image


MS-500 Dumps

MS-500 Braindumps MS-500 Real Questions MS-500 Practice Test

MS-500 Actual Questions


Microsoft


MS-500


Microsoft 365 Security Administration


https://killexams.com/pass4sure/exam-detail/MS-500


Question: 124


CORRECT TEXT


TION NO: 135 SIMULATION


Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.


When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.


Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn’t matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.


Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.


Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.


Username and password

image


Use the following login credentials as needed:


To enter your username, place your cursor in the Sign in box and click on the username below.


To enter your password, place your cursor in the Enter password box and click on the password below. Microsoft 365 Username:

[email protected]@onmicrosoft.com Microsoft 365 Password: #HSP.ug?$p6un

If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.


The following information is for technical support only: Lab instance: 11122308

image


image


image

image


image


image


image


image

image


You need to protect against phishing attacks.


The solution must meet the following requirements:


Phishing email messages must be quarantined if the messages are sent from a spoofed domain. As many phishing email messages as possible must be identified.

The solution must apply to the current SMTP domain names and any domain names added later. To complete this task, sign in to the Microsoft 365 admin center.


Answer: Question: 125 HOTSPOT

You configure Microsoft Azure Active Directory (Azure AD) Connect as shown in the following exhibit.

image


Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.


image


Answer:

image


Question: 126


Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some questions sets might have more than one correct solution, while others might not have a correct solution.


After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.


You have a Microsoft 365 subscription.


You have a user named User1. Several users have full access to the mailbox of User1.


Some email messages sent to User1 appear to have been read and deleted before the user viewed them.


When you search the audit log in Security & Compliance to identify who signed in to the mailbox of User1, the results are blank.


You need to ensure that you can view future sign-ins to the mailbox of User1. You run the Set-MailboxFolderPermission CIdentity "User1"

-User [email protected] CAccessRights Owner command.


Does that meet the goal?

  1. Yes

  2. No


Answer: B Explanation:

References: https://docs.microsoft.com/en-us/powershell/module/exchange/mailboxes/set-mailbox?view=exchange-ps


Question: 127


You haw a Microsoft 365 subscription that contains the users shown in the following table.


image


You need to ensure that User1, User2, and User3 can use self-service password reset (SSPR). The solution must not affect User 4.

Solution: You enable SSPR for Group2 Does this meet the goal?

  1. Yes

  2. No


Answer: A Explanation:

By default, self-service password reset is enabled for Directory writers and Security administrator but not for Azure Information Protection administrators and Cloud application administrators.


Reference: https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-policy#administrator- reset-policy-differences


Question: 128


CORRECT TEXT


Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.


When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.


Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn’t matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.


Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.


Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to

the lab.


Username and password


image


Use the following login credentials as needed:


To enter your username, place your cursor in the Sign in box and click on the username below.


To enter your password, place your cursor in the Enter password box and click on the password below. Microsoft 365 Username:

[email protected]@onmicrosoft.com Microsoft 365 Password: &[email protected]

If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.


The following information is for technical support only: Lab instance: 11032396

You need to ensure that email messages in Exchange Online and documents in SharePoint Online are retained for eight years.


To complete this task, sign in to the Microsoft Office 365 admin center.

Answer: NB: For our purposes, the retention period will be 8 years. For retaining email messages in Exchange Online:

Step 1: Create a retention tag


Question: 129


DRAG DROP


You have a Microsoft 365 subscription that contains 20 data loss prevention (DLP) policies. You need to identify the following:


Which report should you use for each requirement? To answer, drag the appropriate reports to the correct requirements. Each report may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.


image


Answer:

image


Question: 130


You have a Microsoft 365 subscription.


A security manager receives an email message every time a data loss prevention (DLP) policy match occurs. You need to limit alert notifications to actionable DLP events.

What should you do?

  1. From the Security & Compliance admin center, modify the Policy Tips of a DLP policy.

  2. From the Cloud App Security admin center, apply a filter to the alerts.

  3. From the Security & Compliance admin center, modify the User overrides settings of a DLP policy.

  4. From the Security & Compliance admin center, modify the matched activities threshold of an alert policy.


Answer: D Explanation:

References: https://docs.microsoft.com/en-us/office365/securitycompliance/alert-policies


Question: 131


HOTSPOT


image

You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. Four Windows 10 devices are joined to the tenant as shown in the following table.


On which devices can you use BitLocker To Go and on which devices can you turn on auto-unlock? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.


image


Answer:

image


Question: 132


HOTSPOT


You need to recommend an email malware solution that meets the security requirements.


What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.


image


Answer:

image


Question: 133


Topic 1, Fabrikam inc. Overview

Fabrikam, Inc. is manufacturing company that sells products through partner retail stores. Fabrikam has 5,000 employees located in offices throughout Europe.


Existing Environment Network Infrastructure

The network contains an Active Directory forest named fabrikam.com. Fabrikam has a hybrid Microsoft Azure Active Directory (Azure AD) environment.


The company maintains some on-premises servers for specific applications, but most end-user applications are provided by a Microsoft 365 E5 subscription.


Problem Statements


Fabrikam identifies the following issues:


Since last Friday, the IT team has been receiving automated email messages that contain "Unhealthy Identity Synchronization Notification" in the subject line.


Several users recently opened email attachments that contained malware. The process to remove the malware was time consuming.


Requirements Planned Changes

Fabrikam plans to implement the following changes:

Fabrikam plans to monitor and investigate suspicious sign-ins to Active Directory Fabrikam plans to provide partners with access to some of the data stored in Microsoft 365

Application Administration


Fabrikam identifies the following application requirements for managing workload applications: User administrators will work from different countries

User administrators will use the Azure Active Directory admin center


Two new administrators named Admin1 and Admin2 will be responsible for managing Microsoft Exchange Online only


Security Requirements


Fabrikam identifies the following security requirements:


Access to the Azure Active Directory admin center by the user administrators must be reviewed every seven days. If an administrator fails to respond to an access request within three days, access must be removed


Users who manage Microsoft 365 workloads must only be allowed to perform administrative tasks for up to three hours at a time. Global administrators must be exempt from this requirement


Users must be prevented from inviting external users to view company data. Only global administrators and a user named User1 must be able to send invitations


Azure Advanced Threat Protection (ATP) must capture security group modifications for sensitive groups, such as Domain Admins in Active Directory


Workload administrators must use multi-factor authentication (MFA) when signing in from an anonymous or an unfamiliar location


The location of the user administrators must be audited when the administrators authenticate to Azure AD Email messages that include attachments containing malware must be delivered without the attachment The principle of least privilege must be used whenever possible

You need to recommend a solution for the user administrators that meets the security requirements for auditing.


Which blade should you recommend using from the Azure Active Directory admin center?

  1. Sign-ins

  2. Azure AD Identity Protection

  3. Authentication methods

  4. Access review


Answer: A Explanation:

References: https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-sign-ins


Question: 134


CORRECT TEXT


Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.


When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.


Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn’t matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.


Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.


Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.


Username and password


image


Use the following login credentials as needed:


To enter your username, place your cursor in the Sign in box and click on the username below.

To enter your password, place your cursor in the Enter password box and click on the password below. Microsoft 365 Username:

[email protected]@onmicrosoft.com Microsoft 365 Password: &[email protected]

If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.


The following information is for technical support only: Lab instance: 11032396

You need to ensure that email messages in Exchange Online and documents in SharePoint Online are retained for eight years.


To complete this task, sign in to the Microsoft Office 365 admin center.


Answer: NB: For our purposes, the retention period will be 8 years. For retaining email messages in Exchange Online:

Step 1: Create a retention tag


Question: 135


HOTSPOT


How should you configure Group3? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.


image


Answer:


image


Question: 136


HOTSPOT


You have a Microsoft SharePoint Online site named Site! that has the users shown in the following table.


image


You create the retention labels shown In the following table.


image


image


Answer:

image


Question: 137


HOTSPOT

You have a Microsoft 365 E5 subscription that is linked to an Azure Active Directory (Azure AD) tenant named contoso.com.


The tenant contains three groups named Group1, Group2. and Group3 and the users shown in the following table.


image


You create a new access package as shown in the following exhibit.


You have a Microsoft 365 E5 subscription that uses Microsoft Endpoint Manager. The Compliance policy settings are configured as shown in the following exhibit.


These settings configure the way the compliance service treats devices. Each device evaluates these as a "Built-in Device Compliance Policy", which is reflected in device monitoring.


image


image


image


Answer:

image


image

6$03/( 48(67,216


7KHVH TXHVWLRQV DUH IRU GHPR SXUSRVH RQO\ )XOO YHUVLRQ LV XS WR GDWH DQG FRQWDLQV DFWXDO TXHVWLRQV DQG DQVZHUV


.LOOH[DPV FRP LV DQ RQOLQH SODWIRUP WKDW RIIHUV D ZLGH UDQJH RI VHUYLFHV UHODWHG WR FHUWLILFDWLRQ H[DP SUHSDUDWLRQ 7KH SODWIRUP SURYLGHV DFWXDO TXHVWLRQV H[DP GXPSV DQG SUDFWLFH WHVWV WR KHOS LQGLYLGXDOV SUHSDUH IRU YDULRXV FHUWLILFDWLRQ H[DPV ZLWK FRQILGHQFH +HUH DUH VRPH NH\ IHDWXUHV DQG VHUYLFHV RIIHUHG E\ .LOOH[DPV FRP


$FWXDO ([DP 4XHVWLRQV .LOOH[DPV FRP SURYLGHV DFWXDO H[DP TXHVWLRQV WKDW DUH H[SHULHQFHG LQ WHVW FHQWHUV 7KHVH TXHVWLRQV DUH XSGDWHG UHJXODUO\ WR HQVXUH WKH\ DUH XS WR GDWH DQG UHOHYDQW WR WKH ODWHVW H[DP V\OODEXV %\ VWXG\LQJ WKHVH DFWXDO TXHVWLRQV FDQGLGDWHV FDQ IDPLOLDUL]H WKHPVHOYHV ZLWK WKH FRQWHQW DQG IRUPDW RI WKH UHDO H[DP


([DP 'XPSV .LOOH[DPV FRP RIIHUV H[DP GXPSV LQ 3') IRUPDW 7KHVH GXPSV FRQWDLQ D FRPSUHKHQVLYH FROOHFWLRQ RI TXHVWLRQV DQG DQVZHUV WKDW FRYHU WKH H[DP WRSLFV %\ XVLQJ WKHVH GXPSV FDQGLGDWHV FDQ HQKDQFH WKHLU NQRZOHGJH DQG LPSURYH WKHLU FKDQFHV RI VXFFHVV LQ WKH FHUWLILFDWLRQ H[DP


3UDFWLFH 7HVWV .LOOH[DPV FRP SURYLGHV SUDFWLFH WHVWV WKURXJK WKHLU GHVNWRS 9&( H[DP VLPXODWRU DQG RQOLQH WHVW HQJLQH 7KHVH SUDFWLFH WHVWV VLPXODWH WKH UHDO H[DP HQYLURQPHQW DQG KHOS FDQGLGDWHV DVVHVV WKHLU UHDGLQHVV IRU WKH DFWXDO H[DP 7KH SUDFWLFH WHVWV FRYHU D ZLGH UDQJH RI TXHVWLRQV DQG HQDEOH FDQGLGDWHV WR LGHQWLI\ WKHLU VWUHQJWKV DQG ZHDNQHVVHV


*XDUDQWHHG 6XFFHVV .LOOH[DPV FRP RIIHUV D VXFFHVV JXDUDQWHH ZLWK WKHLU H[DP GXPSV 7KH\ FODLP WKDW E\ XVLQJ WKHLU PDWHULDOV FDQGLGDWHV ZLOO SDVV WKHLU H[DPV RQ WKH ILUVW DWWHPSW RU WKH\ ZLOO UHIXQG WKH SXUFKDVH SULFH 7KLV JXDUDQWHH SURYLGHV DVVXUDQFH DQG FRQILGHQFH WR LQGLYLGXDOV SUHSDULQJ IRU FHUWLILFDWLRQ H[DPV


8SGDWHG &RQWHQW .LOOH[DPV FRP UHJXODUO\ XSGDWHV LWV TXHVWLRQ EDQN DQG H[DP GXPSV WR HQVXUH WKDW WKH\ DUH FXUUHQW DQG UHIOHFW WKH ODWHVW FKDQJHV LQ WKH H[DP V\OODEXV 7KLV KHOSV FDQGLGDWHV VWD\ XS WR GDWH ZLWK WKH H[DP FRQWHQW DQG LQFUHDVHV WKHLU FKDQFHV RI VXFFHVV


7HFKQLFDO 6XSSRUW .LOOH[DPV FRP SURYLGHV IUHH [ WHFKQLFDO VXSSRUW WR DVVLVW FDQGLGDWHV ZLWK DQ\ TXHULHV RU LVVXHV WKH\ PD\ HQFRXQWHU ZKLOH XVLQJ WKHLU VHUYLFHV 7KHLU FHUWLILHG H[SHUWV DUH DYDLODEOH WR SURYLGH JXLGDQFH DQG KHOS FDQGLGDWHV WKURXJKRXW WKHLU H[DP SUHSDUDWLRQ MRXUQH\


'PS .PSF FYBNT WJTJU IUUQT LJMMFYBNT DPN WFOEPST FYBN MJTU

.LOO \RXU H[DP DW )LUVW $WWHPSW *XDUDQWHHG