. This allows your email to be more efficient by learning usage patterns.
8. Choose Add trusted senders and domains. Here you can add email addresses or domains that shouldn't be classified as an impersonation.
9. Choose Review your settings, make sure everything is correct, select Save, then Close.
Reference:
https://support.office.com/en-us/article/protect-against-phishing-attempts-in-microsoft-365-86c425e1-1686-430a-9151-f7176cce4f2c#ID0EAABAAA=Try_it
!
https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/set-up-anti-phishing-policies?view=o365-worldwide#example-anti-phishing-policy-to- protect-a-user-and-a-domain

Your network contains an on-premises Active Directory domain. The domain contains the servers shown in the following table.

You plan to implement Azure Advanced Threat Protection (ATP) for the domain.
You install an Azure ATP standalone sensor on Server1.
You need to monitor the domain by using Azure ATP.
What should you do?

 

  • A. Configure port mirroring for Server1.
  • B. Install the Microsoft Monitoring Agent on DC1.
  • C. Install the Microsoft Monitoring Agent on Server1.
  • D. Configure port mirroring for DC1.
 

An administrator plans to deploy several Azure Advanced Threat Protection (ATP) sensors.
You need to provide the administrator with the Azure information required to deploy the sensors.
What information should you provide?

  • A. an Azure Active Directory Authentication Library (ADAL) token
  • B. the public key
  • C. the access key
  • D. the URL of the Azure ATP admin center
 
This topic was modified 4 years ago by ITPro

   
Quote
(@john)
Member Admin
Joined: 4 years ago
Posts: 21
Topic starter  

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.
To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study -
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview -
Fabrikam, Inc. is manufacturing company that sells products through partner retail stores. Fabrikam has 5,000 employees located in offices throughout Europe.

Existing Environment -

Network Infrastructure -
The network contains an Active Directory forest named fabrikam.com. Fabrikam has a hybrid Microsoft Azure Active Directory (Azure AD) environment.
The company maintains some on-premises servers for specific applications, but most end-user applications are provided by a Microsoft 365 E5 subscription.

Problem Statements -
Fabrikam identifies the following issues:
Since last Friday, the IT team has been receiving automated email messages that contain "Unhealthy Identity Synchronization Notification" in the subject line.
Several users recently opened email attachments that contained malware. The process to remove the malware was time consuming.

Requirements -

Planned Changes -
Fabrikam plans to implement the following changes:
Fabrikam plans to monitor and investigate suspicious sign-ins to Active Directory
Fabrikam plans to provide partners with access to some of the data stored in Microsoft 365

Application Administration -
Fabrikam identifies the following application requirements for managing workload applications:
User administrators will work from different countries
User administrators will use the Azure Active Directory admin center
Two new administrators named Admin1 and Admin2 will be responsible for managing Microsoft Exchange Online only

Security Requirements -
Fabrikam identifies the following security requirements:
Access to the Azure Active Directory admin center by the user administrators must be reviewed every seven days. If an administrator fails to respond to an access request within three days, access must be removed
Users who manage Microsoft 365 workloads must only be allowed to perform administrative tasks for up to three hours at a time. Global administrators must be exempt from this requirement
Users must be prevented from inviting external users to view company data. Only global administrators and a user named User1 must be able to send invitations
Azure Advanced Threat Protection (ATP) must capture security group modifications for sensitive groups, such as Domain Admins in Active Directory
Workload administrators must use multi-factor authentication (MFA) when signing in from an anonymous or an unfamiliar location
The location of the user administrators must be audited when the administrators authenticate to Azure AD
Email messages that include attachments containing malware must be delivered without the attachment
The principle of least privilege must be used whenever possible

An administrator configures Azure AD Privileged Identity Management as shown in the following exhibit.

What should you do to meet the security requirements?

 

  • A.Change the Assignment Type for Admin2 to Permanent
  • B.From the Azure Active Directory admin center, assign the Exchange administrator role to Admin2
  • C.From the Azure Active Directory admin center, remove the Exchange administrator role to Admin1
  • D.Change the Assignment Type for Admin1 to Eligible
 

Answer :D

You need to recommend a solution for the user administrators that meets the security requirements for auditing.
Which blade should you recommend using from the Azure Active Directory admin center?

  • A.Sign-ins
  • B.Azure AD Identity Protection
  • C.Authentication methods
  • D.Access review
 

 

 

HOTSPOT -
You plan to configure an access review to meet the security requirements for the workload administrators. You create an access review policy and specify the scope and a group.
Which other settings should you configure? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

Answer :

 
 

You need to recommend a solution to protect the sign-ins of Admin1 and Admin2.
What should you include in the recommendation?

  • A. a device compliance policy
  • B. an access review
  • C. a user risk policy
  • D. a sign-in risk policy
 
 

You need to resolve the issue that generates the automated email messages to the IT team.
Which tool should you run first?

  • A. Synchronization Service Manager
  • B. Azure AD Connect wizard
  • C. Synchronization Rules Editor
  • D. IdFix
 

Answer :B

References:
https://docs.microsoft.com/en-us/office365/enterprise/fix-problems-with-directory-synchronization
Implement and manage identity and access

 
Question 6 ( Testlet 2 )

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.
To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study -
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an
All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview -
Litware, Inc. is a financial company that has 1,000 users in its main office in Chicago and 100 users in a branch office in San Francisco.

Existing Environment -

Internal Network Infrastructure -
The network contains a single domain forest. The forest functional level is Windows Server 2016.
Users are subject to sign-in hour restrictions as defined in Active Directory.
The network has the IP address ranges shown in the following table.

The offices connect by using Multiprotocol Label Switching (MPLS).
The following operating systems are used on the network:
Windows Server 2016
Windows 10 Enterprise
Windows 8.1 Enterprise
The internal network contains the systems shown in the following table.

Litware uses a third-party email system.

Cloud Infrastructure -
Litware recently purchased Microsoft 365 subscription licenses for all users.
Microsoft Azure Active Directory (Azure AD) Connect is installed and uses the default authentication settings. User accounts are not yet synced to Azure AD.
You have the Microsoft 365 users and groups shown in the following table.

Requirements -

Planned Changes -
Litware plans to implement the following changes:
Migrate the email system to Microsoft Exchange Online
Implement Azure AD Privileged Identity Management

Security Requirements -
Litware identifies the following security requirements:
Create a group named Group2 that will include all the Azure AD user accounts. Group2 will be used to provide limited access to Windows Analytics
Create a group named Group3 that will be used to apply Azure Information Protection policies to pilot users. Group3 must only contain user accounts
Use Azure Advanced Threat Protection (ATP) to detect any security threats that target the forest
Prevent users locked out of Active Directory from signing in to Azure AD and Active Directory
Implement a permanent eligible assignment of the Compliance administrator role for User1
Configure domain-joined servers to ensure that they report sensor data to Microsoft Defender ATP
Prevent access to Azure resources for the guest user accounts by default
Ensure that all domain-joined computers are registered to Azure AD
Multi-factor authentication (MFA) Requirements
Security features of Microsoft Office 365 and Azure will be tested by using pilot Azure user accounts.
You identify the following requirements for testing MFA:
Pilot users must use MFA unless they are signing in from the internal network of the Chicago office. MFA must NOT be used on the Chicago office internal

network.
If an authentication attempt is suspicious, MFA must be used, regardless of the user location.
Any disruption of legitimate authentication attempts must be minimized.

General Requirements -
Litware wants to minimize the deployment of additional servers and services in the Active Directory forest.

You need to create Group2.
What are two possible ways to create the group?

 

  • A. an Office 365 group in the Microsoft 365 admin center
  • B. a mail-enabled security group in the Microsoft 365 admin center
  • C. a security group in the Microsoft 365 admin center
  • D. a distribution list in the Microsoft 365 admin center
  • E. a security group in the Azure AD admin center
 

Answer : CE

 
Which IP address space should you include in the Trusted IP MFA configuration?

 

  • A. 131.107.83.0/28
  • B. 192.168.16.0/20
  • C. 172.16.0.0/24
  • D. 192.168.0.0/20
 

Answer :B

 

HOTSPOT -
How should you configure Group3? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

 

 

HOTSPOT -
How should you configure Azure AD Connect? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

Answer :

 

You need to create Group3.
What are two possible ways to create the group?

 

  • A. an Office 365 group in the Microsoft 365 admin center
  • B. a mail-enabled security group in the Microsoft 365 admin center
  • C. a security group in the Microsoft 365 admin center
  • D. a distribution list in the Microsoft 365 admin center
  • E. a security group in the Azure AD admin center
 

Answer :AD

Implement and manage identity and access

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.
To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study -
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an
All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview -
Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York.
The company has the offices shown in the following table.

Contoso has IT, human resources (HR), legal, marketing, and finance departments. Contoso uses Microsoft 365.

Existing Environment -

Infrastructure -
The network contains an Active Directory domain named contoso.com that is synced to a Microsoft Azure Active Directory (Azure AD) tenant. Password writeback is enabled.
The domain contains servers that run Windows Server 2016. The domain contains laptops and desktop computers that run Windows 10 Enterprise.
Each client computer has a single volume.
Each office connects to the Internet by using a NAT device. The offices have the IP addresses shown in the following table.

Named locations are defined in Azure AD as shown in the following table.

From the Multi-Factor Authentication page, an address space of 198.35.3.0/24 is defined in the trusted IPs list.
Azure Multi-Factor Authentication (MFA) is enabled for the users in the finance department.
The tenant contains the users shown in the following table.

The tenant contains the groups shown in the following table.

Customer Lockbox is enabled in Microsoft 365.
Microsoft Endpoint Manager Configuration
The devices enrolled in Microsoft Endpoint Manager are configured as shown in the following table.

The device compliance policies in Microsoft Endpoint Manager are configured as shown in the following table.

The device compliance policies have the assignments shown in the following table.

The Mark devices with no compliance policy assigned as setting is set to Compliant.

Requirements -

Technical Requirements -
Contoso identifies the following technical requirements:
Use the principle of least privilege
Enable User1 to assign the Reports reader role to users
Ensure that User6 approves Customer Lockbox requests as quickly as possible
Ensure that User9 can enable and configure Azure AD Privileged Identity Management

HOTSPOT -
Which users are members of ADGroup1 and ADGroup2? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 
HOTSPOT -
You are evaluating which finance department users will be prompted for Azure MFA credentials.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

Answer :

 

Which user passwords will User2 be prevented from resetting?

 

  • A. User6 and User7
  • B. User4 and User6
  • C. User4 only
  • D. User7 and User8
  • E. User8 only
 

Answer : C

 

You need to meet the technical requirements for User9. What should you do?

 

  • A. Assign the Privileged administrator role to User9 and configure a mobile phone number for User9
  • B. Assign the Compliance administrator role to User9 and configure a mobile phone number for User9
  • C. Assign the Security administrator role to User9
  • D. Assign the Global administrator role to User9
 

Answer : D

 

Which role should you assign to User1?

 

  • A. Global administrator
  • B. User administrator
  • C. Privileged role administrator
  • D. Security administrator
 

Answer :C

Implement and manage identity and access

 

 


   
ReplyQuote
(@john)
Member Admin
Joined: 4 years ago
Posts: 21
Topic starter  

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.
You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant. Azure AD Connect has the following settings:
-> Source Anchor: objectGUID
-> Password Hash Synchronization: Disabled
-> Password writeback: Disabled
-> Directory extension attribute sync: Disabled
-> Azure AD app and attribute filtering: Disabled
-> Exchange hybrid deployment: Disabled
-> User writeback: Disabled
You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection.
Solution: You modify the Azure AD app and attribute filtering settings.
Does that meet the goal?

  • A.Yes
  • B.No
 

Answer :B

Solution: You modify the Password Hash Synchronization settings.
Does that meet the goal?

  • A.Yes
  • B.No

Answer :A

References:
https://docs.microsoft.com/en-us/azure/security/azure-ad-secure-steps

Solution: You modify the Source Anchor settings.
Does that meet the goal?

  • A. Yes
  • B. No
 

Answer : B

HOTSPOT -
You have a Microsoft 365 subscription that uses a default domain name of contoso.com.
The multi-factor authentication (MFA) service settings are configured as shown in the exhibit. (Click the Exhibit tab.)

In contoso.com, you create the users shown in the following table.

What is the effect of the configuration? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

 

HOTSPOT -
You configure Microsoft Azure Active Directory (Azure AD) Connect as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 
Question #21 

You have a hybrid Microsoft 365 environment. All computers run Windows 10 and are managed by using Microsoft Intune.
You need to create a Microsoft Azure Active Directory (Azure AD) conditional access policy that will allow only Windows 10 computers marked as compliant to establish a VPN connection to the on-premises network.
What should you do first?

  • A. From the Azure Active Directory admin center, create a new certificate
  • B. Enable Application Proxy in Azure AD
  • C. From Active Directory Administrative Center, create a Dynamic Access Control policy
  • D. From the Azure Active Directory admin center, configure authentication methods


Correct Answer:
 A
Reference:
https://docs.microsoft.com/en-us/windows-server/remote/remote-access/vpn/ad-ca-vpn-connectivity-windows10

 

You have a Microsoft 365 subscription.
From the Microsoft 365 admin center, you create a new user.
You plan to assign the Reports reader role to the user.
You need to view the permissions of the Reports reader role.
Which admin center should you use?

  • A. Azure Active Directory
  • B. Cloud App Security
  • C. Security & Compliance
  • D. Microsoft 365
 

Answer :A

You have a Microsoft 365 E5 subscription.
You need to ensure that users who are assigned the Exchange administrator role have time-limited permissions and must use multi-factor authentication (MFA) to request the permissions.
What should you use to achieve the goal?

  • A. Security & Compliance permissions
  • B. Microsoft Azure Active Directory (Azure AD) Privileged Identity Management
  • C. Microsoft Azure AD group management
  • D. Microsoft Office 365 user management
 

Answer :B

 

Your company has a Microsoft 365 subscription.
The company does not permit users to enroll personal devices in mobile device management (MDM).
Users in the sales department have personal iOS devices.
You need to ensure that the sales department users can use the Microsoft Power BI app from iOS devices to access the Power BI data in your tenant.
The users must be prevented from backing up the app"™s data to iCloud.
What should you create?

  • A.a conditional access policy in Microsoft Azure Active Directory (Azure AD) that has a device state condition
  • B.an app protection policy in Microsoft Endpoint Manager (Microsoft Intune)
  • C.a conditional access policy in Microsoft Azure Active Directory (Azure AD) that has a client apps condition
  • D.a device compliance policy in Microsoft Endpoint Manager (Microsoft Intune)
 

Answer :B

 

 

HOTSPOT -
You have a Microsoft 365 E5 subscription.
Users and device objects are added and removed daily. Users in the sales department frequently change their device.
You need to create three following groups:

The solution must minimize administrative effort.
What is the minimum number of groups you should create for each type of membership? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

Answer :

 

Explanation:
Group 1 has to be assigned because you can't create a device group based on the device owners' attributes.
Group 2 can be dynamic because a user does have a department attribute.
Group 3 can be dynamic because a device does have a deviceownership attribute.
References:
https://github.com/MicrosoftDocs/azure-docs/blob/master/articles/active-directory/users-groups-roles/groups-dynamic-membership.md

You can create a dynamic group for either devices or users, but not for both. You also can't create a device group based on the device owners' attributes. Device membership rules can only reference device attributions. For more info about creating a dynamic group for users and devices, see Create a dynamic group and check status.

https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal

 

Your company has a main office and a Microsoft 365 subscription.
You need to enforce Microsoft Azure Multi-Factor Authentication (MFA) by using conditional access for all users who are NOT physically present in the office.
What should you include in the configuration?

  • A.a user risk policy
  • B.a sign-in risk policy
  • C.a named location in Azure Active Directory (Azure AD)
  • D.an Azure MFA Server
 

HOTSPOT -
You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.

You create and enforce an Azure AD Identity Protection user risk policy that has the following settings:
-> Assignments: Include Group1, Exclude Group2
-> Conditions: Sign-in risk of Low and above
-> Access: Allow access, Require password change
You need to identify how the policy affects User1 and User2.
What occurs when User1 and User2 sign in from an unfamiliar location? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

Answer : User 1 only , User 2 only

Just tested this scenario: Disabled both test users(test2 and test3) for MFA and removed their saved MFA information. Enabled MFA for test2. Created 2 groups, one with both test users one with only test 2. Modified the user risk policy targeting the group with both test users and excluding the group with Test2.
Using TOR Browser to simulate the risk: Signing in with Test 3 (alternative to User 1 in the question) - Blocks the sign in Signing in with Test 2 (alternative to User 2 in the question) - Prompts to register for MFA
Using edge browser afterwards: Signing in with Test 3 from known location (alternative to User 1 in the question) - Prompts to reset password Signing in with Test 2 from known location (alternative to User 2 in the question) - Prompts to fill in MFA information
So: Must change their password: User 1 only Prompted for MFA: User 2 only
 
 

HOTSPOT -
You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.

You create and enforce an Azure AD Identity Protection sign-in risk policy that has the following settings:
-> Assignments: Include Group1, Exclude Group2
-> Conditions: Sign-in risk of Low and above
-> Access: Allow access, Require multi-factor authentication
You need to identify how the policy affects User1 and User2.
What occurs when each user signs in from an anonymous IP address? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

 

 

Answer :

 
 
  • A. Yes
  • B. No

 

You use the Directory Service event log on Server1.
Does that meet the goal?

  • A.Yes
  • B.No
 

 

You use the System event log on Server1.
Does that meet the goal?

  • A. Yes
  • B. No
 

 

 

You use the Application event log on Server1.
Does that meet the goal?

  • A. Yes
  • B. No
 

   
ReplyQuote
(@john)
Member Admin
Joined: 4 years ago
Posts: 21
Topic starter  

You have a Microsoft 365 E5 subscription.
Some users are required to use an authenticator app to access Microsoft SharePoint Online.
You need to view which users have used an authenticator app to access SharePoint Online. The solution must minimize costs.
What should you do?

  • A. From the Azure Active Directory admin center, view the sign-ins.
  • B. From the Security & Compliance admin center, download a report.
  • C. From the Enterprise applications blade of the Azure Active Directory admin center, view the audit logs.
  • D. From the Azure Active Directory admin center, view the audit logs.
 

 

You have a Microsoft 365 E5 subscription without a Microsoft Azure subscription.
Some users are required to use an authenticator app to access Microsoft SharePoint Online.
You need to view which users have used an authenticator app to access SharePoint Online. The solution must minimize costs.
What should you do?

  • A.From the Enterprise applications blade of the Azure Active Directory admin center, view the audit logs
  • B.From Azure Log Analytics, query the logs
  • C.From the Azure Active Directory admin center, view the audit logs
  • D.From the Enterprise applications blade of the Azure Active Directory admin center, view the sign-ins

Hide Solution  Discussion  8

Correct Answer:D

 

 

 


   
ReplyQuote
Share: