ExamGecko
Home Home / Microsoft / MS-102

Microsoft MS-102 Practice Test - Questions Answers, Page 26

Question list
Search
Search

List of questions

Search

Related questions











Your network contains an on-premises Active Directory domain named contoso.com. The domain contains the objects shown in the following table.

You configure Azure AD Connect to sync contoso.com to Azure AD.

Which objects will sync to Azure AD?

A.

Group1 only

A.

Group1 only

Answers
B.

User1 and User2 only

B.

User1 and User2 only

Answers
C.

Group1 and User1 only

C.

Group1 and User1 only

Answers
D.

Group1, User1, and User2

D.

Group1, User1, and User2

Answers
Suggested answer: D

Explanation:

Disabled accounts

Disabled accounts are synchronized as well to Azure AD. Disabled accounts are common to represent resources in Exchange, for example conference rooms. The exception is users with a linked mailbox; as previously mentioned, these will never provision an account to Azure AD.

The assumption is that if a disabled user account is found, then we won't find another active account later and the object is provisioned to Azure AD with the userPrincipalName and sourceAnchor found. In case another active account will join to the same metaverse object, then its userPrincipalName and sourceAnchor will be used.

https://learn.microsoft.com/en-us/azure/active-directory/hybrid/connect/concept-azure-ad-connect-sync-user-and-contacts

You have a Microsoft 365 E5 subscription.

You need to create Conditional Access policies to meet the following requirements:

All users must use multi-factor authentication (MFA) when they sign in from outside the corporate network.

Users must only be able to sign in from outside the corporate network if the sign-in originates from a compliant device.

All users must be blocked from signing in from outside the United States and Canada.

Only users in the R&D department must be blocked from signing in from both Android and iOS devices.

Only users in the finance department must be able to sign in to an Azure AD enterprise application named App1. All other users must be blocked from signing in to App1.

What is the minimum number of Conditional Access policies you should create?

A.

3

A.

3

Answers
B.

4

B.

4

Answers
C.

5

C.

5

Answers
D.

6

D.

6

Answers
E.

7

E.

7

Answers
F.

8

F.

8

Answers
Suggested answer: B

Explanation:

* Only users in the finance department must be able to sign in to an Azure AD enterprise application named App1. All other users must be blocked from signing in to App1.

One Policy.

* Only users in the R&D department must be blocked from signing in from both Android and iOS devices.

One Policy.

* Users must only be able to sign in from outside the corporate network if the sign-in originates from a compliant device.

All users must use multi-factor authentication (MFA) when they sign in from outside the corporate network.

One policy

* All users must be blocked from signing in from outside the United States and Canada.

Only users in the R&D department must be blocked from signing in from both Android

One Policy

https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/plan-conditional-access

HOTSPOT

Your network contains an on-premises Active Directory domain.

You have a Microsoft 365 E5 subscription.

You plan to implement directory synchronization.

You need to identify potential synchronization issues for the domain. The solution must use the principle of least privilege.

What should you use? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 253
Correct answer: Question 253

Explanation:

https://microsoft.github.io/idfix/

https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/manage/understand-security-groups

HOTSPOT

You have an Azure AD tenant named contoso.com that contains the users shown in the following table.

Multi-factor authentication (MFA) is configured to use 131.107.5.0/24 as trusted IPs.

The tenant contains the named locations shown in the following table.

You create a conditional access policy that has the following configurations:

Users or workload identities assignments: All users

Cloud apps or actions assignment: App1

Conditions: Include all trusted locations

Grant access: Require multi-factor authentication

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.


Question 254
Correct answer: Question 254

Explanation:

https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/location-condition

You have a Microsoft 365 subscription.

You register two applications named App1 and App2 to Azure AD.

You need to ensure that users who connect to App1 require multi-factor authentication (MFA). MFA is required only for App1. What should you do?

A.

From the Microsoft Entra admin center, create a conditional access policy

A.

From the Microsoft Entra admin center, create a conditional access policy

Answers
B.

From the Microsoft 365 admin center, configure the Modem authentication settings.

B.

From the Microsoft 365 admin center, configure the Modem authentication settings.

Answers
C.

From the Enterprise applications blade of the Microsoft Entra admin center, configure the Users settings.

C.

From the Enterprise applications blade of the Microsoft Entra admin center, configure the Users settings.

Answers
D.

From Multi-Factor Authentication, configure the service settings.

D.

From Multi-Factor Authentication, configure the service settings.

Answers
Suggested answer: A

Explanation:

Use Conditional Access policies

If your organization has more granular sign-in security needs, Conditional Access policies can offer you more control. Conditional Access lets you create and define policies that react to sign in events and request additional actions before a user is granted access to an application or service.

https://learn.microsoft.com/en-us/microsoft-365/admin/security-and-compliance/set-up-multi-factor-authentication

HOTSPOT

You have a Microsoft 365 E5 subscription.

You need to implement identity protection. The solution must meet the following requirements:

Identify when a user's credentials are compromised and shared on the dark web.

Provide users that have compromised credentials with the ability to self-remediate.

What should you do? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 256
Correct answer: Question 256

Explanation:

https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-policies#user-risk-based-conditional-access-policy

HOTSPOT

Your network contains an on-premises Active Directory domain and a Microsoft 365 subscription.

The domain contains the users shown in the following table.

The domain contains the groups shown in the following table.

You are deploying Azure AD Connect.

You configure Domain and OU filtering as shown in the following exhibit.

You configure Filter users and devices as shown in the following exhibit.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.


Question 257
Correct answer: Question 257

HOTSPOT

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You configure the Microsoft Authenticator authentication method policy to enable passwordless authentication as shown in the following exhibit.

Both User1 and User2 report that they are NOT prompted for passwordless sign-in in the Microsoft Authenticator app.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.


Question 258
Correct answer: Question 258

Explanation:

https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-passwordless-phone

You have a Microsoft 365 E5 subscription.

You plan to implement Microsoft Purview policies to meet the following requirements:

Identify documents that are stored in Microsoft Teams and SharePoint that contain Personally Identifiable Information (PII).

Report on shared documents that contain PII.

What should you create?

A.

a data loss prevention (DLP) policy

A.

a data loss prevention (DLP) policy

Answers
B.

a retention policy

B.

a retention policy

Answers
C.

an alert policy

C.

an alert policy

Answers
D.

a Microsoft Defender for Cloud Apps policy

D.

a Microsoft Defender for Cloud Apps policy

Answers
Suggested answer: A

Explanation:

Demonstrate data protection

Protection of personal information in Microsoft 365 includes using data loss prevention (DLP) capabilities. With DLP policies, you can automatically protect sensitive information across Microsoft 365.

There are multiple ways you can apply the protection. Educating and raising awareness to where EU resident data is stored in your environment and how your employees are permitted to handle it represents one level of information protection using Office 365 DLP.

In this phase, you create a new DLP policy and demonstrate how it gets applied to the IBANs.docx file you stored in SharePoint Online in Phase 2 and when you attempt to send an email containing IBANs.

From the Security & Compliance tab of your browser, click Home.

Click Data loss prevention > Policy.

Click + Create a policy.

In Start with a template or create a custom policy, click Custom > Custom policy > Next.

In Name your policy, provide the following details and then click Next: a. Name: EU Citizen PII Policy b. Description: Protect the personally identifiable information of European citizens

Etc.

https://learn.microsoft.com/en-us/compliance/regulatory/gdpr-discovery-protection-reporting-in-office365-dev-test-environment

You have a Microsoft 365 E5 subscription that contains the resources shown in the following table.

You create a sensitivity label named Label1.

To which resource can you apply Label1?

A.

Group1 only

A.

Group1 only

Answers
B.

Group2 only

B.

Group2 only

Answers
C.

Sitel only

C.

Sitel only

Answers
D.

Groupl and Group2 only

D.

Groupl and Group2 only

Answers
E.

Group1, Group2, and Sitel

E.

Group1, Group2, and Sitel

Answers
Suggested answer: E

Explanation:

Assign sensitivity labels to Microsoft 365 groups in Azure Active Directory

Azure Active Directory (Azure AD), part of Microsoft Entra, supports applying sensitivity labels published by the Microsoft Purview compliance portal to Microsoft 365 groups.

In addition to using sensitivity labels to protect documents and emails, you can also use sensitivity labels to protect content in the following containers: Microsoft Teams sites, Microsoft 365 groups (formerly Office 365 groups), and SharePoint sites.

When you configure a label policy, you can:

Choose which users and groups see the labels. Labels can be published to any specific user or email-enabled security group, distribution group, or Microsoft 365 group (which can have dynamic membership) in Azure AD.

https://learn.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels-teams-groups-sites

https://learn.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels?view=o365-worldwide

Total 467 questions
Go to page: of 47