Microsoft MS-500 - ...
 
Notifications
Clear all

Microsoft MS-500 - ExamTopics - 139 Questions (2)

2 Posts
1 Users
0 Likes
2,421 Views
(@john)
Member Admin
Joined: 4 years ago
Posts: 21
Topic starter  
Question #26Topic 4

HOTSPOT -
You have a Microsoft 365 subscription.
You are creating a retention policy named Retention1 as shown in the following exhibit.

You apply Retention1 to SharePoint sites and OneDrive accounts.
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:

Hide Solution  Discussion  9

Correct Answer:

 

You have a Microsoft 365 subscription.
A customer requests that you provide her with all documents that reference her by name.
You need to provide the customer with a copy of the content.
Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
 
 
 
Question #28Topic 4

You have a Microsoft 365 subscription. You need to ensure that users can apply retention labels to individual documents in their Microsoft SharePoint libraries.
Which two actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

  • A.From the Cloud App Security admin center, create a file policy.
  • B.From the SharePoint admin center, modify the Site Settings.
  • C.From the Security & Compliance admin center, create a label.
  • D.From the SharePoint admin center, modify the records management settings.
  • E.From the Security & Compliance admin center, publish a label.

Hide Solution  Discussion  8

Correct Answer:CE
Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/protect-sharepoint-online-files-with-office-365-labels-and-dlp

 

Question #30Topic 4

You have a Microsoft 365 subscription.
You have a user named User1. Several users have full access to the mailbox of User1.
Some email messages sent to User1 appear to have been read and deleted before the user viewed them.
When you search the audit log in Security & Compliance to identify who signed in to the mailbox of User1, the results are blank.
You need to ensure that you can view future sign-ins to the mailbox of User1.
You run the Set-MailboxFolderPermission ""Identity "User1"
command.
-User [email protected] ""AccessRights Owner
Does that meet the goal?

  • A. Yes
  • B. No

Hide Solution    Discussion   2

Correct Answer: B
References:
https://docs.microsoft.com/en-us/powershell/module/exchange/mailboxes/set-mailbox?view=exchange-ps

 

To enable auditing for a single mailbox (in this example, belonging to Holly Sharp), use this PowerShell command: Set-Mailbox -Identity "Holly Sharp" -AuditEnabled $true.

To enable auditing for all Office 365 mailboxes in your organization, use this PowerShell command: Get-Mailbox -ResultSize Unlimited -Filter{RecipientTypeDetails -eq "UserMailbox"} | Set-Mailbox -AuditEnabled$true.

https://support.microsoft.com/en-za/help/4026501/office-auditing-in-office-365-for-admins#:~:text=To%20enable%20auditing%20for%20all,%2DMailbox%20%2DAuditEnabled%24true.

 

Question #31Topic 4

You have a Microsoft 365 subscription that contains the users shown in the following table.

You discover that all the users in the subscription can access Compliance Manager reports.
The Compliance Manager Reader role is not assigned to any users.
You need to recommend a solution to prevent a user named User5 from accessing the Compliance Manager reports.
Solution: You recommend assigning the Compliance Manager Reader role to User1.
Does that meet the goal?

  • A. Yes
  • B. No

Hide Solution    Discussion   22

Correct Answer: A
References:
https://docs.microsoft.com/en-us/office365/securitycompliance/working-with-compliance-manager

There is no typo in the question. originally, if you had no one in the Compliance Manager Reader group, everyone had access. Adding a single person blocked everyone else.

This question is on the default behaviour. See "By default, this role group may not appear to have any members. However, the Security Reader role from Azure Active Directory is assigned to this role group. Therefore, this role group inherits the capabilities and membership of the Security Reader role from Azure Active Directory. To manage permissions centrally, add and remove group members in the Azure Active Directory admin center. For more information, see Administrator role permissions in Azure Active Directory. If you edit this role group in the Security & Compliance Center (membership or roles), those changes apply only to the Security & Compliance Center and not to any other services." https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/permissions-in-the-security-and-compliance-center?view=o365-worldwide So, if no users are assigned with Compliance Manager Security Reader role, in fact by default, the Security Reader role from Azure Active Directory is used and User5 will have this role. If Compliance Manager Security Reader role is explicitly assigned to User1, all other users, including User5 will be spared this role.

 

Solution: You recommend removing User1 from the Compliance Manager Contributor role.
Does that meet the goal?

  • A. Yes
  • B. No

Hide Solution    Discussion  

Correct Answer: B
References:
https://docs.microsoft.com/en-us/office365/securitycompliance/working-with-compliance-manager

 

Solution: You recommend assigning the Compliance Manager Reader role to User5.
Does that meet the goal?

  • A. Yes
  • B. No

Hide Solution    Discussion   6

Correct Answer: B
References:
https://docs.microsoft.com/en-us/office365/securitycompliance/working-with-compliance-manager

 

Question #34Topic 4

You have a Microsoft 365 subscription.
You enable auditing for the subscription.
You plan to provide a user named Auditor with the ability to review audit logs.
You add Auditor to the Global administrator role group.
Several days later, you discover that Auditor disabled auditing.
You remove Auditor from the Global administrator role group and enable auditing.
You need to modify Auditor to meet the following requirements:
✑ Be prevented from disabling auditing
✑ Use the principle of least privilege
✑ Be able to review the audit log
To which role group should you add Auditor?

  • A.Security reader
  • B.Compliance administrator
  • C.Security operator
  • D.Security administrator

Hide Solution  Discussion  24

Correct Answer:C
References:
https://docs.microsoft.com/en-us/office365/securitycompliance/permissions-in-the-security-and-compliance-center

 

 

Question #35Topic 4

You have a Microsoft 365 subscription.
You have a team named Team1 in Microsoft Teams.
You plan to place all the content in Team1 on hold.
You need to identify which mailbox and which Microsoft SharePoint site collection are associated to Team1.
Which cmdlet should you use?

  • A. Get-UnifiedGroup
  • B. Get-MailUser
  • C. Get-TeamMessagingSettings
  • D. Get-TeamChannel

Hide Solution    Discussion   1

Correct Answer: A

 

https://docs.microsoft.com/en-us/powershell/module/exchange/get-unifiedgroup?view=exchange-ps Use the Get-UnifiedGroup cmdlet to view Office 365 Groups in your cloud-based organization.

 

 

 


   
Quote
(@john)
Member Admin
Joined: 4 years ago
Posts: 21
Topic starter  

Topic 5 - Testlet 1

Question #1Topic 5

Introductory InfoThis is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.
To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study -
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview -
Fabrikam, Inc. is manufacturing company that sells products through partner retail stores. Fabrikam has 5,000 employees located in offices throughout Europe.

Existing Environment -

Network Infrastructure -
The network contains an Active Directory forest named fabrikam.com. Fabrikam has a hybrid Microsoft Azure Active Directory (Azure AD) environment.
The company maintains some on-premises servers for specific applications, but most end-user applications are provided by a Microsoft 365 E5 subscription.

Problem Statements -
Fabrikam identifies the following issues:
Since last Friday, the IT team has been receiving automated email messages that contain "Unhealthy Identity Synchronization Notification" in the subject line.
Several users recently opened email attachments that contained malware. The process to remove the malware was time consuming.

Requirements -

Planned Changes -
Fabrikam plans to implement the following changes:
Fabrikam plans to monitor and investigate suspicious sign-ins to Active Directory

Fabrikam plans to provide partners with access to some of the data stored in Microsoft 365

Application Administration -
Fabrikam identifies the following application requirements for managing workload applications:
User administrators will work from different countries
User administrators will use the Azure Active Directory admin center
Two new administrators named Admin1 and Admin2 will be responsible for managing Microsoft Exchange Online only

Security Requirements -
Fabrikam identifies the following security requirements:
Access to the Azure Active Directory admin center by the user administrators must be reviewed every seven days. If an administrator fails to respond to an access request within three days, access must be removed
Users who manage Microsoft 365 workloads must only be allowed to perform administrative tasks for up to three hours at a time. Global administrators must be exempt from this requirement
Users must be prevented from inviting external users to view company data. Only global administrators and a user named User1 must be able to send invitations
Azure Advanced Threat Protection (ATP) must capture security group modifications for sensitive groups, such as Domain Admins in Active Directory
Workload administrators must use multi-factor authentication (MFA) when signing in from an anonymous or an unfamiliar location
The location of the user administrators must be audited when the administrators authenticate to Azure AD
Email messages that include attachments containing malware must be delivered without the attachment
The principle of least privilege must be used whenever possible

 

Question

An administrator configures Azure AD Privileged Identity Management as shown in the following exhibit.

What should you do to meet the security requirements?

  • A.Change the Assignment Type for Admin2 to Permanent
  • B.From the Azure Active Directory admin center, assign the Exchange administrator role to Admin2
  • C.From the Azure Active Directory admin center, remove the Exchange administrator role to Admin1
  • D.Change the Assignment Type for Admin1 to Eligible

 

    Discussion   2

Correct Answer: D

 

Question

You need to recommend a solution for the user administrators that meets the security requirements for auditing.
Which blade should you recommend using from the Azure Active Directory admin center?

  • A. Sign-ins
  • B. Azure AD Identity Protection
  • C. Authentication methods
  • D. Access review

Hide Solution    Discussion   15

Correct Answer: A
References:
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-sign-ins

Sign-ins: Shows all logins with location.

Azure AD IP: Shows only risky sign-ins with atypical locations.

Authentication Methods: Doesn't audit, only configure authentication.

Access Review: Doesn't show sign-in location.

 

Question

HOTSPOT -
You plan to configure an access review to meet the security requirements for the workload administrators. You create an access review policy and specify the scope and a group.
Which other settings should you configure? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Hide Solution    Discussion   3

Correct Answer: 

Question

You need to recommend a solution to protect the sign-ins of Admin1 and Admin2.
What should you include in the recommendation?

  • A. a device compliance policy
  • B. an access review
  • C. a user risk policy
  • D. a sign-in risk policy

Hide Solution    Discussion   9

Correct Answer: C - Wrong

D - only 'sign-in risk policy' can ask for MFA - there is even a video from Microsoft below. Examtopics, how can we fix all those wrong answers ?? https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-configure-risk-policies
 


References:
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-user-risk-policy

Enforcing MFA for e.g. unfamiliar locations is done with sign-in risk policies. Please change. See: https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-sign-in-risk-policy

 

Question

You need to resolve the issue that targets the automated email messages to the IT team.
Which tool should you run first?

  • A. Synchronization Service Manager
  • B. Azure AD Connect wizard
  • C. Synchronization Rules Editor
  • D. IdFix

Hide Solution    Discussion   12

Correct Answer: B
References:
https://docs.microsoft.com/en-us/office365/enterprise/fix-problems-with-directory-synchronization

The question is how to resolve the issue, here the AADConnect wizard could be more correct. Synchronization Service Manager helps identify issues more than fix them. https://docs.microsoft.com/en-us/office365/enterprise/fix-problems-with-directory-synchronization https://docs.microsoft.com/en-us/azure/active-directory/hybrid/tshoot-connect-connectivity

After analyze the repose are correct. The question are ask which tool should you run FIRST. Scenario "Unhealthy Identity Synchronization Notification"

There are two tools to run first to do delta sync

1 - Azure AD Connect wizard

2 - Start-ADSyncSyncCycle cmdlet

https://www.examtopics.com/exams/microsoft/ms-500/view/25/


   
ReplyQuote
Share: