Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

You need to identify which Microsoft platforms provide hybrid capacities for migrating from an on premises deployment. Which two platforms provide hybrid capabilities for migration? Each correct answer provides a complete solution.

NOTE: Each correct selection & worth one point.

A.

Microsoft Skype for Business

B.

Microsoft Yammer

C.

Microsoft Exchange

D.

Microsoft Teams

Full Access
Question # 5

A company deploys Windows 10 to all devices.

Feature updates to Windows as a service must be installed as frequently as possible.

Which Windows 10 service channel installs updates most frequently?

A.

Windows Insider Program Servicing channel

B.

Long-term Servicing channel

C.

Semi-Annual Servicing channel

Full Access
Question # 6

You are the Microsoft 365 administrator for a company.

Your company plans to open a new office in the United Kingdom.

You need to provide penetration test and security assessment reports for the new office.

Where can you locate the required reports?

A.

Data Governance page of the Security and Compliance portal.

B.

Compliance Manager page of the Services Trust portal

C.

Data Loss Prevention page of the Security and Compliance portal

D.

Regional Compliance page of the Services Trust portal

Full Access
Question # 7

A company is evaluating Microsoft 365.

Select the answer that correctly completes the sentence.

Full Access
Question # 8

Your organization plans to deploy Microsoft 365 in a hybrid scenario.

You need to ensure that employees can use a smart card for authentication.

Which hybrid identity solution should you implement?

A.

password hash synchronization with single sign on

B.

Active Directory federation Services (AD FS)

C.

Ping federate and federation integration

D.

pass-through authentication and single sign-on

Full Access
Question # 9

You need to identify the software as a service (SaaS), platform as a service (PaaS), and infrastructure as a service (IaaS) services provided by Microsoft 365.

What type of cloud service model does each cloud service represent?

To answer, drag the appropriate cloud service models to the correct cloud services. Each cloud service model may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 10

A company plans to migrate to Microsoft 365.

Firstline employees need to be able to collaborate by using Microsoft Yammer, SharePoint Online, and

Teams. You must minimize costs.

Which subscription type should you use?

A.

E3

B.

ProPlus

C.

F3

D.

Personal

Full Access
Question # 11

A company plans to deploy Microsoft Intune.

Which scenarios can you implement by using Intune? To answer, select the appropriate answer for the given scenarios.

NOTE: Each correct selection is worth one point.

Full Access
Question # 12

A company deploys Microsoft 365.

You must implement conditional access to restrict access to administrative accounts when users authenticate from specific locations.

You need to select the lowest cost license that meets the requirement.

Which license should you choose?

A.

Azure Active Directory Premium P1

B.

Azure Active Directory Premium P2

C.

Azure Active Directory Free

D.

Azure Active Directory B2B

Full Access
Question # 13

A company uses Microsoft 365.

The company requires that you implement solutions for explicit verification.

You need to recommend solutions that meet the requirements.

Which three solutions should you recommend? Each correct answer presents a complete solution.

NOTE Each correct selection is worth one point.

A.

Multifactor authentication (MFA)

B.

Privileged Access Workstations (PAW) devices

C.

Block legacy authentication

D.

Just-in-time [JIT) access

E.

Passwordless authentication

Full Access
Question # 14

Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 15

A company is evaluating Microsoft 365.

The company needs an add-on licensing solution that will protect against privacy risks.

You need to determine a solution.

Which solution should you use?

A.

Safe Attachments

B.

Microsoft Purview

C.

Microsoft Priva

D.

Azure Monitor

Full Access
Question # 16

A company plans to deploy Microsoft Intune.

Which types of apps can be managed by Intune?

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 17

A company uses Microsoft 365.

Users who are based on-premises must be able to reset their own passwords.

The company plans to purchase Azure Active Directory (AD) licenses.

You need to identify the Azure AD licenses that meet this requirement.

Which two Azure AD licenses should you choose? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Azure AD Premium P2

B.

Azure AD Free

C.

Office 365 apps

D.

Azure AD Premium P1

Full Access
Question # 18

A company uses Microsoft 365.

The company wants users to be prompted for additional verification when they access a federated third-party application. However, users must not be prompted for additional verification when they access Microsoft Outlook.

You need to identify a solution that meets the requirements.

Which solution should you choose?

A.

Conditional Access

B.

Multi-factor authentication (MFA)

C.

Active Directory Federation Services (AD FS)

D.

Self-service password reset (SSPR)

Full Access
Question # 19

A company plans to deploy collaboration tools for employees. The company does not plan to deploy a hybrid environment. You need to identify the features that are available in Teams and Skype for Business Server.

Match each environment to its feature. To answer, drag the appropriate environment form the column on the left to the features on the right. Each environment may be used once, more than once, or not at all.

NOTE: Each correct selection is worth one point.

Full Access
Question # 20

A company plans to migrate on-premises infrastructure to the cloud.

What are three benefits of migrating to the cloud? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Reduce configuration requirements on desktop computers.

B.

Reduce on-site network latency.

C.

Automate data backup and disaster recovery.

D.

Scale and extend applications.

E.

Eliminate the cost of buying server hardware.

Full Access
Question # 21

You need to determine the lifecycle of products and features in Microsoft 365.

What should you use?

A.

support.microsoft.com

B.

Microsoft Lifecycle Services

C.

docs.microsoft.com

D.

Microsoft 365 Roadmap

Full Access
Question # 22

A company is developing their Windows as a service (WaaS) strategy.

The company wants to roll out the most recently released Windows updates to specific devices before rolling them out to other devices.

You need to recommend the correct feature to meet the requirement.

Which feature should you recommend?

A.

Insider Preview builds

B.

Group policies

C.

Servicing stack updates

D.

Deployment rings

E.

Servicing channels

Full Access
Question # 23

Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 24

A company has a Microsoft 365 E5 subscription. The company plans to use eDiscovery to meet legal discovery requirements.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 25

A company is evaluating Microsoft 365.

Select the answer that correctly completes the sentence.

Full Access
Question # 26

A company uses Microsoft 365.

Employees frequently work from home. They must be able to access custom applications that are not installed on their personal laptops.

You need to identify a solution that meets the requirement.

Which solution should you choose?

A.

Microsoft Access

B.

Power Virtual Agent

C.

Microsoft Remote Assist

D.

Windows Virtual Desktop

E.

Microsoft Teams

Full Access
Question # 27

A company has a Microsoft 365 subscription. You deploy Windows 10 devices by using Windows Autopilot.

You need to ensure that team members can access data that is stored in OneDrive for Business when team members are at remote sites.

What should you do?

A.

Enroll team members in Microsoft Azure AD multi-factor authentication.

B.

Add the devices to Microsoft 365 using the Devices tile.

C.

Enroll devices in Microsoft Intune.

D.

Instruct team members to sign in to their devices using their Microsoft Azure AD credentials.

Full Access
Question # 28

Instructions: For each of the following statements, select Yes if the statement is true Otherwise, select No

NOTE: Each correct selection is worth one point.

Full Access
Question # 29

For each of the following statements, select Yes if the statement is true. otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 30

A company has a Microsoft 365 subscription and a Microsoft Azure support plan.

You need to implement only Azure services for which Microsoft provides technical support.

Which two types of services and features can you implement? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

A.

general availability

B.

targeted release

C.

public preview

D.

private preview

Full Access
Question # 31

What are three capabilities of Security and Compliance Center? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Management of e-discovery cases, holds, and exports

B.

Assessment and auditing of Active Directory event logs

C.

Prevention of data loss for Exchange Online and SharePoint Online

D.

Assessment and auditing of on-premises firewall logs

E.

Threat management by using email filtering and anti-malware software

Full Access
Question # 32

A company is investigating the service-level agreements (SLAs) provided by Microsoft 365.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 33

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 34

You need to configure a data governance solution for your company. The solution must meet the following requirements:

  • Classify documents
  • Ensure that classifications are enforced
  • Delete documents that are no longer used

Which actions should you perform? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 35

Employees of a company are collaborating on a project,

The project manager reports frequent interruptions from team members who request project updates. The project manager wants team members to be able to make and review

project updates.

You need to recommend a collaboration solution that allows the team to track individual tasks and overall project progress.

Which two work management applications should you recommend? (Refer to MS-900: Microsoft 365 Fundamentals Documents or guide at Microsoft.com)

A.

Microsoft Lists

B.

Microsoft Bookings

C.

Microsoft Outlook

D.

Microsoft Planner

Full Access
Question # 36

Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 37

A company plans to deploy Microsoft Viva Insights.

The company has concerns with the privacy of data that is used in Viva Insights.

You need to identify the source of data that is used in Viva Insights.

What are three data sources of Viva Insights? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

websites accessed in a browser

B.

documents in OneDrive for Business

C.

email in Exchange Online

D.

email in Exchange Server

E.

chats in Microsoft Teams

Full Access
Question # 38

A company uses Microsoft 365.

The company wants to improve their compliance score based on Microsoft recommendations.

You need to identify the task that has the largest impact to the compliance score.

Which task should you choose?

A.

Preventative mandatory

B.

Corrective discretionary

C.

Corrective mandatory

D.

Detective discretionary

Full Access
Question # 39

This question requires that you evaluate the underlined BOLD text to determine if it is correct.

Microsoft 365 is a Platform as a service (PaaS).

Review the underlined text. If it makes the statement correct, select “No change is needed.” If the statement is incorrect, select the answer choice that makes the statement correct.

A.

Infrastructure as a service (laaS)

B.

Windows as a service (WaaS)

C.

Software as a service (Saas)

D.

No change is needed

Full Access
Question # 40

A company plans to deploy automated workflows for managers to approve.

You 365 products allow access to personal workflows.

Which two products should the managers use? Each correct answer presents a partial solution.

NOTE: Each correct selection is worth one point.

A.

Power Automate

B.

Microsoft Excel

C.

Yammer

D.

Microsoft Teams

Full Access
Question # 41

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 42

A company experiences a Microsoft 365 outage that affects an entire region.

You check the Service Health Dashboard and observe that the service is healthy.

You need to find information in Service Health Dashboard that describes what happened during the outage.

What should you use?

A.

Message Center

B.

incident closure summary

C.

Post-Incident Review (PIR)

D.

service request

Full Access
Question # 43

Which type of cloud model provides access to Microsoft Office apps?

A.

platform as a service (PaaS)

B.

infrastructure as a service (IaaS)

C.

software as a service (SaaS)

Full Access
Question # 44

A company has a Microsoft 365 subscription that includes Office apps.

A user has identified a new issue while working with an app. When the user attempts to create a support request, the following message displays:

You need to determine the cause of the error message.

What is the cause?

A.

The user account is disabled.

B.

The user does not have a license assigned for the app.

C.

The user account is not a member of the global admin role.

D.

The company does not have Premier support.

Full Access
Question # 45

A company plans to implement Microsoft 365 productivity apps.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 46

A company plans to adopt Microsoft cloud solutions.

You need to identity which platform is appropriate for each solution component.

Which platform should you select? To answer, drag the appropriate platforms to the correct solution components. Each platform may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 47

A company uses Microsoft 365.

You need to identity new Microsoft 365 features that have released to General Availability in the last month

Which tool should you choose?

A.

Azure portal

B.

Microsoft 365 Roadmap

C.

SharePoint Online landing page

D.

Security & Compliance Center

Full Access
Question # 48

You are the Microsoft 365 administrator for a company.

Users in the IT department must receive new Office 365 preview features before the features are deployed to other users in the company.

You need to ensure only the users in the IT department receive preview features.

Which two actions should you perform? Each correct answer represents part of the solution. (Choose two.)

NOTE: Each correct selection is worth one point.

A.

Instruct users to navigate to http://insider.office.com and sign up for Office Insider.

B.

Instruct users to update Office ProPlus.

C.

In the organizational profile, set the update preference to Targeted release for selected users.

D.

Instruct users to uninstall Office ProPlus and then reinstall the software.

E.

In the organizational profile, set the update preference to Standard release.

Full Access
Question # 49

A company is evaluating Microsoft 365.

You need to identify Microsoft 365 security principles.

Select the answer that correctly completes the sentence.

Full Access
Question # 50

You are the Microsoft 365 administrator for a company. You deploy Windows 10 to all devices by using Windows Autopilot.

You need to ensure that employees can install Microsoft Office 365 ProPlus on their devices.

What are two possible ways to achieve this goal? Each correct answer presents a part of a solution.

NOTE: Each correct selection is worth one point.

A.

Use the self-install option on the Office 365 dashboard

B.

Download and install the Office ProPlus Windows Installer (MSI) package

C.

Enable auto-deployment of Office 365 apps for all devices

D.

Update the Windows AutoPilot deployment profile to include the Office 365 apps

Full Access
Question # 51

A company plans to use Microsoft 365 Defender.

Which services should you use? To answer, drag the appropriate services to the correct requirements. Each service may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 52

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 53

An organization is moving to Microsoft Azure and Microsoft 365.

You need to classify the following components:

  • website hosting
  • a virtual machine that runs Linux
  • document storage that uses OneDrive for Business

Match each component to its classification. To answer, drag the appropriate components from the column on the left to its classifications on the right. Each component may be used once, more than once, or not at all.

NOTE: Each correct selection is worth one point.

Full Access
Question # 54

Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 55

A company deploys Microsoft Azure AD. You run the Identity Secure Score report. The report displays five security items. Which three security items on the report have the most impact on the score? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A.

Enable policy to block legacy authentication.

B.

Enable user risk policy.

C.

Require multi-factor authentication for all users.

D.

Delete/block accounts not used in last 30 days.

E.

Do not expire passwords.

Full Access
Question # 56

Your company purchases Microsoft 365 Enterprise and Azure AD P2 licenses.

You need to provide identity protection against malicious login attempts.

What should you implement?

A.

Azure AD Identity Protection

B.

Azure AD Privileged Identity Management

C.

Azure Information Protection

D.

Azure Identity and Access Management

Full Access
Question # 57

A company uses Microsoft 365.

A manager wants to increase the efficiency of team members.

You need to identify the tools that can help improve team effectiveness.

Which tool should you identify for each requirement? To answer, drag the appropriate tools to the correct requirements. Each tool may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 58

You are the Microsoft 365 administrator for a company. The company supports an aggressive rollout of features.

You need to release features as soon as they are released.

Which feature phase should you use for each development step? To answer, drag the appropriate feature phases to the correct development steps. Each feature phase may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content

NOTE: Each correct selection is worth one point.

Full Access
Question # 59

You are a Microsoft 365 administrator for a company.

You need to identify security vulnerabilities by using the Office 365 Attack Simulator.

Which three attack simulations are available? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Brute-force password

B.

Cross-site scripting

C.

Pas sword-spray

D.

Denial-of-service

E.

Display name spear-phishing

Full Access
Question # 60

You need to ensure that all users in your tenant have access to the earliest release of updates in Microsoft 365. Which organizational release option should you use? To answer select the appropriate option in the answer area.

Full Access
Question # 61

A company has Microsoft Surface devices that run Windows 10. The company plans to deploy devices by using Windows AutoPilot.

You need to import a CSV file to ensure that the devices are ready for deployment.

In the Microsoft 365 Device Management portal, which two blades should you use? To answer, select the appropriate options in the dialog box in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 62

You are planning to deploy Microsoft 365 for a company.

You need to determine which cloud services to use.

Which cloud services should you use? To answer, drag the appropriate cloud services to the correct requirements. Each cloud service may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 63

A company subscribes to Microsoft 365.

You need to ensure that all administrators receive email notifications about potential service disruptions.

Which three options in the Edit Message center preferences dialog box should you select? To answer, select, the appropriate items in the dialog box in the answer area.

NOTE: Each correct selection is worth one port.

Full Access
Question # 64

A company uses Microsoft 365.

The company is evaluating which Zero Trust security policies to implement.

Which Zero Trust security principle should you recommend? To answer, drag the appropriate principles to the correct requirements. Each principle may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content

NOTE: Each correct selection I worth one point.

Full Access
Question # 65

A company uses Microsoft cloud services. The company needs to protect against security breaches. You need to follow Microsoft's approach to security. Which approach should you use?

A.

Will never breach security of specific applications

B.

Will never breach the perimeter network

C.

Will never breach security

D.

Will only breach the perimeter network

E.

Will breach security

Full Access
Question # 66

A company is purchasing a Microsoft 365 subscription to replace the current on premises IT infrastructure.

You need to identify the impacts of subscribing to Microsoft 365.

Which three outcomes can the company expect? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A.

Predictable Microsoft licensing costs

B.

Increased Exchange Server Client Access license (CAL) costs

C.

Increased Windows Server Client Access License (CAL) costs

D.

Increased service scalability

E.

Decreased on-premises infrastructure maintenance

Full Access
Question # 67

You implement Compliance Manager.

You need to retrieve status information for a control task.

Which two options can you use? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 68

A company is evaluating security capabilities of Microsoft Sentinel.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 69

You are the Microsoft 365 administrator for a company.

You identify the following requirements:

You need to purchase Office 365 subscription based on the requirements for each department.

Which type of subscription should you use for each department? To answer, drag the appropriate license types to the correct departments. Each license type may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 70

A company is evaluating Microsoft 365.

You need to recommend a service that meets the company's requirements.

Select the answer that correctly completes the sentence.

Full Access
Question # 71

A company is evaluating Microsoft Azure Conditional Access policies

You need to determine which scenarios Conditional Access policies support.

Which three scenarios should you select? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Bitlocker deployment

B.

Multi-factor authentication

C.

Blocked access to Microsoft 365 services for unverified users

D.

Hybrid Azure Active Directory joined device

E.

Self-service password reset capabilities

Full Access
Question # 72

A company needs to protect users from malicious URLs and attachments that are in emails. You need to select a solution that meets the requirement. Which service should you select?

A.

Microsoft Cloud App Security

B.

Microsoft Defender for Identity

C.

Microsoft Defender for Office 365

D.

Microsoft Defender for Endpoint

Full Access
Question # 73

Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Bach correct selection is worth one point.

Full Access
Question # 74

You are the Microsoft 365 administrator for a company that uses only on-premises resources. The company does not have a private cloud.

You need to deploy cloud-based resources for the company that minimizes costs.

Which cloud models should you use? To answer, drag the appropriate cloud models to the correct requirements. Each cloud model may be used one, more than once, or not at all.

You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 75

A company has Microsoft 365.

The company needs to secure their environment. They start by identifying the highest risks to security

according to Microsoft.

You need to identify the security changes that are recommended by Microsoft 365.

Which tool should you choose?

A.

Microsoft Intune

B.

Microsoft Secure Score

C.

Azure Information Protection scanner

D.

Advanced Threat Analytics

E.

Microsoft 365 compliance center

Full Access
Question # 76

A company has an Exchange Server environment. The company plans to migrate to the cloud.

You need to recommend a cloud model that meets the following requirements:

  • Upgrade the existing email environment
  • Minimize server and application maintenance

Which model should you recommend?

A.

Platform as a service (PaaS)

B.

Windows as a service (WaaS)

C.

Software as a service (SaaS)

D.

Infrastructure as a service (IAAS)

Full Access
Question # 77

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 78

A company is evaluating Microsoft 365.

You need to identify the capabilities of Microsoft Exchange.

Which feature should you identify? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 79

You are an IT director that is evaluating the capabilities of Microsoft Endpoint Manager.

You need to present the capabilities to key stakeholders.

Which three capabilities should you present to the stakeholders? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Deploy on- premises desktop apps.

B.

Monitor on-premises servers.

C.

Manage cloud-based mobile devices.

D.

Report on cloud-based security event information.

E.

Set up and preconfigure new Windows devices.

Full Access
Question # 80

Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Full Access
Question # 81

An organization migrates to Microsoft 365. The company has an on-premises infrastructure that includes Exchange Server and Active Directory Domain Services. Client devices run Windows 7.

You need to determine which products require the purchase of Microsoft 365 licenses for new employees.

Which product licenses should the company purchase? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 82

A company is using Microsoft 365 Defender.

The company requires the ability to filter alerts and recommend actions that a security team can approve or reject.

You need to identify the component that filters and recommends actions.

Which component should you use?

A.

Cloud Access Security Broker

B.

threat trackers

C.

automated investigation and response

D.

advanced hunting

E.

threat analytics

Full Access
Question # 83

Users report that they are unable to access specific SharePoint sites.

You need to view the current health of Microsoft 365.

What should you do? To answer, select the appropriate option in the answer area.

Full Access
Question # 84

: 133

You need to move videos to a Microsoft 365 tenant and ensure that the contents are automatically transcribed.

Which Microsoft 365 service should you use?

A.

Yammer

B.

Stream

C.

Flow

Full Access
Question # 85

You deploy Enterprise Mobility + Security E5 and assign Microsoft 365 licenses to all employees.

Employees must not be able to share documents at forward emails that contain sensitive information outside the company.

You need to enforce the file sharing restrictions.

What should you do?

A.

Use Microsoft Azure Information Protection to define a label. Associate the label with an Azure Rights Management template that prevents the sharing of files or emails that are marked with the label.

B.

Create a Microsoft SharePoint Online content type named Sensitivity Apply the content type to other content types in Microsoft. 356 a Microsoft Azure Rights Management template that prevents the sharing of any content where the Sensitivity column value is set to Sensitive.

C.

Use Microsoft Azure Information Rights Protection to define a label. Associate the label with an Active Directory Rights Management template that prevents the sharing of files or emails that are marked with the label.

D.

Create a label named Sensitive. Apply a Data Layer Protection policy that notifies users when their document contains personally identifiable information (PII).

Full Access
Question # 86

A company plans to deploy Microsoft 365.

You need to identify differences between the features in Exchange Online and Exchange Server.

Match the appropriate features to the corresponding supported environments. To answer, drag the appropriate environments to the correct features. Each environment may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 87

A company uses Microsoft 365 and Windows 10.

You need to identify which servicing tools the company should use for Windows 10.

Which servicing tool should you choose for each description? To answer, drag the appropriate servicing tools to the correct servicing tool descriptions. Each servicing tool may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 88

Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 89

A company is evaluating the differences between Microsoft Exchange on-premises and Exchange online.

You need to select the appropriate product for each requirement.

Which product should you select? To answer, drag the appropriate products to the correct requirements. Each product may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 90

A company uses the Microsoft Intune Connector for Active Directory in Microsoft Endpoint Manager. Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 91

A company deploys Microsoft 365.

You need to identify the appropriate cloud service for each requirement.

Which cloud service should you choose for each requirement? To answer, drag the appropriate cloud services to the correct requirements. Each cloud service may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 92

A company is migrating to Microsoft 365.

You need to recommend solutions for the company.

Which Microsoft 365 Apps apps should you use? To answer, drag. the appropriate apps to the correct features. Each app may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 93

A company has an Exchange Server instance and plans to start using Microsoft 365 and Azure services.

You need to choose the appropriate resource based on its scenario.

Which resource should you choose for each scenario? To answer, drag the appropriate resources to the correct scenarios. Each resource may be used once, more than once, or not at all. You may need to drag the spirt bar between panes or scroll to view content

NOTE: Each correct selection is worth one point.

Full Access
Question # 94

You are a Microsoft 365 administrator for a company.

You need to ensure that company documents are marked as confidential. You must prevent employees from sharing documents with people outside the company.

What are two possible ways to achieve the goal? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Validate outbound emails by using DomainKeys identified Mail (DKIM)

B.

Create sensitive information types

C.

Configure Secure/Multipurpose Internet Mail Extensions (S/MIME) settings for Outlook

D.

Create a data-loss prevention policy

E.

Apply sensitivity labels to documents

Full Access
Question # 95

You are planning a Microsoft Azure AD solution for a company.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 96

You need to ensure that the process by which users sign in to Microsoft 365 confirms the identity of the user.

Which feature should you use?

A.

mobile application management (MAM)

B.

Advanced Threat Protection (ATP)

C.

Multi-Factor Authentication (MFA)

D.

data loss prevention (DLP) policies

Full Access
Question # 97

A company is evaluating Microsoft 365.

You need to determine the principles of Zero Trust.

Which two principles should you identity? Each correct answer presents part of the solution

NOTE: Each correct selection is worth one point

A.

Assume breach

B.

Implement change

C.

Identify potential charge

D.

Verify explicitly

Full Access
Question # 98

You are a Microsoft 365 administrator for a company.

A customer submits a data subject request (DSR) to delete customer information in compliance with General Data Protection Regulation (GDPR). You must place legal holds on related data whenever possible.

You need to respond to the request by searching for the customer’s data in various Microsoft 365 tools.

How should you search for the data? To answer, drag the appropriate search methods to the correct Microsoft 365 applications. Each search method may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

Full Access
Question # 99

A company uses Microsoft 365.

The company needs information about the collaboration patterns that impact employee productivity.

You need to identify the solution that meets the requirement.

Which solution should you choose?

A.

MyAnalytics

B.

Workplace Analytics

C.

Microsoft 365 admin center

D.

Azure Analytics

Full Access
Question # 100

You are the Azure administrator for a company. The company uses only Platform as a Service (PaaS).

You need to identify which solution components Microsoft must manage and which solution components your IT staff must manage.

Match each management owner to its component. To answer, drag the responsible party from the column on the left to its component on the right. Each party may be used once, more than once, or not at all.

NOTE: Each correct selection is worth one point.

Full Access
Question # 101

Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Full Access
Question # 102

Your company has a Microsoft 365 subscription.

You need to implement security policies to ensure that sensitive data is protected.

Which tools should you use? To answer, drag the appropriate tools to the correct scenarios. Each tool may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Full Access
Question # 103

You use Microsoft 365 Usage Analytics.

You need to know the number of users who are active today and were also active last month.

Winch metric should you use?

A.

MoMReturningUsers

B.

EnabledUsers

C.

ActiveUsers

D.

CumulativeActiveUsers

Full Access
Question # 104

A company has 250 employees.

You need to migrate all users to Microsoft 365 and meet the following requirements:

  • Provide a user-centric licensing solution for all users.
  • Manage devices from a single location.
  • Minimize licensing costs.

Which licensing model should you use?

A.

Microsoft 365 Business

B.

Microsoft 365 Education

C.

Microsoft 365 Enterprise E3

D.

Microsoft 365 Enterprise E5

Full Access
Question # 105

You manage a local Active Directory Domain Services environment. Your company purchases an Enterprise E1 license for all users.

You need to implement self-service password reset. You want to achieve this goal while minimizing costs.

Which two actions should you perform? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

A.

Upgrade your subscription to Azure AD Premium P2.

B.

Deploy Azure AD Connect.

C.

Deploy Azure Information Protection.

D.

Upgrade your subscription to Azure AD Premium P1.

Full Access
Question # 106

A company has an on-premises application server.

The company wants to use some of the services in Microsoft 365 with the on-premises application server.

You need to choose a cloud deployment model that meets the requirement.

What should you choose?

A.

Private

B.

Hybrid

C.

Public

Full Access
Question # 107

An organization has a Microsoft 365 subscription. You plan to implement multi-factor authentication. For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 108

A company plans to migrate to Microsoft 365.

You need to identify the Microsoft 365 products that the company can use for each Zero Trust model pillar.

Which products should you identify? To answer, select the appropriate option in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 109

You are the Microsoft 365 administrator for a company.You need to ensure that users receive a warning message if they select links in emails that might be unsafe.

What should you do?

A.

Use Windows PowerShell to install the latest antimalware engine updates

B.

Enable Microsoft Office 365 Advanced Threat Protection

C.

Use the Microsoft Exchange Admin Center to configure a new spam-filter policy

D.

Use the Microsoft Exchange Admin Center to create a new antimalware policy

Full Access
Question # 110

A company is migrating to Microsoft 365.

The company is reviewing the billing account options in Microsoft 365.

You need to recommend a billing account options. Which billing account type should you recommend?

Full Access
Question # 111

Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access