Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONMS900 Part 3

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
MS900 Part 3

Description:
Have Fun

Author:
AVATAR

Creation Date:
10/08/2023

Category:
Competitive Exam

Number of questions: 100
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
A company plans to migrate to Microsoft 365. You need to advise the company about how Microsoft provides protection in a multitenancy environment. What are three ways that Microsoft provides protection? Each correct answer presents part of the solution. (Choose three.) Customer content at rest is encrypted on the server by using BitLocker. Microsoft Azure AD provides authorization and role-based access control at the tenant layer. Customer content at rest is encrypted on the server by using transport-layer security (TLS). Microsoft Azure AD provides authorization and role-based access control at the transport layer. Mailbox databases in Microsoft Exchange Online contain only mailboxes from a single tenant. Mailbox databases in Microsoft Exchange Online contain mailboxes from multiple tenants.
You are the Microsoft 365 administrator for a company. Your company plans to open a new office in the United Kingdom. You need to provide penetration test and security assessment reports for the new office. Where can you locate the required reports? Data Governance page of the Security and Compliance portal Compliance Manager page of the Services Trust portal Data Loss Prevention page of the Security and Compliance portal Regional Compliance page of the Services Trust portal.
An organization plans to deploy Microsoft Intune. For each of the following statements, select Yes if the statement is true. Otherwise, select No. Data protection can be selectively applied to applications Microsoft intune can define where corporate data is stored Once a device is registered with Microsoft Intune, device wipe will include the user's personal data.
You are the Microsoft Office 365 administrator for a company. You need to perform security and compliance reviews before new updates are distributed to the entire company. What should you implement? standard releases Microsoft 365 Enterprise Test Lab targeted releases FastTrack.
A company purchases Microsoft 365 E5. You need to determine which security features you should implement. Which features should you implement? Each feature may be used once, more than once, or not at all. Provide recommendations to reduce risk Control how a Microsoft support engineer accesses data during a help session Protect against unknown malware, viruses, and harmful URLs Identify sensitive data and create policies that help prevent users from accidentally or intentionally sharing the data.
A company has a Microsoft 365 subscription that includes Office apps. A user has identified a new issue while working with an app. When the user attempts to create a support request, the following message displays: "You don't have permission to access this page or perform this action." You need to determine the cause of the error message. What is the cause? The user account is disabled. The user does not have a license assigned for the app. The user account is not a member of the global admin role. The company does not have Premier support.
Your company purchases Microsoft 365 E3 and Azure AD P2 licenses. You need to provide identity protection against login attempts by unauthorized users. What should you implement? Azure AD Identity Protection Azure AD Privileged Identity Management Azure Information Protection Azure Identity and Access Management.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. A sensitivity label can be used to prevent data loss from Windows devices by turning on the endpoint protection in Microsoft Intune You can use a sensitivity label to mark the content of documents by adding a custom watermark After a sensitivity level is applied, the content of document is encrypted, but the content of email is not encrypted.
You are a Microsoft 365 administrator for a company. Employees use Microsoft Office 365 ProPlus to create documents. You need to implement document classification and protection by using Microsoft Azure Information Protection. Which two actions should you perform? Add an Azure subscription to your Microsoft 365 tenant Install the Azure Information Protection client Create a custom Azure Information Protection policy with the Confidential label Enable the default Azure Information Protection policy Install the Rights Management Service client.
Your company has a Microsoft 365 subscription. You need to implement security policies to ensure that sensitive data is protected. Which tools should you use? Each tool may be used once, more than once, or not at all. Use the Microsoft Authenticator app to enable multi-factor authentication Classify documents to restrict permission to consent Use a dashboard for data-protection recommendations Provide auditors and regulators with reports on data-protection status.
You are planning a Microsoft Azure AD solution for a company. For each of the following statements, select Yes if the statement is true. Otherwise, select No. You can manage Azure AD-joined machines by using group policy Azure AD requires integration with Active Directory Domain Services by using secure Lightweight Directory Access Protocol (LDAP) Azure AD supports Azure AD Authentication Library (ADAL) authentication.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Multi-factor authentication (MFA) supports single sign-on by allowing a user to access Microsoft 365 services using only a username and password MFA-enabled accounts can be compromised with only a stolen user name and password MFA protects against brute-force attacks.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. You can use sensitivity labels to encrypt emails and documents You can use sensitivity labels to control read and write access to a Word documents as well as permission levels to modify the contents Sensitivity labels can apply watermarks within a Word document to indicate that the document is for internal company use only.
A company uses Microsoft 365. The company needs to label emails and documents that contain confidential text. You need to identify a feature that meets this requirement. Which feature should you choose? Customer Key Sensitivity label Microsoft Outlook rule Retention label.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Microsoft Defender for Cloud Apps integrates with the Intelligent Security Graph to generate Microsoft Defender for Identity alerts Microsoft Defender for Cloud Apps integrates with Secure Score to report the available security features that may reduce risk Microsoft Defender for Cloud Apps integrates with Microsoft Power BI to automate a response when alerts are triggered.
A company uses Microsoft 365. You need to identify the appropriate report for each definition. Which report should you choose for each definition? Each report may be used once, more than once, or not at all. Provide information about malicious emails detected by Exchange Online Provide information about emails received that contains software designed to disrupt or damage computers Provide information about unauthorized cloud applications.
A company deploys Microsoft Azure AD. You run the Identity Secure Score report. The report displays five security items. Which three security items on the report have the most impact on the score? Enable policy to block legacy authentication Enable user risk policy Require multi-factor authentication for all users Delete/block accounts not used in last 30 days Do not expire passwords.
A company deploys Microsoft Azure AD. You enable multi-factor authentication. You need to inform users about the multi-factor authentication methods that they can use. Which of the following methods is NOT a valid multi-factor authentication method in Microsoft 365? Receive an automated call on the desk phone that includes a verification code. Use the Microsoft Authenticator mobile application to receive a notification and authenticate. Receive a call on a phone. Enter a Windows 10 PIN code when prompted.
You deploy Enterprise Mobility + Security E5 and assign Microsoft 365 licenses to all employees. Employees must not be able to share documents or forward emails that contain sensitive information outside the company. You need to enforce the file sharing restrictions. What should you do? Use Microsoft Azure Information Protection to define a label. Associate the label with an Azure Rights Management template that prevents the sharing of files or emails that are marked with the label. Create a Microsoft SharePoint Online content type named Sensitivity. Apply the content type to other content types in Microsoft 365. Create a Microsoft Azure Rights Management template that prevents the sharing of any content where the Sensitivity column value is set to Sensitive. Use Microsoft Azure Information Rights Protection to define a label. Associate the label with an Active Directory Rights Management template that prevents the sharing of files or emails that are marked with the label. Create a label named Sensitive. Apply a Data Layer Protection policy that notifies users when their document contains personally identifiable information (PII).
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Compliance Manager evaluates both Microsoft and customer controls Compliance Manager allows you to assign individuals within the organization to be responsible for the control Compliance Manager provides the ability to take actions to address issues from within the Service Trust portal.
You are a Microsoft 365 administrator for a company. The company implements federated authentication. For each of the following statements, select Yes if the statement is true. Otherwise, select No. Users have the same passwords in the cloud and on-premises Users sign in again to access Microsoft 365 You can configure federated authentication to require a smart card.
A company plans to migrate to a hybrid cloud infrastructure. You need to determine where to manage the environment after the migration is complete. Match each item to the location where it will be managed. Each item may be used once, more than once, or not at all. Configure multi-factor authentication for cloud services Configure email disclaimers Configure compliance Set frequency of Microsoft Office 365 updates.
A company deploys Microsoft 365. The company needs to deploy a solution that meets the following requirements: ✑ allows access to Microsoft 365 only from corporate networks ✑ allows access to Microsoft 365 only from corporate-owned devices ✑ requires additional verification during authentication You need to identify a solution that meets the requirements. What should you select? Multi-factor authentication Conditional Access Azure Active Directory hybrid identity Self-service password reset.
Match each authentication identity to its scenario. Each authentication identity may be used once, more than once, or not at all. Used to provide authentication for Microsoft 365 services Used to provide authentication for Exchange Server.
After experiencing security breaches with on-premises servers, a company is considering migrating to Microsoft 365 for their security solutions. What are three security-related benefits of moving to Microsoft 365? Microsoft employs a full-time team of penetration testers to identify vulnerabilities. Microsoft 365 prevents all attackers from gaining access to company data. Microsoft simplifies infrastructure management to help detect and respond to threats. Microsoft 365 monitors all customers for threats to prevent attacks. Microsoft 365 can troubleshoot security issues by accessing customer data without explicit permission from the customer.
A company uses Microsoft 365. The company wants to improve their compliance score based on Microsoft recommendations. You need to identify the task that has the largest impact to the compliance score. Which task should you choose? Detective discretionary Preventative mandatory Corrective discretionary Corrective mandatory.
A company uses Microsoft 365. The company needs to remotely encrypt devices. You need to identify which solution meets the requirement. Which solution should you choose? Microsoft Intune Retention labels Azure Information Protection scanner Sensitivity labels.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. The Microsoft 365 compliance center assesses a company's risk against industry and international regulations and standards Microsoft 365 Compliance Manager is a component of the Service Trust portal Customers can use Microsoft 365 Compliance Manager to grant a Microsoft engineer access to perform a specific task.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Microsoft Defender for Endpoint detects advanced attacks and automates investigation and remediation of security incidents Microsoft Defender for Office 365 helps protect against malicious attachments and links that are sent through email Microsoft Cloud App Security provides client virtual private network (VPN) access to Office 365 services.
You are the Microsoft 365 administrator for a company. You need to identify available cloud security features. Match each feature to the correct description. Each feature may be used once, more than once, or not at all. Classify and label emails and documents in the organization Block users from accessing cloud apps from certain devices.
A company uses Microsoft 365. The company must identify which cloud apps and services are used in the company. You need to identify which service can be used to find this information. Which service should you use? Microsoft Defender for Office 365 Microsoft Cloud App Security Azure Security Center Azure Active Directory.
You are a Microsoft 365 administrator. You need to implement the appropriate features for each scenario. What should you implement? Restrict access to Microsoft Outlook by using a PIN Secure members of the Global Administrators group by using dynamic risk profiles Secure administrative roles by requiring approvals.
You manage a local Active Directory Domain Services environment. Your company purchases an Enterprise E1 license for all users. You need to implement self-service password reset. You want to achieve this goal while minimizing costs. Which two actions should you perform? Upgrade your subscription to Azure AD Premium P2. Deploy Azure AD Connect. Deploy Azure Information Protection. Upgrade your subscription to Azure AD Premium P1.
You are a Microsoft 365 administrator for a company. What are two ways that you can ensure data security? service-level encryption using customer-provided key tenant-dedicated Microsoft Azure AD encryption using customer-provided key single-tenant infrastructure partitions for sensitive data data transfer using transport-layer security (TLS).
A company uses Azure Active Directory. The company requires that authentication requests from client applications that do not support modern authentication are blocked. You need to identify the policy that meets the requirement. Which policy should you select? Conditional Access Multi-factor authentication registration Sign-in risk User risk.
You are a Microsoft 365 administrator for a company. You need to identify security vulnerabilities by using the Office 365 Attack Simulator. Which three attack simulations are available? Brute-force password Cross-site scripting Password-spray Denial-of-service Display name spear-phishing.
A company plans to use Microsoft 365 Defender. Which services should you use? Each service may be used once, more than once, or not at all. Protect against malicious links in email Identify unprotected Windows servers.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. With cloud-only identities, Azure Active Directory (Azure AD) Connect synchronizes accounts from an on-premises Active Directory Domain Services (AD DS) domain to Microsoft 365 With hybrid identities, user accounts in Azure AD can have a password hash of the user account in an on-premises AD DS domain.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Microsoft Information Protection provides the ability to apply sensitivity labels in Office apps Microsoft Information Protection helps administrators track sensitive information on Windows devices Microsoft Information Protection works with data stored in Microsoft Azure and on-premises.
A company plans to implement Microsoft Defender for Office 365. For each of the following statements, select Yes if the statement is true. Otherwise, select No. You can configure Microsoft Defender for Office 365 policies to set the appropriate level of protection for your organization You can use automated investigation and response (AIR) capabilities to start a security playbook for an automated investigation You can configure the Microsoft Defender for Office 365 Attack Simulator to identify vulnerable users to help prevent a real attack.
A company plans to implement an insider risk solution in Microsoft 365. The company needs to implement a solution that meets the following requirements: ✑ Uses machine learning to identify email risks. ✑ Provides workflows to remediate email risks. ✑ Provides a dashboard to display email risks, actions, and trends. You need to identify a solution that meets the requirements. Which solution should you select? Communication compliance policies Core eDiscovery cases Advanced eDiscovery cases Sensitivity labels.
Your organization plans to deploy Microsoft 365 in a hybrid scenario. You need to ensure that employees can use a smart card for authentication. Which hybrid identity solution should you implement? password hash synchronization with single sign-on Active Directory Federation Services (AD FS) PingFederate and federation integration pass-through authentication and single sign-on.
You implement Microsoft Azure Information Protection. For each of the following statements, select Yes if the statement is true. otherwise, select No. You can supplement the default templates to apply restrictive controls Classification and protection information is available for on-premises file servers Installing the Azure Information Protection client installs an information protection bar to Microsoft Excel.
You need to ensure that the process by which users sign in to Microsoft 365 confirms the identity of the user. Which feature should you use? mobile application management (MAM) Microsoft Defender for Office 365 Multi-Factor Authentication (MFA) data loss prevention (DLP) policies.
You are a Microsoft 365 administrator for a company. You need to ensure that company documents are marked as confidential. You must prevent employees from sharing documents with people outside the company. What are two possible ways to achieve the goal? Validate outbound emails by using DomainKeys Identified Mail (DKIM) Create sensitive information types Configure Secure/Multipurpose Internet Mail Extensions (S/MIME) settings for Outlook Create a data-loss prevention policy Apply sensitivity labels to documents.
A company uses Microsoft 365 services that include Microsoft eDiscovery. Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No. Microsoft eDiscovery can be used to identify email content needed as evidence in a legal case Microsoft eDiscovery can be used to search for specific documents that are stored in SharePoint Online Microsoft eDiscovery can be used to ensure that documents in SharePoint sites are retained for seven years and then deleted.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. The Microsoft Authenticator app allows users to sign in to any platform or browser by receiving a phone notification Windows Hello provides users with biometric authentication based on facial recognition or fingerprint matching Fast Identity Online (FIDO) allows users to sign in without a username or password by using OAuth hardware tokens.
A company plans to deploy a solution to manage its Windows 10 computers. Some computers are connected to the corporate network and some computers are connected to the internet, The solution must meet the following requirements: ✑ Deploy an operating system to the computers. ✑ Join the computer to an on-premises Active Directory domain. ✑ Install Windows updates to the computers. You need to identify a solution that meets the requirements. Which solution should you choose? Microsoft Endpoint Manager Microsoft Intune Windows Autopilot Configuration Manager.
A company deploys Microsoft 365. The company plans to use sensitivity labels. You need to identify the capabilities of sensitivity labels. What are three capabilities of sensitivity labels? Sensitivity labels can be customized. Sensitivity labels can ensure that a document is retained indefinitely. Sensitivity labels can trigger disposition reviews. Sensitivity labels can be used to encrypt documents. Sensitivity labels can automatically be applied to documents.
What are three capabilities of Security and Compliance Center? Each correct answer presents a complete solution. Management of e-discovery cases, holds, and exports Assessment and auditing of Active Directory event logs Prevention of data loss for Exchange Online and SharePoint Online Assessment and auditing of on-premises firewall logs Threat management by using email filtering and anti-malware software.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Microsoft Cloud App Security can integrate with multiple clouds Microsoft Cloud App Security can be used to assess the regulatory compliance of cloud apps Microsoft Cloud App Security can provide behavioral analytics and anomaly detection.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Sensitivity labels can be applied automatically and can also prompt users to apply a recommended label Sensitivity labels can be used to restrict the sharing of information on SharePoint sites to external users Sensitivity labels can be used to manage conditional access policies for unmanaged devices.
A company plans to implement Microsoft Information Protection (MIP). For each of the following statements, select Yes if the statement is true. Otherwise, select No. You can use sensitivity labels to allow users in another organization to review the content of an encrypted email for a specified number of days You can use sensitivity labels to add a watermark to the body of an email You can use sensitivity labels to protect content in Microsoft Teams sites, Microsoft 365 groups, and SharePoint sites.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Microsoft Endpoint Manager includes the Intune Connector for Azure Active Directory Microsoft Endpoint Manager includes the Intune Exchange connector Microsoft Endpoint Manager can manage and monitor mobile devices.
You are a company's Microsoft 365 administrator. You need to retrieve the following information: ✑ an assessment of your tenant's security status for a given regulation ✑ a list of audit and assessment reports on Microsoft's cloud services Which two portals have this information? Service Trust Portal Azure portal Compliance Center SharePoint admin center.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Microsoft Service Trust Portal provides audit reports Microsoft Service Trust Portal provides penetration test reports Microsoft Service Trust Portal allows for the configuration of conditional access policies.
A company is evaluating Microsoft Azure Conditional Access policies. You reed to determine which scenarios Conditional Access policies support. Which three scenarios should you select? Multi-factor authentication Self-service password reset capabilities Hybrid Azure Active Directory joined device Blocked access to Microsoft 365 services for unverified users BitLocker deployment.
An organization plans to deploy Microsoft 365 in a hybrid scenario. You need to provide a recommendation based on some common identity and access management scenarios. The solution must minimize costs. Match each solution to its appropriate scenario. Each solution may be used once, more than once, or not at all. Enable a federation option for authentication in a hybrid environment Allow administrators to reset user passwords in Microsoft Azure AD Support non-federated users who authenticate with on-premises AD, and support multi-factor authentication.
You are the Microsoft 365 administrator for a company. An employee requests personal data under General Data Protection Regulation (GDPR) guidelines. You need to retrieve data for the employee. What should you do? Create a data subject request case. Create a retention policy. Create a data-loss prevention policy. Create a GDPR assessment.
A company plans to deploy Microsoft Intune. Which scenarios can you implement by using Intune? To answer, select the appropriate answer for the given scenarios. Intune app protection policies can protect access to Exchange Server on-premises mailboxes Intune app protection policies support apps that connect to on-premises Microsoft SharePoint Server Intune app protection policies require a mobile-device management (MDM) solution.
You have a hybrid environment that includes Microsoft Azure AD. On-premises applications use Active Directory Domain Services (AD DS) for authentication. You need to determine which authentication methods to use. Match each feature to its authentication source. Each authentication source may be used once, more than once, or not at all. Log on to devices by using Windows Hello Log on to devices that are managed by Microsoft Intune Sign in to Outlook on the web by using multi-factor authentication.
A company has a Microsoft 365 subscription. Employees are permitted to use devices that the company does not own to access company data in the cloud. You need to restrict employees from copying data to personal OneDrive folders. What should you use? Information Rights Management Microsoft Azure Security Center Microsoft Defender for Office 365 Microsoft Endpoint Manager.
You are the network administrator of a company. The Microsoft 365 tenant contains sensitive information. Employees must verify their identities when they sign into Microsoft 365 by providing information in addition to their Azure AD password. You need to select the tools that employees can use to verify their identities. Which two tools should you select? Customer Lockbox for Office 365 Azure Security Center Windows Hello for Business Microsoft Authenticator.
You need to move videos to a Microsoft 365 tenant and ensure that the contents are automatically transcribed. Which Microsoft 365 service should you use? Yammer Stream Flow.
An organization uses Microsoft 365 Business to secure their data. Many users install the organization's data on their personal tablets and phones. You need to protect the organization's data stored on users' devices. Which three features support device security? Remotely wiping company data Enabling Advanced Threat Protection for users Disabling the device remotely Automatically deleting files after 90 days of inactivity Requiring users to have a PIN on their device.
You use Microsoft Intune for device management. You must determine how many devices run each operating system. You must launch Intune and navigate to the Mobile Apps blade. Select the correct answer if the underlined text does not make the statement correct. Select `No change is needed` if the underlined text makes the statement correct. Device configuration Device compliance No change is needed Devices.
A company has a Microsoft 365 E5 subscription. The company plans to use eDiscovery to meet legal discovery requirements. For each of the following statements, select Yes if the statement is true. Otherwise, select No. You can create eDiscovery cases to preserve data in Exchange Online mailboxes Members of the discovery management role group have permissions to export messages You can create one eDiscovery case to preserve data in an Exchange Server mailbox and a OneDrive for Business site.
You are the Microsoft 365 administrator for a company. You need to ensure that users receive a warning message if they select links in emails that might be unsafe. What should you do? Use Windows PowerShell to install the latest antimalware engine updates Enable Microsoft Office 365 Advanced Threat Protection Use the Microsoft Exchange Admin Center to configure a new spam-filter policy Use the Microsoft Exchange Admin Center to create a new antimalware policy.
A business acquaintance from another company sends you a document that is encrypted by Azure Information Protection (AIP). You are unable to open the document because the user account cannot be authenticated by the company's Azure Active Directory. You need to access the document. What should you do? Implement Azure Rights Management (RMS) for individuals for the user account. Implement Information Rights Management (IRM) for the Office application. Upgrade your account to include AIP for Office 365.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Cloud App Security identifies the cloud apps, infrastructure as a service (IaaS), and platform as a service (PaaS) services an organization uses Cloud App Security detects unusual behavior across apps and users as well as potential ransomware Cloud App Security prevents data leaks from noncompliant apps and limits access to regulated data.
A company uses Microsoft 365. The company requires that you implement least privileged access. You need to recommend solutions that meet the requirements. Which two solutions should you recommend? Device compliance IP address range restrictions Privileged Access Workstations (PAW) devices Just-in-time (JIT) access.
A company uses Microsoft 365 for email. The company plans to implement a solution for employees who leave the company. Currently, user accounts of terminated employees are deleted immediately. Mailbox content for terminated employees must be retained for 90 days and then deleted. You need to identify solutions that meet the requirements. What are two possible ways to achieve this goal? Apply a Litigation Hold to the mailbox. Recover the inactive mailbox. Restore the inactive mailbox. Apply a retention policy to the mailbox.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. System administrators can access the insights of other users from the Viva Insights app in Microsoft Teams Managers can access the insights of other users from the Viva Insights app in Microsoft Teams The insights in the Viva Insights app are based on a user's Exchange Online mailbox data.
A company uses the Microsoft Intune Connector for Active Directory in Microsoft Endpoint Manager. Instructions: For each of the following statements, select Yes if the statement is true. Otherwise, select No. The connectors adds entries to on-premises Active Directory domains for computers that enroll by using Windows Autopilot The connector allows device access to Microsoft Exchange servers if devices are compliant with present Intune policies The connector processes certificate requests from devices that use certificates for authentication.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Microsoft 365 information protection and compliance solutions help organizations comply with regulatory compliance requirements Microsoft 365 provides security and information protection for single-tenant organizations that are located in multiple regions A mail-enabled security group is used for collaboration and includes a group email and shared workspaces.
A company is evaluating Microsoft 365. You need to determine the principles of Zero Trust. Which two principles should you identify? Identify potential change Assume breach Verify explicitly Implement change.
A company is evaluating Microsoft 365. The company needs an add-on licensing solution that will protect against privacy risks. You need to determine a solution. Which solution should you use? Azure Monitor Microsoft Priva Safe Attachments Microsoft Purview.
A company is a Microsoft 365 reseller. The company does not provide managed services or direct customer support. You need to provide licenses for customers and earn commissions for each license sold. What should you do? Buy licenses for customers by using the Microsoft admin portal. Sign up as a Cloud Solution Provider direct reseller. Sign up as a Cloud Solution Provider indirect reseller. Buy licenses for customers from a Microsoft Authorized distributor.
A company has a Microsoft 365 subscription and a Microsoft Azure support plan. You need to implement only Azure services for which Microsoft provides technical support. Which two types of services and features can you implement? general availability targeted release public preview private preview.
A company that has 50 employees plans to purchase a Microsoft 365 Business subscription. Which two payment methods are available? PayPal automatic bank transfer Enterprise Agreement credit card or debit card.
A small advertising company has 250 employees. You need to migrate all users to Microsoft 365 and meet the following requirements: ✑ Provide a user-centric licensing solution for all users. ✑ Manage devices from a single location. ✑ Minimize licensing costs. Which licensing model should you use? Microsoft 365 Business Microsoft 365 Education Microsoft 365 Enterprise E3 Microsoft 365 Enterprise E5.
You are the Microsoft 365 administrator for a company. A user experiences an issue with SharePoint Online. You need to resolve the issue. Which two options can you use? Go to the SharePoint admin center and create a support request. Contact Microsoft technical support by telephone. Create a new service request from the Microsoft 365 admin center. Create a service request from the SharePoint portal.
You are a Microsoft 365 administrator for a company. You need to recommend an appropriate Microsoft Office 365 plan for a customer that minimizes costs. Which subscription plans should you recommend? Each plan may be used once, more than once, or not at all. Local copy of Microsoft Outlook that connects to an Exchange Server instance Search and discovery with Delve eDiscovery with in-pace, hold, and export Advanced eDiscovery with in-place search, hold, export, and analytics.
A company uses Microsoft 365. You need to identify billing and purchasing features in Microsoft 365. Match each feature to its description. Each feature may be used once, more than once, or not at all. Provides customization of invoices and payment options Provides a summary of charges.
You need to determine the release date of Microsoft 365 features. What should you use? Office Deployment Tool release history Microsoft 365 admin center Microsoft System Center Microsoft 365 Roadmap Windows Insider program.
A company deploys Microsoft 365. You notice improvements that can be made to some Microsoft 365 services. You need to submit a formal feature request to Microsoft with your suggestions for improvements. Which tool should you use? Microsoft Office Support site Security & Compliance Center Microsoft 365 Roadmap site Feedback Hub app UserVoice site.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Customers can purchase Microsoft 365 and pay monthly using a credit card Customers can purchase Microsoft 365 and pay annually using a credit card Customers can purchase Microsoft 365 through an Azure Cloud Solution Provider.
A company uses Microsoft 365. Users who are based on-premises must be able to reset their own passwords. The company plans to purchase Azure Active Directory (AD) licenses. You need to identify the Azure AD licenses that meet this requirement. Which two Azure AD licenses should you choose? Azure AD Premium P2 Azure AD Free Office 365 apps Azure AD Premium P1.
Users report that they are unable to access specific SharePoint sites. You need to view the current health of Microsoft 365. What should you do? Navigate to the Service request history page Navigate to the Service health page Navigate to the SharePoint product page Navigate to the Threat management dashboard.
A company uses Microsoft 365. Employees report that their searches are failing in Microsoft Outlook. You need to determine the reason the searches are failing. What are two possible ways to achieve this goal? View the mailboxes list in the Exchange admin center. View the Exchange Online advisories in the Service health dashboard. View the email activity in the usage reports. Submit a service request in Support Assistant.
A company uses Microsoft 365. The company has the following requirements: ✑ Team 1 users need to use web-based email and calendaring. ✑ Team 2 users need to use email and calendaring. They also need to hold telephone calls with clients and host online meetings. ✑ Team 3 users need access to tools that provide task and shift management ✑ Licensing costs need to be minimized. Match each license to the appropriate users. Each license may be used once, more than once, or not at all. Team1 Team2 Team3.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. A company must have highly reliable internet in order to adopt Microsoft 365 A company that wants to use a single license for users with desktop computers and mobile devices should use Microsoft 365 licensing.
A company plans to deploy Azure Active Directory (Azure AD). The company needs to purchase the appropriate Azure AD license or licenses while minimizing the cost. Match each Azure AD license to its requirement. Each Azure AD license may be used once, more than once, or not at all. Provides self-service password change for cloud users Provides self-service group management for on-premises and cloud users Provides multi-factor authentication for cloud users.
You are the Microsoft 365 administrator for a company. Your company wants to learn more about what happens if the availability terms of the Microsoft Office 365 services are not met. Where can you find this information? Service Level agreement Microsoft Services agreement Microsoft Cloud agreement Microsoft Products and Services agreement Microsoft Enterprise agreement.
A company is purchasing a Microsoft 365 subscription to replace the current on-premises IT infrastructure. You need to identify the impacts of subscribing to Microsoft 365. Which three outcomes can the company expect? Predictable Microsoft licensing costs Increased Exchange Server Client Access License (CAL) costs Increased Windows Server Client Access License (CAL) costs Increased service scalability Decreased on-premises infrastructure maintenance.
A company plans to deploy collaboration tools for employees. The company does not plan to deploy a hybrid environment. You need to identify the features that are available in Teams and Skype for Business Server. Match each environment to its feature. Each environment may be used once, more than once, or not at all. Centralized archiving Broadcast meetings Federated meetings.
Your organization plans to deploy a subscription-based licensing model of Microsoft Office to devices. You must use group policy to enforce Office application settings. You need to deploy Office to the enterprise. Which version of Office should you deploy? Office 365 ProPlus Office Professional Plus 2016 Office Online Office Home and Business 2016.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Authorization to access Azure resources can be provided only to Azure Active Directory (Azure AD) users Identifies stored in Azure Active Directory (Azure AD), third-party cloud services, and on-premises Active Directory can be used to access Azure resources Azure has built-in authentication and authorization services that provide secure access to Azure resources.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. Licensing through a Cloud Solution Provider (CSP) allows you to purchase nonperpetual software for on-premises use Licensing through a Cloud Solution Provider (CSP) allows you to receive a discount based on volume Licensing through a Cloud Solution Provider (CSP) allows you to receive technical support on your Microsoft services from a certified partner.
A company plans to purchase Microsoft 365. You need to give management an overview of the Microsoft 365 pricing model. Which of the following describes how the company will be billed for Microsoft 365? The company will be billed according to the amount of computing resources it uses each month across all users. The company will make a single payment for Microsoft 365, after which it owns the license for Microsoft 365 and can use it in an unlimited fashion. The company will be billed annually for a single Microsoft 365 license that can be shared among all employees. The company will be billed according to the number of user licenses acquired.
Report abuse Consent Terms of use