ExamGecko
Home Home / Microsoft / MS-102

Microsoft MS-102 Practice Test - Questions Answers, Page 29

Question list
Search
Search

List of questions

Search

Related questions











HOTSPOT

You have a Microsoft 365 E5 subscription.

From Azure AD Privileged Identity Management (PIM), you configure Role settings for the Global Administrator role as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.

NOTE: Each correct selection is worth one point.


Question 281
Correct answer: Question 281

HOTSPOT

You have a Microsoft 365 subscription.

A user named [email protected] was recently provisioned.

You need to use PowerShell to assign a Microsoft Office 365 E3 license to User1. Microsoft Bookings must NOT be enabled.

How should you complete the command? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 282
Correct answer: Question 282

Explanation:

https://learn.microsoft.com/en-us/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell

You have a Microsoft E5 subscription.

You need to ensure that administrators who need to manage Microsoft Exchange Online are assigned the Exchange Administrator role for five hours at a time.

What should you implement?

A.

Azure AD Privileged Identity Management (PIM)

A.

Azure AD Privileged Identity Management (PIM)

Answers
B.

a conditional access policy

B.

a conditional access policy

Answers
C.

a communication compliance policy)

C.

a communication compliance policy)

Answers
D.

Azure AD Identity Protection

D.

Azure AD Identity Protection

Answers
E.

groups that have dynamic membership

E.

groups that have dynamic membership

Answers
Suggested answer: A

Explanation:

https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-change-default-settings

You have a Microsoft 365 subscription.

You suspect that several Microsoft Office 365 applications or services were recently updated.

You need to identify which applications or services were recently updated.

What are two possible ways to achieve the goal? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

From the Microsoft 365 admin center review the Service health blade

A.

From the Microsoft 365 admin center review the Service health blade

Answers
B.

From the Microsoft 365 admin center, review the Message center blade.

B.

From the Microsoft 365 admin center, review the Message center blade.

Answers
C.

From the Microsoft 365 admin center review the Products blade.

C.

From the Microsoft 365 admin center review the Products blade.

Answers
D.

From the Microsoft 365 Admin mobile agg, review the messages.

D.

From the Microsoft 365 Admin mobile agg, review the messages.

Answers
Suggested answer: B, D

Explanation:

The Message center in the Microsoft 365 admin center is where you would go to view a list of the features that were recently updated in the tenant. This is where Microsoft posts official messages with information including new and changed features, planned maintenance, or other important announcements.

The messages displayed in the Message center can also be viewed by using the Office 365 Admin mobile app.

https://docs.microsoft.com/en-us/office365/admin/manage/message-center

https://docs.microsoft.com/en-us/office365/admin/admin-overview/admin-mobile-app

You have a Microsoft 365 subscription that contains the domains shown in the following exhibit.

Which domain name suffixes can you use when you create users?

A.

only Sub1.contoso221018.onmicrosoft.com

A.

only Sub1.contoso221018.onmicrosoft.com

Answers
B.

onlycontoso.com and Sub2.contoso221018.onmicrosoft.com

B.

onlycontoso.com and Sub2.contoso221018.onmicrosoft.com

Answers
C.

onlvcontoso221018.onmicrosoft.com, Sub.contoso221018.onmicrosoft.com, and Sub2.contoso221018.onmicrosoft.com

C.

onlvcontoso221018.onmicrosoft.com, Sub.contoso221018.onmicrosoft.com, and Sub2.contoso221018.onmicrosoft.com

Answers
D.

all the domains in the subscription

D.

all the domains in the subscription

Answers
Suggested answer: B

You have a Microsoft 365 subscription.

You plan to implement Microsoft Purview Privileged Access Management.

Which Microsoft Office 365 workloads support privileged access?

A.

Microsoft Exchange Online only

A.

Microsoft Exchange Online only

Answers
B.

Microsoft Teams only

B.

Microsoft Teams only

Answers
C.

Microsoft Exchanqe Online and SharePoint Online only

C.

Microsoft Exchanqe Online and SharePoint Online only

Answers
D.

Microsoft Teams and SharePoint Online only

D.

Microsoft Teams and SharePoint Online only

Answers
E.

Microsoft Teams, Exchanqe Online, and SharePoint Online

E.

Microsoft Teams, Exchanqe Online, and SharePoint Online

Answers
Suggested answer: A

Explanation:

Privileged access management

Having standing access by some users to sensitive information or critical network configuration settings in Microsoft Exchange Online is a potential pathway for compromised accounts or internal threat activities. Microsoft Purview Privileged Access Management helps protect your organization from breaches and helps to meet compliance best practices by limiting standing access to sensitive data or access to critical configuration settings. Instead of administrators having constant access, just-in-time access rules are implemented for tasks that need elevated permissions. Enabling privileged access management for Exchange Online in Microsoft 365 allows your organization to operate with zero standing privileges and provide a layer of defense against standing administrative access vulnerabilities.

Note: When will privileged access support Office 365 workloads beyond Exchange?

Privileged access management will be available in other Office 365 workloads soon.

https://learn.microsoft.com/en-us/microsoft-365/compliance/privileged-access-management-solution-overview

https://learn.microsoft.com/en-us/microsoft-365/compliance/privileged-access-management

HOTSPOT

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You plan to provide User4 with early access to Microsoft 365 feature and service updates.

You need to identify which Microsoft 365 setting must be configured, and which user can modify the setting. The solution must use the principle of least privilege.

What should you identify? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 287
Correct answer: Question 287

HOTSPOT

You have a Microsoft 365 subscription.

You are planning a threat management solution for your organization.

You need to minimize the likelihood that users will be affected by the following threats:

Opening files in Microsoft SharePoint that contain malicious content

Impersonation and spoofing attacks in email messages

Which policies should you create in Microsoft 365 Defender? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 288
Correct answer: Question 288

You have a Microsoft 365 E3 subscription that uses Microsoft Defender for Endpoint Plan 1.

Which two Defender for Endpoint features are available to the subscription? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

A.

advanced hunting

A.

advanced hunting

Answers
B.

security reports

B.

security reports

Answers
C.

digital certificate assessment

C.

digital certificate assessment

Answers
D.

device discovery

D.

device discovery

Answers
E.

attack surface reduction (ASR)

E.

attack surface reduction (ASR)

Answers
Suggested answer: B, E

Explanation:

B: Overview of Microsoft Defender for Endpoint Plan 1, Reporting

The Microsoft 365 Defender portal (https://security.microsoft.com) provides easy access to information about detected threats and actions to address those threats.

The Home page includes cards to show at a glance which users or devices are at risk, how many threats were detected, and what alerts/incidents were created.

The Incidents & alerts section lists any incidents that were created as a result of triggered alerts. Alerts and incidents are generated as threats are detected across devices.

The Action center lists remediation actions that were taken. For example, if a file is sent to quarantine, or a URL is blocked, each action is listed in the Action center on the History tab.

The Reports section includes reports that show threats detected and their status.

E: What can you expect from Microsoft Defender for Endpoint P1?

Microsoft Defender for Endpoint P1 is focused on prevention/EPP including:

Next-generation antimalware that is cloud-based with built-in AI that helps to stop ransomware, known and unknown malware, and other threats in their tracks.

(E) Attack surface reduction capabilities that harden the device, prevent zero days, and offer granular control over access and behaviors on the endpoint.

Device based conditional access that offers an additional layer of data protection and breach prevention and enables a Zero Trust approach.

The below table offers a comparison of capabilities are offered in Plan 1 versus Plan 2.

Incorrect:

Not A: P2 is by far the best fit for enterprises that need an EDR solution including automated investigation and remediation tools, advanced threat prevention and threat and vulnerability management (TVM), and hunting capabilities.

https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1

https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/microsoft-defender-for-endpoint-plan-1-now-included-in-m365-e3/ba-p/3060639

You are reviewing alerts in the Microsoft 365 Defender portal.

How long are the alerts retained in the portal?

A.

30 days

A.

30 days

Answers
B.

60 days

B.

60 days

Answers
C.

3 months

C.

3 months

Answers
D.

6 months

D.

6 months

Answers
E.

12 months

E.

12 months

Answers
Suggested answer: C

Explanation:

Data retention information for Microsoft Defender for Office 365

By default, data across different features is retained for a maximum of 30 days. However, for some of the features, you can specify the retention period based on policy. See the following table for the different retention periods for each feature.

Defender for Office 365 Plan 1

* Alert metadata details (Microsoft Defender for Office alerts)

90 days.

Note: By default, the alerts queue in the Microsoft 365 Defender portal displays the new and in progress alerts from the last 30 days. The most recent alert is at the top of the list so you can see it first.

https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/mdo-data-retention

Total 467 questions
Go to page: of 47