Download Microsoft.MS-500.PracticeTest.2019-03-08.13q.vcex

Download Exam

File Info

Exam Microsoft 365 Security Administration
Number MS-500
File Name Microsoft.MS-500.PracticeTest.2019-03-08.13q.vcex
Size 168 KB
Posted Mar 08, 2019
Download Microsoft.MS-500.PracticeTest.2019-03-08.13q.vcex

How to open VCEX & EXAM Files?

Files with VCEX & EXAM extensions can be opened by ProfExam Simulator.

Purchase

Coupon: MASTEREXAM
With discount: 20%






Demo Questions

Question 1

An administrator configures Azure AD Privileged Identity Management as shown in the following exhibit.
What should you do to meet the security requirements?


  1. Change the Assignment Type for Admin2 to Permanent
  2. From the Azure Active Directory admin center, assign the Exchange administrator role to Admin2
  3. From the Azure Active Directory admin center, remove the Exchange administrator role to Admin1
  4. Change the Assignment Type for Admin1 to Eligible
Correct answer: D



Question 2

You need to recommend a solution for the user administrators that meets the security requirements for auditing. Which blade should you recommend using from the Azure Active Directory admin center?


  1. Sign-ins
  2. Azure AD Identity Protection
  3. Authentication methods
  4. Access review
Correct answer: A



Question 3

An administrator configures Azure AD Privileged Identity Management as shown in the following exhibit:
 
What should you do to meet the security requirements?


  1. Change the Assignment Type for Admin2 to Permanent.
  2. From the Azure Active Directory admin center, assign the Exchange administrator role to Admin2.
  3. From the Azure Active Directory admin center, remove the Exchange administrator role to Admin1.
  4. Change the Assignment Type for Admin1 to Eligible.
Correct answer: D



Question 4

You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant. Azure AD Connect has the following settings:
  • Source Anchor: objectGUID
  • Password Hash Synchronization: Disabled
  • Password writeback: Disabled
  • Directory extension attribute sync: Disabled
  • Azure AD app and attribute filtering: Disabled
  • Exchange hybrid deployment: Disabled
  • User writeback: Disabled
You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection.
Solution: You modify the Password Hash Synchronization settings.
Does that meet the goal?


  1. Yes
  2. No
Correct answer: A



Question 5

You have a Microsoft 365 tenant. You create a label named CompanyConfidential in Microsoft Azure Information Protection. You add CompanyConfidential to a global policy. A user protects an email message by using CompanyConfidential and sends the label to several external recipients. The external recipients report that they cannot open the email message. You need to ensure that the external recipients can open protected email messages sent to them.
Solution: You modify the encryption settings of the label.
Does this meet the goal?


  1. Yes
  2. No
Correct answer: B









CONNECT US

Facebook

Twitter

PROFEXAM WITH A 20% DISCOUNT

You can buy ProfExam with a 20% discount!



HOW TO OPEN VCEX FILES

Use ProfExam Simulator to open VCEX files