Download Microsoft.MS-500.PracticeTest.2019-03-06.26q.vcex

Download Exam

File Info

Exam Microsoft 365 Security Administration
Number MS-500
File Name Microsoft.MS-500.PracticeTest.2019-03-06.26q.vcex
Size 923 KB
Posted Mar 06, 2019
Download Microsoft.MS-500.PracticeTest.2019-03-06.26q.vcex

How to open VCEX & EXAM Files?

Files with VCEX & EXAM extensions can be opened by ProfExam Simulator.

Purchase

Coupon: MASTEREXAM
With discount: 20%






Demo Questions

Question 1

An administrator configures Azure AD Privileged Identity Management as shown in the following exhibit.  
  
What should you do to meet the security requirements?


  1. Change the Assignment Type for Admin2 to Permanent
  2. From the Azure Active Directory admin center, assign the Exchange administrator role to Admin2
  3. From the Azure Active Directory admin center, remove the Exchange administrator role to Admin1
  4. Change the Assignment Type for Admin1 to Eligible
Correct answer: D



Question 2

You need to recommend a solution for the user administrators that meets the security requirements for auditing.  
Which blade should you recommend using from the Azure Active Directory admin center?


  1. Sign-ins
  2. Azure AD Identity Protection
  3. Authentication methods
  4. Access review
Correct answer: A
Explanation:
References:https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-sign-ins
References:
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-sign-ins



Question 3

You need to create Group2. 
What are two possible ways to create the group?


  1. an Office 365 group in the Microsoft 365 admin center
  2. a mail-enabled security group in the Microsoft 365 admin center
  3. a security group in the Microsoft 365 admin center
  4. a distribution list in the Microsoft 365 admin center
  5. a security group in the Azure AD admin center
Correct answer: CE



Question 4

Which IP address space should you include in the MFA configuration?


  1. 131.107.83.0/28
  2. 192.168.16.0/20
  3. 172.16.0.0/24
  4. 192.168.0.0/20
Correct answer: B



Question 5

Which user passwords will User2 be prevented from resetting?


  1. User6 and User7
  2. User4 and User6
  3. User4 only
  4. User7 and User8
  5. User8 only
Correct answer: C



Question 6

You need to meet the technical requirements for User9. What should you do?


  1. Assign the Privileged administrator role to User9 and configure a mobile phone number for User9
  2. Assign the Compliance administrator role to User9 and configure a mobile phone number for User9
  3. Assign the Security administrator role to User9
  4. Assign the Global administrator role to User9
Correct answer: D



Question 7

Which role should you assign to User1? 


  1. Global administrator
  2. User administrator
  3. Privileged role administrator
  4. Security administrator
Correct answer: C



Question 8

Note: This question is part of series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.  
You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.  
You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant. Azure AD Connect has the following settings:
  • Source Anchor: objectGUID
  • Password Hash Synchronization: Disabled 
  • Password writeback: Disabled 
  • Directory extension attribute sync: Disabled 
  • Azure AD app and attribute filtering: Disabled 
  • Exchange hybrid deployment: Disabled 
  • User writeback: Disabled 
You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection.  
Solution: You modify the Azure AD app and attribute filtering settings. 
Does that meet the goal?


  1. Yes
  2. No
Correct answer: B



Question 9

Note: This question is part of series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.  
You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.  
You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant. Azure AD Connect has the following settings:
  • Source Anchor: objectGUID
  • Password Hash Synchronization: Disabled 
  • Password writeback: Disabled 
  • Directory extension attribute sync: Disabled 
  • Azure AD app and attribute filtering: Disabled 
  • Exchange hybrid deployment: Disabled 
  • User writeback: Disabled 
You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection.  
Solution: You modify the Password Hash Synchronization settings.
Does that meet the goal?


  1. Yes
  2. No
Correct answer: A
Explanation:
References:https://docs.microsoft.com/en-us/azure/security/azure-ad-secure-steps
References:
https://docs.microsoft.com/en-us/azure/security/azure-ad-secure-steps



Question 10

Note: This question is part of series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.  
You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.  
You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant. Azure AD Connect has the following settings:
  • Source Anchor: objectGUID
  • Password Hash Synchronization: Disabled 
  • Password writeback: Disabled 
  • Directory extension attribute sync: Disabled 
  • Azure AD app and attribute filtering: Disabled 
  • Exchange hybrid deployment: Disabled 
  • User writeback: Disabled 
You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection.  
Solution: You modify the Source Anchor settings.   
Does that meet the goal?


  1. Yes
  2. No
Correct answer: B









CONNECT US

Facebook

Twitter

PROFEXAM WITH A 20% DISCOUNT

You can buy ProfExam with a 20% discount!



HOW TO OPEN VCEX FILES

Use ProfExam Simulator to open VCEX files