This page was exported from Latest Exam Prep [ http://certify.vceprep.com ] Export date:Sat Sep 21 15:36:26 2024 / +0000 GMT ___________________________________________________ Title: Verified MS-500 Exam Dumps PDF [2022] Access using VCEPrep [Q113-Q129] --------------------------------------------------- Verified MS-500 Exam Dumps PDF [2022] Access using VCEPrep Try Best MS-500 Exam Questions from Training Expert VCEPrep Microsoft MS-500 is the only exam one should pass to earn the well-known Microsoft 365 Certified: Security Administrator Associate certification. Candidates are tested on various skills such as implementation, management and monitoring of security compliance in Microsoft 365 applications. To ace the test, the learner should be equipped with the best knowledge needed to respond to security threats and carry out investigations concerning the issues.   NO.113 You need to recommend a solution to protect the sign-ins of Admin1 and Admin2.What should you include in the recommendation?  a device compliance policy  an access review  a user risk policy  a sign-in risk policy References:https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-user-risk-policyTopic 2, Litware, IncOverviewLitware, Inc. is a financial company that has 1,000 users in its main office in Chicago and 100 users in a branch office in San Francisco.Existing EnvironmentInternal Network InfrastructureThe network contains a single domain forest. The forest functional level is Windows Server 2016.Users are subject to sign-in hour restrictions as defined in Active Directory.The network has the IP address range shown in the following table.The offices connect by using Multiprotocol Label Switching (MPLS).The following operating systems are used on the network:* Windows Server 2016* Windows 10 Enterprise* Windows 8.1 EnterpriseThe internal network contains the systems shown in the following table.Litware uses a third-party email system.Cloud InfrastructureLitware recently purchased Microsoft 365 subscription licenses for all users.Microsoft Azure Active Directory (Azure AD) Connect is installed and uses the default authentication settings. User accounts are not yet synced to Azure AD.You have the Microsoft 365 users and groups shown in the following table.Planned ChangesLitware plans to implement the following changes:* Migrate the email system to Microsoft Exchange Online* Implement Azure AD Privileged Identity ManagementSecurity RequirementsLitware identities the following security requirements:* Create a group named Group2 that will include all the Azure AD user accounts. Group2 will be used to provide limited access to Windows Analytics* Create a group named Group3 that will be used to apply Azure Information Protection policies to pilot users. Group3 must only contain user accounts* Use Azure Advanced Threat Protection (ATP) to detect any security threats that target the forest* Prevent users locked out of Active Directory from signing in to Azure AD and Active Directory* Implement a permanent eligible assignment of the Compliance administrator role for User1* Integrate Windows Defender and Windows Defender ATP on domain-joined servers* Prevent access to Azure resources for the guest user accounts by default* Ensure that all domain-joined computers are registered to Azure ADMulti-factor authentication (MFA) RequirementsSecurity features of Microsoft Office 365 and Azure will be tested by using pilot Azure user accounts.You identify the following requirements for testing MFA.* Pilot users must use MFA unless they are signing in from the internal network of the Chicago office. MFA must NOT be used on the Chicago office internal network.* If an authentication attempt is suspicious, MFA must be used, regardless of the user location* Any disruption of legitimate authentication attempts must be minimized General Requirements Litware want to minimize the deployment of additional servers and services in the Active Directory forest.NO.114 Your network contains an on-premises Active Directory domain named contoso.com. The domain contains the groups shown in the following table.The domain is synced to a Microsoft Azure Active Directory (Azure AD) tenant that contains the groups shown in the following table.You create an Azure Information Protection policy named Policy1.You need to apply Policy1.To which groups can you apply Policy1? To answer, select the appropriate options in the answer area.NOTE: Each correct selection is worth one point. ExplanationReference:https://docs.microsoft.com/en-us/azure/information-protection/prepareNO.115 You have a Microsoft 365 subscription. All users use Microsoft Exchange Online.Microsoft 365 is configured to use the default policy settings without any custom rules.You manage message hygiene.Where are suspicious email messages placed by default? To answer, drag the appropriate location to the correct message types. Each location may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. ExplanationNO.116 You have a Microsoft 365 subscription that uses a default domain name of contoso.com.The multi-factor authentication (MFA) service settings are configured as shown in the exhibit. (Clock the Exhibit tab.)In contoso.com, you create the users shown in the following table.What is the effect of the configuration? To answer, select the appropriate options in the answer area.NOTE: Each correct selection is worth one point. ExplanationNO.117 You have a Microsoft 165 E5 subscription.You need to enable support for sensitivity labels in Microsoft SharePoint Online.What should you use?  the SharePoint admin center  the Microsoft J65 admin center  the Microsoft 365 compliance center  the Azure Active Directory admin NO.118 You have a Microsoft 365 Tenant.A conditional access policy is configured for the tenant as shown in the Policy exhibit. (Click the Policy tab.)The User Administrator role a configured as shown in the Hole setting exhibit (Click the Role setting tab.)The User Administrator role has the assignments shown in the Assignments exhibit (Click the Assignments tab.)For each of the following statements, select yes If the statement is true. Otherwise select No.NOTE Each correct selection is worth one point. ExplanationNO.119 You create a data loss prevention (DLP) policy as shown in the following shown:What is the effect of the policy when a user attempts to send an email messages that contains sensitive information?  The user receives a notification and can send the email message  The user receives a notification and cannot send the email message  The email message is sent without a notification  The email message is blocked silently Explanation/Reference:Reference:https://docs.microsoft.com/en-us/office365/securitycompliance/data-loss-prevention-policiesNO.120 A user stores the following files in Microsoft OneDrive:File.docxImportantFile.docxFile_Important.docxYou create a Microsoft Cloud App Security file policy Policy1 that has the filter shown in the following exhibit.To which files does Policy1 apply?  File_Important.docx only  File.docx, ImportantFile.docx,and File_Important.docx  File.docx only  ImportantFile.docx only  File.docx and File_Important.docx only Reference:https://docs.microsoft.com/en-us/cloud-app-security/file-filtersNO.121 You need to ensure that a user named Grady Archie can monitor the service health of your Microsoft 365 tenant. The solution must use the principle of least privilege.To complete this task, sign in to the Microsoft 365 portal. See explanation below.ExplanationYou need to assign the Service Administrator role to Grady Archie.* In the Microsoft 365 Admin Center, type Grady Archie into the Search for users, groups, settings or tasks search box.* Select the Grady Archie user account from the search results.* In the Roles section of the user account properties, click the* Select the Customized Administrator option. This will display a list of admin roles.* Select the Service admin role.* Click Save to save the changes.Reference:https://docs.microsoft.com/en-us/office365/enterprise/view-service-healthNO.122 You have an AzureActive Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.You register devices in contoso.com as shown in the following table.You create app protection policies in Intune as shown in the following table.For each of the following statements, select Yes if the statement is true. Otherwise, select No.NOTE:Each correct selection is worth one point. ExplanationReferences:https://docs.microsoft.com/en-us/intune/apps/app-protection-policyNO.123 You have a Microsoft 365 Enterprise E5 subscription.You use Windows Defender Advanced Threat Protection (Windows Defender ATP). You plan to use Microsoft Office 365 Attack simulator.What is a prerequisite for running Attack simulator?  Enable multi-factor authentication (MFA)  Configure Advanced Threat Protection (ATP)  Create a Conditional Access App Control policy for accessing Office 365  Integrate Office 365 Threat Intelligence and Windows Defender ATP Explanation/Reference:Reference:https://docs.microsoft.com/en-us/office365/securitycompliance/attack-simulatorNO.124 Several users in your Microsoft 365 subscription report that they received an email message without the attachment.You need to review the attachments that were removed from the messages.Which two tools can you use? Each correct answer presents a complete solution.NOTE: Each correct selection is worth one point.  the Exchange admin center  the Azure ATP admin center  Outlook on the web  the Security & Compliance admin center  Microsoft Azure Security Center Explanation/Reference:https://docs.microsoft.com/en-us/office365/securitycompliance/manage-quarantined-messages-and-filesNO.125 Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn’t matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.Username and passwordUse the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:admin@LODSe00019@onmicrosoft.comMicrosoft 365 Password: #HSP.ug?$p6unIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support only:Lab instance: 11122308You plan to create a script to automate user mailbox searches. The script will search the mailbox of a user named Allan Deyoung for messages that contain the word injunction.You need to create the search that will be included in the script.To complete this task, sign in to the Microsoft 365 admin center. Step 1: Create a CSV file that contains information about the searches you want to run The comma separated value (CSV) file that you create in this step contains a row for each user that want to search. You can search the user’s Exchange Online mailbox (which includes the archive mailbox, if it’s enabled) and their OneDrive for Business site. Or you can search just the mailbox or the OneDrive for Business site. You can also search any site in your SharePoint Online organization. The script that you run in Step 3 will create a separate search for each row in the CSV file.1. Copy and paste the following text into a .txt file using NotePad. Save this file to a folder on your local computer. You’ll save the other scripts to this folder as well.ExchangeLocation,SharePointLocation,ContentMatchQuery,StartDate,EndDate sarad@contoso.onmicrosoft.com,https://contoso-my.sharepoint.com/personal/sarad_contoso_onmicrosoft_com,(lawsuit OR legal),1/1/2000,12/31/2005 sarad@contoso.onmicrosoft.com,https://contoso-my.sharepoint.com/personal/sarad_contoso_onmicrosoft_com,(lawsuit OR legal),1/1/2006,12/31/2010 sarad@contoso.onmicrosoft.com,https://contoso-my.sharepoint.com/personal/sarad_contoso_onmicrosoft_com,(lawsuit OR legal),1/1/2011,3/21/2016,https://contoso.sharepoint.com/sites/contoso,,,3/21/2016,https://contoso-my.sharepoint.com/personal/davidl_contoso_onmicrosoft_com,,1/1/2015,,https://contoso-my.sharepoint.com/personal/janets_contoso_onmicrosoft_com,,1/1/2015, The first row, or header row, of the file lists the parameters that will be used by New-ComplianceSearch cmdlet to create a new Content Searches. Each parameter name is separated by a comm a. Make sure there aren’t any spaces in the header row. Each row under the header row represents the parameter values for each search. Be sure to replace the placeholder data in the CSV file with your actual data.2. Open the .txt file in Excel, and then use the information in the following table to edit the file with information for each search.3. Save the Excel file as a CSV file to a folder on your local computer. The script that you create in Step 3 will use the information in this CSV file to create the searches.Reference:https://docs.microsoft.com/en-us/microsoft-365/compliance/create-report-on-and-delete-multiple-content-searches?view=o365-worldwide Keyword queries and search conditions for Content Searchhttps://docs.microsoft.com/en-us/microsoft-365/compliance/keyword-queries-and-search-conditions?view=o365-worldwideNO.126 You have a Microsoft 365 E5 subscription.From Microsoft Azure Active Directory (Azure AD), you create a security group named Group1. You add 10 users to Group1.You need to apply app enforced restrictions to the members of Group1 when they connect to Microsoft Exchange Online from non-compliant devices, regardless of their location.What should you do? To answer, select the appropriate options in the answer area.NOTE: Each correct selection is worth one point. NO.127 You need to meet the technical requirements for User9. What should you do?  Assign the Privileged administrator role to User9 and configure a mobile phone number for User9  Assign the Compliance administrator role to User9 and configure a mobile phone number for User9  Assignthe Security administrator role to User9  Assign the Global administrator role to User9 Explanationhttps://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-give-accesNO.128 You have a Microsoft 365 subscription that contains an Azure Active Directory (Azure AD) tenant named contoso.com.You need to recommend an Azure AD Privileged Identity Management (PIM) solution that meets the following requirements:* Administrators must be notified when the Security administrator role is activated.* Users assigned the Security administrator role must be removed from the role automatically if they do not sign in for 30 days.Which Azure AD PIM setting should you recommend configuring for each requirement? To answer, select the appropriate options in the answer area.NOTE: Each correct selection is worth one point. ExplanationReference:https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-how-to-confighttps://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-how-to-changeNO.129 You have an Azure Sentinel workspace that has an Azure Active Directory (Azure AD) connector and a Microsoft Office 365 connector.You need to assign built-in role-based access control (RBAC) roles to achieve the following tasks:* Create and run playbooks.* Manage incidents.The solution must use the principle of least privilege.Which two roles should you assign? Each correct answer presents part of the solution.NOTE: Each correct selection is worth one point.  Automation Operator  Azure Sentinel responder  Automation Runbook Operator  Azure Sentinel contributor  Logic App contributor Explanation/Reference:https://docs.microsoft.com/en-us/azure/sentinel/roles Loading … Career opportunities after getting the Microsoft MS-500 Certification exam: The individual will be able to apply for a job at entry-level computer networking/security jobs, and move their way up the ladder as their certification progresses and as they gain more experience in the field.They will be able to get similar jobs by applying for positions such as:Network AdministratorSecurity AdministratorHelp Desk Technician - Computer Networking/Security FieldComputer Network Engineer Computer Networking FieldTechnician Computer Networking/Security FieldEntry Level Desktop Support Technician Computer Networking/Security FieldEntry Level Network Technician Computer Networking/Security FieldHelp Desk Support Computer Networking/Security FieldComputer Operator Computer Networking/Security FieldEntry Level Systems Administrator/Computer Security System Administration - Computer Networking/Security FieldHelp Desk Technician (Entry Level) - Computer Networking/Security FieldDesktop Engineer (Entry Level) - Computer Networking/Security FieldEntry Level Technician /Computer Network Administrator-Computer Networking/Security Field. Digital Media, Disaster Recovery, and TelecommunicationsTraining Specialist Computer Engineering-Field Operations Get Prepared by Microsoft *MS-500 Dumps: Candidates can get prepared for their Microsoft exams by taking several practice exams online before attempting the real thing. Most of these practice exams are available online at the time of this writing, with live classes being offered in many places, including online. If candidates have any notes of what they have learned in their courses or on their books, they should try to read through them again before taking the exam. Read through the exam objectives thoroughly before attempting to take them. It will give them an idea of what areas are covered in the exams and will help them think of possible questions that may be asked in their exams or how to solve them correctly. If you are stuck on a specific part of the journey of certification exam questions, you can go back to some of the sample questions on the website of your exam provider and have a better idea of how to answer them. MS-500 Dumps are available online, but you should ensure you use the best product to prepare for this exam. Smarter candidates can find valid and reliable online training for free. Hybrid and virtual learning types are also available. Meaning some online training is free while some cost some money. MS-500 Dumps of VCEPrep is the recognized source that has tons of knowledge about the Microsoft MS-500 Exam. It offers a trial practice test, which gives the actual idea of the real exam. You can download PDF files of these simulators, mock and practice exams online from the website as well as offline from the mobile app. Performance is also maintained, and you can retake the exam on the same day by using these materials. Uncertified products are not allowed to provide this type of service.   Latest 100% Passing Guarantee - Brilliant MS-500 Exam Questions PDF: https://www.vceprep.com/MS-500-latest-vce-prep.html --------------------------------------------------- Images: https://certify.vceprep.com/wp-content/plugins/watu/loading.gif https://certify.vceprep.com/wp-content/plugins/watu/loading.gif --------------------------------------------------- --------------------------------------------------- Post date: 2022-05-16 10:21:34 Post date GMT: 2022-05-16 10:21:34 Post modified date: 2022-05-16 10:21:34 Post modified date GMT: 2022-05-16 10:21:34