Microsoft 365 Administration Expert Questions and Answers

Microsoft MS-102 Administrator Exam Topics

Over the past few months, I have been helping software developers, solutions architects, cloud administrators, and even Scrum Masters who want to learn Microsoft 365 technologies gain the skills and certifications needed to stay competitive in a rapidly evolving environment.

One of the most respected Microsoft cloud administration certifications available today is the Microsoft 365 Administrator (MS-102).

So how do you pass the MS-102 certification? You practice by using MS-102 exam simulators, reviewing MS-102 test questions, and taking online MS-102 practice exams like this one.

Keep practicing until you can consistently answer Microsoft 365 identity, compliance, security, and collaboration questions with confidence.

MS-102 Administrator Practice Questions

In helping students prepare for this exam, I have identified a number of commonly misunderstood Microsoft 365 topics that tend to appear in practice questions, which is why this set of MS-102 questions and answers was created. If you can answer these correctly, you are well on your way to passing the exam.

One important note: these are not MS-102 exam dumps. There are plenty of braindump websites that focus on cheating, but there is no value in earning a certification without real knowledge. These questions are representative of the MS-102 exam style and subjects but are not duplicates of real exam content.

Now here are the MS-102 practice questions and answers. Good luck!

Git, GitHub & GitHub Copilot Certification Made Easy

Want to get certified on the most popular AI, ML & DevOps technologies of the day? These five resources will help you get GitHub certified in a hurry.

Get certified in the latest AI, ML and DevOps technologies. Advance your career today.

Certification Exam Simulator Questions

A regional nonprofit named Summit Systems is planning to use its example.com domain for email and user identities in a Microsoft 365 tenant. Which tasks are commonly required when you set up and maintain domains for that tenant? (Choose 3)

  • ❏ A. Confirm ownership of the custom domain

  • ❏ B. Register the organization’s custom domain with the tenant

  • ❏ C. Configure DNS records for the domain

  • ❏ D. Attempt to delete the tenant’s default .onmicrosoft.com domain

Maya the systems administrator at Greenfield Solutions must implement Data Loss Prevention policies for Microsoft Teams to stop sensitive data from being shared with people outside the organization in chats and channels. Which statement about Teams DLP is accurate?

  • ❏ A. DLP can block sensitive data sent to guest accounts but cannot stop sharing with users in federated external tenants

  • ❏ B. Teams DLP only governs messages in public channels and does not cover private one to one chats

  • ❏ C. DLP rules can only be targeted at individual user accounts and not at Microsoft 365 groups or security groups

  • ❏ D. Protecting files shared in Teams depends on including SharePoint and OneDrive in the DLP scope

Which statements about Contoso Secure Score accurately describe how it measures and reports an organization’s security posture? (Choose 2)

  • ❏ A. The “Potential score” indicates the value attainable only after buying capabilities that are not part of current subscriptions

  • ❏ B. Completed recommended actions immediately change the reported secure score

  • ❏ C. Contoso Secure Score measures an enterprise security posture and is available in the Contoso Defender dashboard

  • ❏ D. The score is organized into categories like Authentication, Endpoints, Applications and Information and each category affects the total score

Which filters can administrators use to search the Contoso Cloud Defender activity log entries? (Choose 3)

  • ❏ A. Registered ISP

  • ❏ B. Weather conditions

  • ❏ C. User agent tag

  • ❏ D. Device type

Which statements accurately describe how Contoso 365 Backup is configured and managed? (Choose 2)

  • ❏ A. End users can enable backups for their own personal accounts and mailboxes

  • ❏ B. Backup rules can be defined separately for CloudDrive, TeamSites, and Mail services

  • ❏ C. The backup service uses consumption based billing and requires an active Azure subscription for pay as you go charges

  • ❏ D. The system maintains immutable recovery copies inside the service trust boundary so data remains within its geographic residency

Can Microsoft Entra Connect synchronize on premises forests or domains that use dotted NetBIOS names?

  • ❏ A. True

  • ❏ B. False

You are the compliance lead at a mid size payments firm called NovaPay and you are preparing to implement sensitivity labels across the enterprise. What deployment strategy should you use when rolling out sensitivity labels?

  • ❏ A. Use Azure Information Protection to classify and protect content

  • ❏ B. Apply all sensitivity labels across the entire organization at once

  • ❏ C. Assign sensitivity labels only to the highest priority business units

  • ❏ D. Roll out sensitivity labels gradually in phased stages across the organization

Your security team must examine suspected spoofed emails that originated from both internal and external senders over the last ten days. Which feature in Exchange Online Protection lets you review messages identified as spoofed from that timeframe?

  • ❏ A. Anti phishing policies

  • ❏ B. Tenant Allow and Block List

  • ❏ C. Threat Explorer

  • ❏ D. Spoof intelligence insights

A contractor says they cannot open an Excel workbook that a staff member shared when trying to use the Excel desktop application. What administrative action will you take to enable the external collaborator to open the workbook in the desktop app?

  • ❏ A. Send a copy of the workbook to the external collaborator

  • ❏ B. Add the external person to the email contacts list

  • ❏ C. Invite the external collaborator to the directory as a guest user

  • ❏ D. Grant the external person full permissions on the original file

Leah is the Lead Microsoft Administrator for arcadialearning.example.com and she needs to evaluate how staff are using Microsoft 365 tools. She wants to monitor adoption trends and identify where targeted training could increase productivity. The organization is concerned about employee collaboration and the reliability of its cloud services. The team requires a unified view of user engagement across Microsoft 365 applications and actionable insights that can inform adoption programs. The solution must also include benchmarking against similar organizations. What solution best meets these requirements?

  • ❏ A. Microsoft 365 Usage Analytics in Power BI

  • ❏ B. Microsoft Viva Insights

  • ❏ C. Microsoft Graph API with custom Power BI reports

  • ❏ D. Microsoft 365 Adoption Score

In Contoso 365 what information does the Data classification page in the Contoso Compliance Center show?

  • ❏ A. A summary of which retention labels are applied most frequently

  • ❏ B. Counts of items by sensitive information type and the names of those types

  • ❏ C. All of the above data combined on the Data classification page

  • ❏ D. The top applied sensitivity labels across Contoso 365 and Azure Information Protection

Northfield Financial uses Microsoft 365 with Microsoft Defender for Office 365 and needs a single global control to prevent users from opening or downloading malicious files across email SharePoint OneDrive and Teams. Which feature should they enable to achieve that protection?

  • ❏ A. Office 365 anti-phishing policy

  • ❏ B. Data loss prevention rules

  • ❏ C. Safe Links protection

  • ❏ D. Safe Attachments scanning

Fill in the missing term. An organization using Microsoft Entra can enable and manage multifactor authentication through which type of policies that allow administrators to require MFA for selected users, groups and sign in events?

  • ❏ A. Authentication methods policy

  • ❏ B. Conditional Access policies

  • ❏ C. Security defaults

  • ❏ D. Azure AD Identity Protection

To proactively monitor and receive immediate updates about the status of Contoso 365 services, which dashboard should administrators check regularly in the Contoso 365 admin portal?

  • ❏ A. Message center

  • ❏ B. Azure Service Health

  • ❏ C. Service health dashboard

  • ❏ D. Health and usage reports

When creating sensitive information types for Contoso 365 which of the following is not commonly used to define those types?

  • ❏ A. Confidence levels

  • ❏ B. Regular expressions

  • ❏ C. File size limits

  • ❏ D. Keyword lists

A regional credit union wants to continuously evaluate the security posture of its corporate endpoints and receive an overall measure of their resilience against attacks. Which Microsoft Defender for Endpoint capability should be used?

  • ❏ A. Threat and Vulnerability Management

  • ❏ B. Microsoft Secure Score for Devices

  • ❏ C. Cloud-Delivered Protection

  • ❏ D. Microsoft Threat Experts

The IT team at Northbridge recently enabled Fabrikam AD Connect Health to monitor their on-site identity systems. Which capability does Fabrikam AD Connect Health for Sync not provide?

  • ❏ A. Monitor synchronization performance metrics

  • ❏ B. Receive and respond to synchronization alerts

  • ❏ C. Automatic scheduled backups of Azure Active Directory data

  • ❏ D. Configure email notifications for critical alerts

To inspect devices that produced alerts during the previous 45 days which report should you open?

  • ❏ A. Endpoint status and compliance report

  • ❏ B. Cloud Security Command Center

  • ❏ C. Vulnerable endpoints report

  • ❏ D. Web threat protection report

You are the global administrator for Contoso 365 and you must assess and apply labels to organizational documents and email across all storage locations. Which feature in the Microsoft Purview compliance portal would you not use to evaluate and tag content?

  • ❏ A. Sensitive information types

  • ❏ B. Trainable classifiers

  • ❏ C. Activity explorer

  • ❏ D. Exact data match sensitive information types

You are a team leader who needs access to insights that cover employees who report to you both directly and through subordinate managers. Which Viva Insights role should be granted to you?

  • ❏ A. Insights Administrator

  • ❏ B. Business Insights Lead

  • ❏ C. Group Manager

  • ❏ D. Viva Insights User

Marina Systems maintains an on site Active Directory and it provisioned user accounts in Microsoft 365 for Dynamics 365 Sales without enabling directory synchronization. The IT team now plans to deploy Entra Connect to synchronize the on site AD with Entra ID. Which matching method can be used initially to have Entra Connect recognize that an on site account corresponds to an existing cloud user?

  • ❏ A. Object GUID matching

  • ❏ B. SMTP address matching

  • ❏ C. Entra user attribute matching

  • ❏ D. Immutable ID matching

Liam is a security analyst at a multinational insurer named Norstar Risk. He is auditing the company’s cloud usage with Microsoft Defender for Cloud Apps and he needs to share the full set of user activity records with his colleagues for deeper review. How should Liam provide all user activity records from Microsoft Defender for Cloud Apps to his team?

  • ❏ A. Share his own sign in credentials with team members

  • ❏ B. Stream alerts and logs to a SIEM such as Azure Sentinel

  • ❏ C. Use the Export feature to download all activities as a CSV file

  • ❏ D. Capture screenshots of the Activity log pages

Orbis Solutions needs to turn on information barriers for SharePoint and OneDrive across its tenant. Which value should be provided to the PowerShell command Set-SPOTenant -InformationBarriersSuspension to accomplish this?

  • ❏ A. $suspended

  • ❏ B. $false

  • ❏ C. $true

  • ❏ D. $enable

A systems administrator must create a group that will both manage access to resources and receive messages so that members can have permissions and also be included in mailings. Which type of group should they create?

  • ❏ A. Security group

  • ❏ B. Mail enabled security group

  • ❏ C. Dynamic distribution group

  • ❏ D. Distribution group

Rivermark Solutions intends to adopt Microsoft 365 with a hybrid configuration over the next twelve months and their on-premises Active Directory currently uses the forest name “devprime.local”. Before enabling directory synchronization what should be the primary action to prioritize to enable a smooth migration?

  • ❏ A. Obtain a third-party SSL certificate for federation services

  • ❏ B. Add and verify the organization public domain in Microsoft 365

  • ❏ C. Deploy Azure AD Connect and adjust UPN suffixes before verifying the domain

  • ❏ D. Rename the on-premises Active Directory forest to match the email domain

You administer email protections for a regional insurance company and you have enabled Safe Links for employees. A team member clicks a URL contained in a received email. What happens when the team member clicks the URL?

  • ❏ A. Safe Links rewrites the URL and checks it when the user clicks the link

  • ❏ B. The link opens immediately without any scanning

  • ❏ C. Safe Links inspects the URL when the mail system receives and delivers the message

  • ❏ D. Safe Links only inspects attachments and does not scan inline links

What are two advantages of applying retention policies within a company data governance program? (Choose 2)

  • ❏ A. Cloud DLP

  • ❏ B. Reducing the chance of data exfiltration

  • ❏ C. Automated enforcement of data retention schedules

  • ❏ D. Preserving records for legal hold and eDiscovery requirements

NexusCorp uses Microsoft 365 and a new staff member with the email address [email protected] has been added to the tenant. You must assign a Microsoft 365 E3 license by using PowerShell and ensure Microsoft Bookings is not enabled. Which sequence of PowerShell cmdlets accomplishes this?

  • ❏ A. Connect-AzureAD, Get-AzureADUser, Set-AzureADUser

  • ❏ B. Connect-MgGraph, Get-MgSubscribedSku, Set-MgUserLicense

  • ❏ C. Connect-MsolService, Get-MsolAccountSku, Set-MsolUser

  • ❏ D. Connect-ExchangeOnline, Get-Mailbox, Set-Mailbox

Your organization Meridian Solutions uses Microsoft 365 Business Premium and you must establish a group that lets accounts from a partner company collaborate with your employees. The group must allow sharing of files documents email messages and calendar events between the two organizations. Which type of group is the best fit for this scenario?

  • ❏ A. Security group

  • ❏ B. Distribution group

  • ❏ C. Mail enabled security group

  • ❏ D. Microsoft 365 Group

Complete the sentence with the correct word. To reduce risk across third-party SaaS platforms Contoso Defender for Cloud Applications uses app __ to extend security controls across a customer’s SaaS environment protecting data lowering exposure and improving the overall SaaS security posture?

  • ❏ A. integrations

  • ❏ B. cloud access security broker

  • ❏ C. connectors

  • ❏ D. agents

Maya the cloud security lead at CampusWave needs to deploy data loss prevention policies across the organization’s Microsoft 365 tenant and she must ensure sensitive data is protected in email SharePoint OneDrive for Business and Teams chats and files What should she do to configure DLP policies for Exchange Online SharePoint OneDrive and Teams?

  • ❏ A. Turn on the built in DLP controls separately inside each service’s admin center

  • ❏ B. Create a centralized DLP policy in the Microsoft Purview compliance portal that applies to Exchange SharePoint OneDrive and Teams

  • ❏ C. Use Microsoft Defender for Cloud Apps to discover and control sensitive data across cloud applications

  • ❏ D. Deploy a third party data protection solution to manage policies across the Microsoft 365 tenant

You are the IT administrator for a midsized company and you need to turn on passwordless sign in using Microsoft Authenticator for your staff. Which area of the Microsoft Entra admin interface should you use to enable the passwordless sign in method?

  • ❏ A. Windows Hello for Business in Microsoft Intune

  • ❏ B. Authentication methods under Microsoft Entra ID security settings

  • ❏ C. Multi Factor Authentication settings in the Microsoft 365 admin center

  • ❏ D. Conditional Access policies in the Azure portal

As a Workplace Insights administrator can you assign the Insights Analyst role to an analyst so they can access the Advanced Analytics app for detailed data analysis?

  • ❏ A. False

  • ❏ B. True

Which statements accurately describe app connectors in Contoso Defender for Cloud Applications? (Choose 3)

  • ❏ A. App connectors rely on service provider APIs to give enhanced visibility and management

  • ❏ B. The platform allows multiple instances of the same connected service except for OfficePlus 365 and SkyPlatform

  • ❏ C. All traffic between the security platform and connected services is encrypted using plain HTTP

  • ❏ D. Connectors are capable of inspecting unstructured content both on a scheduled basis and in real time

At HarborTech you removed a user from the on-premises Active Directory but the account still shows up in Azure Active Directory. What term describes that remaining account in Azure Active Directory?

  • ❏ A. Stale Azure AD entry

  • ❏ B. Azure AD Connect synchronization artifact

  • ❏ C. Orphaned Azure Active Directory object

  • ❏ D. Ghost Azure AD object

After a team sets and publishes a retention policy for a cloud storage bucket will the retention rules begin to apply immediately?

  • ❏ A. True

  • ❏ B. False

Which DNS record must every Contoso Workspace tenant add to confirm ownership of their domain?

  • ❏ A. MX Record

  • ❏ B. CAA Record

  • ❏ C. CNAME Record

  • ❏ D. TXT Record

Northbridge IT plans to deploy Microsoft Defender for Identity and to install a standalone sensor on Analyzer01. What action must be completed before activating the sensor?

  • ❏ A. Enable port mirroring on the network switch so Analyzer01 receives copies of domain controller traffic

  • ❏ B. Add Analyzer01 to the Event Log Readers group

  • ❏ C. Add Analyzer01 to the Domain Controllers group

  • ❏ D. Open Windows Firewall on Analyzer01 to allow Remote Event Log and Remote Access connections

Tailwind Traders is planning to enable security defaults in its Azure Active Directory tenant. What happens to authentication attempts that use legacy protocols when security defaults are turned on?

  • ❏ A. Legacy authentication remains allowed for some users

  • ❏ B. All legacy authentication requests are blocked

  • ❏ C. Enforcement defers to Conditional Access policies

  • ❏ D. Legacy authentication prompts for additional verification such as MFA

Meridian Bank wants to stop employees from uploading confidential files to certain cloud services when they use web browsers on Windows laptops. Which Endpoint DLP configuration would accomplish this?

  • ❏ A. Defender for Cloud Apps policies

  • ❏ B. Application restrictions

  • ❏ C. Cloud service domains

  • ❏ D. Blocked browsers

You work as a Microsoft 365 administrator at Aurora Systems and you must deploy Microsoft 365 Apps for enterprise to macOS users. Which application is not included in the Microsoft 365 Apps for enterprise bundle on Mac computers?

  • ❏ A. Microsoft PowerPoint

  • ❏ B. Microsoft Word

  • ❏ C. Microsoft Access

  • ❏ D. Microsoft Excel

Nimbus IT maintains a Microsoft 365 E5 license and a recent scan identified a file with the hash “f1a9b34c8d7e2b0a9c4f6e3a1b7c8d9e” as malicious. You add a file hash indicator in Microsoft 365 Defender and configure the indicator to block the file. Will this stop the file from executing on managed endpoints?

  • ❏ A. No it will not prevent execution

  • ❏ B. Yes it will prevent execution

As a Global Administrator for Alpine Systems you must permanently delete a user account from the Microsoft 365 tenant before the standard 45 day retention window elapses and the user email is [email protected] which PowerShell command should you run to accomplish this?

Evergreen Bank is implementing data loss prevention controls with Microsoft Purview and needs to locate sensitive data within documents. Which statement best defines the notion of “proximity” when classifying sensitive information types?

  • ❏ A. The elapsed time between two detections of sensitive content

  • ❏ B. The character count between a primary identifier and supporting identifiers

  • ❏ C. The number of characters separating sensitive values across different documents

  • ❏ D. The total character length of a document used to gauge sensitivity

A regional retailer named Peakline runs a Windows Active Directory domain called example.com and plans to adopt Microsoft 365 using a federated hybrid design while retaining smartcard authentication and an external multi factor provider. The team has deployed Web Application Proxy servers in the edge network and created a single Entra ID directory. They are installing Entra Connect to enable synchronization and must now open firewall ports between the Entra Connect server and the Web Application Proxy servers. Which ports should be opened between Entra Connect and the Web Application Proxy servers? (Choose 3)

  • ❏ A. 53

  • ❏ B. 5985

  • ❏ C. 5671

  • ❏ D. 49443

  • ❏ E. 88

  • ❏ F. 443

In the Threat Explorer area of SentinelMail Analyzer which view is shown by default and lists every email message that the system has examined?

  • ❏ A. Phishing incidents view

  • ❏ B. All messages view

  • ❏ C. Malware incidents view

  • ❏ D. Content threat view

You are an administrator for Contoso Cloud and you discover there are no subscriptions available to assign when you attempt to add a new user. Can you still create the user account?

  • ❏ A. No

  • ❏ B. Yes

This notice is one in a series of items that each propose a single solution to a scenario. NovaLearn holds a Microsoft 365 subscription and company policy forbids employees from sending Social Security numbers in email. Would creating a data loss prevention policy in the Microsoft Purview Compliance Center be an appropriate solution?

  • ❏ A. False

  • ❏ B. True

A regional distributor named Acme Manufacturing maintains an on-premises Active Directory domain acme.example.com that syncs with Azure AD. The directory holds 180 user accounts and each user currently has the ‘Office’ attribute set to the full street and building address. You must change the ‘Office’ attribute so it contains only the office postal code for every account. What action should you take?

  • ❏ A. Change the Azure AD Connect sync rules to transform the Office attribute during synchronization

  • ❏ B. Run Azure PowerShell and use the Get-AzureADUser and Set-AzureADUser cmdlets

  • ❏ C. Use Azure Cloud Shell and run the Get-MsolUser and Set-MsolUser cmdlets

  • ❏ D. Use Windows PowerShell on a domain controller and run Get-ADUser followed by Set-ADUser to update the Office attribute

A security analyst at Meridian Tech requires permission to view and manage Defender for Office 365 settings while being prevented from accessing or changing other Microsoft 365 services. Which role assignment best grants that restricted Defender for Office 365 management capability?

  • ❏ A. Exchange Online Administrator

  • ❏ B. Role management within the Microsoft Defender portal

  • ❏ C. Security Reader in Microsoft Entra ID

  • ❏ D. Tenant Global Administrator in Microsoft Entra

  • ❏ E. Security Administrator in Microsoft Entra

Answers to the Certification Exam Simulator Questions

A regional nonprofit named Summit Systems is planning to use its example.com domain for email and user identities in a Microsoft 365 tenant. Which tasks are commonly required when you set up and maintain domains for that tenant? (Choose 3)

  • ✓ A. Confirm ownership of the custom domain

  • ✓ B. Register the organization’s custom domain with the tenant

  • ✓ C. Configure DNS records for the domain

The correct options are Register the organization’s custom domain with the tenant, Confirm ownership of the custom domain, and Configure DNS records for the domain.

Register the organization’s custom domain with the tenant means you add example.com to the Microsoft 365 tenant so the service can issue user identities and mailboxes under that name. This registration makes the domain available in the Microsoft 365 admin center and is the initial step before verification and DNS changes.

Confirm ownership of the custom domain is required because Microsoft needs proof that you control the domain. Verification is commonly done by adding a TXT or MX record at the domain registrar and then completing the verification process in the tenant.

Configure DNS records for the domain is necessary to route email and to enable cloud services. You add MX records for mail delivery and TXT records for SPF, and you often add CNAME and SRV records for autodiscover and other service features. You may also configure DKIM and DMARC to improve email security and deliverability.

Attempt to delete the tenant’s default .onmicrosoft.com domain is incorrect because the default onmicrosoft.com domain is created with the tenant and cannot simply be removed during normal setup. You do not delete the default domain as part of adding and maintaining a custom domain and it can only be removed under restricted conditions when it is not in use.

When answering these questions remember that adding a domain, verifying ownership, and updating DNS are separate steps. Verify ownership first and then publish the required MX and TXT records to make email and identities work.

Maya the systems administrator at Greenfield Solutions must implement Data Loss Prevention policies for Microsoft Teams to stop sensitive data from being shared with people outside the organization in chats and channels. Which statement about Teams DLP is accurate?

  • ✓ D. Protecting files shared in Teams depends on including SharePoint and OneDrive in the DLP scope

Protecting files shared in Teams depends on including SharePoint and OneDrive in the DLP scope is correct.

This is correct because files that are shared in Teams channels are stored in SharePoint and files that are shared in private or one to one chats are stored in OneDrive, so a DLP policy must include those locations to detect and protect files that are shared through Teams.

DLP can block sensitive data sent to guest accounts but cannot stop sharing with users in federated external tenants is incorrect because Teams DLP can be configured to detect and restrict sharing to external recipients and guests when the policy conditions are met, and Microsoft continuously expands controls for external and federated scenarios.

Teams DLP only governs messages in public channels and does not cover private one to one chats is incorrect because Teams DLP can cover channel messages and private chats when the appropriate Microsoft 365 locations and chat monitoring options are enabled, so private one to one chats are not categorically excluded.

DLP rules can only be targeted at individual user accounts and not at Microsoft 365 groups or security groups is incorrect because DLP policies can be scoped using various targeting options including groups and site locations, and they are not limited to individual user accounts.

When a question is about protecting files shared in Teams remember that channel files live in SharePoint and private chat files live in OneDrive, so include those locations in your DLP policy scope.

Which statements about Contoso Secure Score accurately describe how it measures and reports an organization’s security posture? (Choose 2)

  • ✓ C. Contoso Secure Score measures an enterprise security posture and is available in the Contoso Defender dashboard

  • ✓ D. The score is organized into categories like Authentication, Endpoints, Applications and Information and each category affects the total score

The correct options are Contoso Secure Score measures an enterprise security posture and is available in the Contoso Defender dashboard and The score is organized into categories like Authentication, Endpoints, Applications and Information and each category affects the total score.

The first statement is correct because Contoso Secure Score is designed to give an enterprise level view of security posture and it is surfaced in the Defender dashboard where you can review the overall score, trends, and prioritized recommendations to improve security.

The second statement is correct because the score is structured into distinct categories such as Authentication, Endpoints, Applications and Information and each category contains controls or recommendations that contribute to the aggregate score when they are implemented.

The “Potential score” indicates the value attainable only after buying capabilities that are not part of current subscriptions is incorrect because the potential score represents the maximum achievable score if you implement all recommended improvements. Some improvements are configuration changes and do not require purchasing new capabilities. The potential score is a target for controls rather than a statement about licensing costs.

Completed recommended actions immediately change the reported secure score is incorrect because score updates are not always instantaneous. The platform must validate and process telemetry and configuration changes and there can be delays before completed actions are reflected in the reported score.

When a question mentions secure score focus on whether it is describing the dashboard or the scoring structure and remember that the potential score is an achievable target and that updates can have a short delay.

Which filters can administrators use to search the Contoso Cloud Defender activity log entries? (Choose 3)

  • ✓ A. Registered ISP

  • ✓ C. User agent tag

  • ✓ D. Device type

Registered ISP, User agent tag, and Device type are correct.

The activity log stores network and client metadata so administrators can filter entries by Registered ISP to focus on traffic from a particular internet provider. The log also captures the client user agent string so filtering by User agent tag helps find actions from specific browsers or applications. Device information is included as well so filtering by Device type lets investigators narrow results to mobile, desktop, or managed devices.

Weather conditions is incorrect because activity logs do not record environmental or atmospheric information and you cannot filter audit or activity records by weather when you investigate user or device behavior.

When a question asks about log filters think about what metadata the service collects such as IP related fields, user agent, and device attributes and rule out options about external context like weather which is not part of activity logs.

Which statements accurately describe how Contoso 365 Backup is configured and managed? (Choose 2)

  • ✓ B. Backup rules can be defined separately for CloudDrive, TeamSites, and Mail services

  • ✓ D. The system maintains immutable recovery copies inside the service trust boundary so data remains within its geographic residency

The correct answers are Backup rules can be defined separately for CloudDrive, TeamSites, and Mail services and The system maintains immutable recovery copies inside the service trust boundary so data remains within its geographic residency.

Backup rules can be defined separately for CloudDrive, TeamSites, and Mail services is correct because backup solutions for collaboration suites normally let administrators create distinct policies for file storage, team or site content, and mailboxes so each service can have its own retention, schedule, and scope. This separation maps to how OneDrive style personal drives, SharePoint team sites, and Exchange mailboxes require different protection settings and restore workflows.

The system maintains immutable recovery copies inside the service trust boundary so data remains within its geographic residency is correct because immutability prevents modification or deletion of recovery copies and keeping those copies inside the provider trust boundary ensures they stay in the declared geographic region for compliance. Immutable copies are a common way to meet regulatory and retention requirements while preventing accidental or malicious tampering.

End users can enable backups for their own personal accounts and mailboxes is incorrect because backup enablement and policy assignment is typically performed by administrators and not left to individual end users. Allowing each user to opt in would make centralized retention, compliance, and restoration far harder to enforce.

The backup service uses consumption based billing and requires an active Azure subscription for pay as you go charges is incorrect because SaaS backup offerings often bill directly through the vendor on a subscription or usage basis and do not require the customer to maintain an Azure subscription. Billing models vary, but requiring an Azure pay as you go account is not a universal or necessary condition for SaaS backup configuration.

When answering, look for language that indicates administrative control and physical or logical storage location. Pay attention to whether the item refers to user self service or to centralized policy and whether copies are described as immutable or managed within a provider boundary. Those clues often point to the correct choice.

Can Microsoft Entra Connect synchronize on premises forests or domains that use dotted NetBIOS names?

  • ✓ B. False

The correct option is False.

Microsoft Entra Connect does not support synchronizing on premises forests or domains that use dotted NetBIOS names. Dotted NetBIOS names are treated as invalid for the connector because they conflict with the expected distinction between NetBIOS and DNS naming and cause problems with how the synchronization service maps and references domains.

Because of this naming restriction you must use non dotted NetBIOS names or rely on alternate approaches such as ensuring users have UPN suffixes that match verified Azure AD domains or renaming the domain which is an intrusive operation. The product enforces the limitation during configuration and synchronization attempts will not succeed with dotted NetBIOS names.

True is incorrect because it asserts that Entra Connect can synchronize domains that use dotted NetBIOS names. That claim contradicts the documented naming limitations and practical behavior of the synchronization product.

When a question mentions name formats pay attention to wording about dotted NetBIOS names and recall that Azure AD Connect has specific naming requirements that commonly make such names unsupported.

You are the compliance lead at a mid size payments firm called NovaPay and you are preparing to implement sensitivity labels across the enterprise. What deployment strategy should you use when rolling out sensitivity labels?

  • ✓ D. Roll out sensitivity labels gradually in phased stages across the organization

The correct option is Roll out sensitivity labels gradually in phased stages across the organization.

A phased rollout lets you pilot labels with a small set of users and business units and collect feedback before broader deployment. It allows you to refine label names and policies and to validate how labels interact with different applications and business processes. Rolling out gradually also reduces operational risk and gives you time to provide training and support to affected teams.

Use Azure Information Protection to classify and protect content is not the best choice because Azure Information Protection has been largely superseded by Microsoft Purview sensitivity labels and modern label management happens in the Purview compliance portal. The older AIP tooling may still exist for some legacy scenarios but it is less likely to be the recommended approach on current exams.

Apply all sensitivity labels across the entire organization at once is incorrect because deploying labels to everyone at once prevents testing and will likely cause widespread disruption and inconsistent labeling. A one step global deployment does not allow you to iterate on taxonomy or policy settings based on real world feedback.

Assign sensitivity labels only to the highest priority business units is incorrect because that approach leaves parts of the organization unprotected and it does not validate how labels perform across diverse workflows. A proper phased rollout includes representative pilots across different teams and systems so you can address issues before expanding.

Use a phased rollout with pilot groups and measurable success criteria so you can validate labeling behavior and training before a full deployment.

Your security team must examine suspected spoofed emails that originated from both internal and external senders over the last ten days. Which feature in Exchange Online Protection lets you review messages identified as spoofed from that timeframe?

  • ✓ D. Spoof intelligence insights

The correct option is Spoof intelligence insights.

Spoof intelligence insights provides a dedicated view in Exchange Online Protection and the Microsoft 365 security center that lists messages identified as spoofed and lets security teams review senders and take actions for messages from both internal and external senders. It surfaces aggregated spoofing activity and allows filtering by time so you can inspect messages from the past ten days and perform remediation.

Anti phishing policies are policy settings that help detect and block impersonation and phishing attempts but they do not provide a focused report that lists messages flagged as spoofed for retrospective review across a specific timeframe.

Tenant Allow and Block List is used to allow or block senders and domains at the tenant level and it does not present an investigation interface for browsing messages identified as spoofed.

Threat Explorer is a threat investigation tool for analyzing attacks and campaigns and it is not the feature that provides the targeted spoofing review view named Spoof intelligence insights.

When a question asks about reviewing or investigating past messages look for tools that explicitly mention intelligence or review and remember that policies control future handling while intelligence views provide retrospective investigation.

A contractor says they cannot open an Excel workbook that a staff member shared when trying to use the Excel desktop application. What administrative action will you take to enable the external collaborator to open the workbook in the desktop app?

  • ✓ C. Invite the external collaborator to the directory as a guest user

The correct answer is Invite the external collaborator to the directory as a guest user.

Inviting the collaborator as a guest creates an account in your Azure Active Directory so the external user can authenticate and access the workbook stored in OneDrive or SharePoint. The Excel desktop app requires the user to sign in when opening files that live in those shared locations if you want coauthoring and full edit functionality.

After the guest invitation is accepted you can assign the same file permissions to that guest and they will be able to open the workbook in the Excel desktop application just like an internal user. Guest accounts also allow your organization to apply access controls and conditional access policies to the external collaborator.

Send a copy of the workbook to the external collaborator is incorrect because sending a copy gives the person a standalone file that does not allow coauthoring on the original shared workbook and it does not create an authenticated identity for accessing the original location.

Add the external person to the email contacts list is incorrect because adding someone to contacts does not create an identity in your directory and does not grant any authenticated access to files stored in OneDrive or SharePoint.

Grant the external person full permissions on the original file is incorrect on its own because permissions must be granted to a recognized identity. If the external user is not a guest in the directory they cannot authenticate to exercise those permissions, so you must first invite them as a guest.

When a question mentions opening shared Office files in the desktop apps think about authentication and whether the external user has an identity in your directory. Inviting them as a guest in Azure AD is often required for desktop app access and coauthoring.

Leah is the Lead Microsoft Administrator for arcadialearning.example.com and she needs to evaluate how staff are using Microsoft 365 tools. She wants to monitor adoption trends and identify where targeted training could increase productivity. The organization is concerned about employee collaboration and the reliability of its cloud services. The team requires a unified view of user engagement across Microsoft 365 applications and actionable insights that can inform adoption programs. The solution must also include benchmarking against similar organizations. What solution best meets these requirements?

  • ✓ D. Microsoft 365 Adoption Score

The correct option is Microsoft 365 Adoption Score.

Microsoft 365 Adoption Score provides a unified, organization level view of user engagement across Microsoft 365 apps and it surfaces adoption trends and actionable recommendations to drive training programs. Microsoft 365 Adoption Score includes benchmarking against similar organizations and it highlights collaboration and service reliability signals so administrators can prioritize interventions where they will improve productivity.

Microsoft 365 Usage Analytics in Power BI can show detailed usage data and custom dashboards but it does not deliver the built in adoption scoring, prescriptive recommendations, or external benchmarking that Adoption Score provides out of the box.

Microsoft Viva Insights focuses on employee wellbeing and personal or manager level productivity insights and it is not designed to provide an enterprise adoption score with peer benchmarking and specific adoption actions for targeted training.

Microsoft Graph API with custom Power BI reports can be used to build custom telemetry and reports but it requires substantial development and external benchmarking data to match the turnkey adoption scoring and recommended actions that Microsoft 365 Adoption Score delivers.

When a question asks for organization wide adoption metrics and benchmarking look for solutions that offer built in scores and actionable recommendations rather than raw telemetry or individual level insights.

In Contoso 365 what information does the Data classification page in the Contoso Compliance Center show?

  • ✓ C. All of the above data combined on the Data classification page

The correct option is All of the above data combined on the Data classification page.

The Data classification page in the Compliance Center aggregates multiple classification metrics and presents them together for an overview of your tenant. It displays counts of items by sensitive information type and the names of those types. It also shows the top applied sensitivity labels across Microsoft 365 and Azure Information Protection and it summarizes which retention labels are applied most frequently. For these reasons All of the above data combined on the Data classification page is the right choice.

A summary of which retention labels are applied most frequently is incorrect by itself because that information is only one part of the Data classification page rather than the entire set of data shown.

Counts of items by sensitive information type and the names of those types is also incorrect by itself because the page includes those counts in addition to label and retention summaries instead of showing only that data.

The top applied sensitivity labels across Contoso 365 and Azure Information Protection is likewise incomplete as a standalone answer because it represents only one of the metrics displayed. Note that references to Azure Information Protection can point to older labeling components that have been unified into the Microsoft Purview compliance experience, so similar exam items may use slightly different wording on newer exams.

When a portal page aggregates multiple metrics look for an answer that says all of the above if each listed item describes a part of that page.

Northfield Financial uses Microsoft 365 with Microsoft Defender for Office 365 and needs a single global control to prevent users from opening or downloading malicious files across email SharePoint OneDrive and Teams. Which feature should they enable to achieve that protection?

  • ✓ D. Safe Attachments scanning

Safe Attachments scanning is the correct choice because it provides a single global control that inspects files and prevents users from opening or downloading malicious files across email, SharePoint, OneDrive, and Teams.

Safe Attachments scanning uses sandbox detonation and content inspection to analyze attachments and files before they are delivered or made available to users. If a file is identified as malicious the service can block access or replace the file and this protection can be applied centrally from Microsoft Defender for Office 365 for email and the cloud storage services you mentioned.

Office 365 anti-phishing policy is not correct because anti phishing policies are designed to detect and stop phishing messages and malicious senders rather than to scan and block malicious file attachments and downloads.

Data loss prevention rules are not correct because DLP focuses on preventing accidental or intentional leakage of sensitive information and does not perform sandboxing or malware detonation to stop malicious files from being opened or downloaded.

Safe Links protection is not correct because Safe Links rewrites and scans URLs to protect users from malicious links and it does not provide the file detonation and blocking controls that Safe Attachments scanning provides.

When a question asks about blocking malicious files across email and cloud storage look for features that mention attachments or sandboxing. That usually points to Safe Attachments rather than URL protection or data loss rules.

Fill in the missing term. An organization using Microsoft Entra can enable and manage multifactor authentication through which type of policies that allow administrators to require MFA for selected users, groups and sign in events?

  • ✓ B. Conditional Access policies

Conditional Access policies is the correct answer.

Conditional Access policies let administrators build granular rules that target particular users and groups and that evaluate sign in signals such as location, device state, and risk. These policies provide access controls that can require multifactor authentication when the specified conditions are met, so administrators can require MFA for selected users, groups, and for specific sign in events.

Authentication methods policy is incorrect because it is used to configure which authentication methods are available and how users register those methods rather than to apply conditional rules that require MFA for selected users or sign in conditions.

Security defaults is incorrect because it provides a basic baseline of protections and can enable MFA for privileged tasks, but it does not support the fine grained targeting of specific users, groups, and sign in scenarios that Conditional Access policies allow.

Azure AD Identity Protection is incorrect because it focuses on detecting risky sign ins and compromised accounts and on triggering risk based remediation such as requiring MFA for risky events, but it is not the primary policy engine for broadly requiring MFA for selected users and arbitrary sign in conditions in the way that Conditional Access policies are.

When a question asks about requiring MFA for particular users groups or sign in conditions look for Conditional Access as the control that targets users groups and sign in signals.

To proactively monitor and receive immediate updates about the status of Contoso 365 services, which dashboard should administrators check regularly in the Contoso 365 admin portal?

  • ✓ C. Service health dashboard

The correct answer is Service health dashboard.

The Service health dashboard in the Microsoft 365 admin portal displays current incidents, service advisories, status details, and historical health information so administrators can monitor availability and receive immediate updates and alerts for Contoso 365 services.

The dashboard lets admins view active incidents, track remediation timelines, and subscribe to notifications so they get proactive, real time information about service problems and recoveries.

Message center is focused on communications about upcoming changes and feature rollouts rather than on real time service incident status and alerts.

Azure Service Health monitors Azure platform services and subscription level events and it does not report on Microsoft 365 tenant service health for Contoso 365.

Health and usage reports provide usage metrics and adoption insights and they are not designed to deliver immediate incident alerts or live service status information.

When a question asks about immediate updates or real time status look for the tool that shows active incidents and allows subscriptions to alerts rather than tools that focus on communications or usage reporting.

When creating sensitive information types for Contoso 365 which of the following is not commonly used to define those types?

  • ✓ C. File size limits

File size limits is the correct answer because sensitive information types are defined by the content patterns and contextual signals rather than by the size of a file.

Sensitive information types rely on pattern matching and contextual rules and they commonly use constructs such as Regular expressions, Keyword lists, and Confidence levels to identify data. A size threshold does not describe the data pattern itself so File size limits is not a typical criterion for defining a sensitive information type.

Confidence levels are used to indicate how strongly a detection matches a sensitive type and they let administrators tune thresholds to reduce false positives. That makes this option a commonly used element and not the correct choice in this question.

Regular expressions provide precise pattern matching for structured data such as credit card numbers and social security numbers. They are a primary method to define sensitive information types so this option is not correct.

Keyword lists let you match specific words or phrases that indicate sensitive content and they are commonly used for phrase based detections. That is why this option is not the correct answer.

When answering these questions focus on how data is identified rather than on file metadata. Look for choices that describe patterns, keywords, or confidence thresholds when thinking about sensitive information types.

A regional credit union wants to continuously evaluate the security posture of its corporate endpoints and receive an overall measure of their resilience against attacks. Which Microsoft Defender for Endpoint capability should be used?

  • ✓ B. Microsoft Secure Score for Devices

Microsoft Secure Score for Devices is correct because it gives a continuous, consolidated measure of device resilience and provides an overall security posture for corporate endpoints.

Microsoft Secure Score for Devices continuously evaluates endpoint telemetry and configuration settings and then calculates a score that represents how well devices are protected against attacks. It highlights recommended improvements and lets administrators track progress over time, which matches the credit union requirement for continuous evaluation and an overall resilience measure.

Threat and Vulnerability Management is focused on discovering, assessing, and prioritizing vulnerabilities and misconfigurations on individual endpoints and it supports remediation rather than providing a single overall resilience score.

Cloud-Delivered Protection provides cloud based, real time detection and blocking of threats on endpoints and it is not intended to produce an aggregate security posture score for the environment.

Microsoft Threat Experts is a managed threat hunting and advisory service that offers human expertise and investigations and it does not calculate or report a device secure score.

When a question asks for an overall or continuous measure of endpoint resilience look for features that provide an aggregated score or posture assessment rather than services aimed at detection or managed hunting.

The IT team at Northbridge recently enabled Fabrikam AD Connect Health to monitor their on-site identity systems. Which capability does Fabrikam AD Connect Health for Sync not provide?

  • ✓ C. Automatic scheduled backups of Azure Active Directory data

The correct option is Automatic scheduled backups of Azure Active Directory data.

Azure AD Connect Health for Sync is a monitoring and diagnostics service that focuses on collecting sync performance metrics and surfacing alerts and health information for the on premises sync infrastructure. It helps teams detect and investigate synchronization problems but it does not perform data protection tasks or create scheduled backups of Azure AD data.

Monitor synchronization performance metrics is incorrect because AD Connect Health for Sync explicitly gathers performance telemetry and sync metrics to show latency trends and error rates. The service is designed to monitor how synchronization is behaving and where bottlenecks occur.

Receive and respond to synchronization alerts is incorrect because the product raises alerts for sync failures and critical conditions and it provides the diagnostics needed to respond to those alerts. Administrators can use the alerts to investigate and remediate issues.

Configure email notifications for critical alerts is incorrect because AD Connect Health integrates with Azure alerting and notification mechanisms so you can configure notifications for critical alerts through Azure Monitor and action groups. The capability to notify administrators by email is therefore supported but it is part of the alerting integration rather than a backup feature.

When a question contrasts monitoring and data protection look for words like backup and remember that monitoring services usually do not perform scheduled backups.

To inspect devices that produced alerts during the previous 45 days which report should you open?

  • ✓ C. Vulnerable endpoints report

The correct report to open is Vulnerable endpoints report.

The Vulnerable endpoints report is designed to show devices that have produced security alerts and to surface known vulnerabilities. It provides the details you need to inspect each affected device and it supports filtering by recent time ranges so you can review alerts from the previous 45 days.

The Endpoint status and compliance report is not the best choice because it focuses on device compliance state and configuration status rather than listing devices that generated security alerts over a specific past window.

The Cloud Security Command Center is incorrect because it is a Google Cloud service that aggregates findings across cloud resources and workloads. It does not serve as the dedicated endpoint report for inspecting device alerts in the admin reports context.

The Web threat protection report is also incorrect because it concentrates on web traffic and threat detections related to web browsing rather than providing a consolidated list of endpoints that produced alerts or vulnerability findings.

When a question asks about which report shows devices that produced alerts over a past period look for reports named for endpoints or vulnerabilities and focus on whether the report explicitly mentions alerts or a time range.

You are the global administrator for Contoso 365 and you must assess and apply labels to organizational documents and email across all storage locations. Which feature in the Microsoft Purview compliance portal would you not use to evaluate and tag content?

  • ✓ C. Activity explorer

The correct answer is Activity explorer.

The Activity explorer is intended for investigating user and administrator actions and trends across Microsoft 365 and not for inspecting file contents or message bodies to apply sensitivity labels. It is useful for activity analysis but it does not perform content evaluation or automatic tagging across storage locations.

Sensitive information types are pattern based detectors used by Microsoft Purview to find and classify content such as credit card numbers and national identifiers, and they are commonly used to evaluate and apply labels.

Trainable classifiers are machine learning models that you train to identify specific types of documents or email content, and they can be used to classify and auto label content across your locations.

Exact data match sensitive information types use hashed values from authoritative data sources to find exact matches in documents and messages, and they are used when precise matching is required for labeling and DLP.

When a question asks about evaluating and tagging content focus on features that scan the actual files and messages such as sensitive information types, trainable classifiers, and exact data match. Tools that surface activity are not used for content classification.

You are a team leader who needs access to insights that cover employees who report to you both directly and through subordinate managers. Which Viva Insights role should be granted to you?

  • ✓ C. Group Manager

The correct option is Group Manager.

The Group Manager role provides manager level visibility into Viva Insights for people who report to you directly and for people who report to your direct reports. This role is intended to surface team level metrics and patterns across hierarchical reporting lines so you can review insights for your entire group.

Insights Administrator is incorrect because that role is focused on configuration, privacy and administrative controls rather than on providing manager level views of direct and indirect reports.

Business Insights Lead is incorrect because that role is oriented toward broader business or organizational analysis and it does not specifically grant the hierarchical manager visibility described in the question.

Viva Insights User is incorrect because that role provides personal insights to an individual user about their own work and it does not provide access to insights for people who report to them.

When a scenario requires visibility into both direct reports and their reports look for roles that explicitly include the words Group or Manager since those roles are designed for hierarchical team access.

Marina Systems maintains an on site Active Directory and it provisioned user accounts in Microsoft 365 for Dynamics 365 Sales without enabling directory synchronization. The IT team now plans to deploy Entra Connect to synchronize the on site AD with Entra ID. Which matching method can be used initially to have Entra Connect recognize that an on site account corresponds to an existing cloud user?

  • ✓ B. SMTP address matching

The correct option is SMTP address matching.

SMTP address matching works because Entra Connect can perform a soft match by comparing the cloud user’s primary SMTP address or entries in proxyAddresses to the corresponding attributes in the on site AD account. When users were created directly in Microsoft 365 without directory synchronization the easiest way for Entra Connect to recognize the existing cloud user is to have matching email addresses so the service can link the accounts without changing the cloud user’s ImmutableID.

Immutable ID matching is not the initial method in this scenario because hard matching requires the cloud user to already have an ImmutableID that corresponds to the on site account or for an administrator to set that ImmutableID manually. That extra step means it is not the simple out of the box method for first time matching.

Object GUID matching is incorrect because Entra Connect does not directly match precreated cloud users to on site accounts by the on premises objectGUID. The objectGUID can be used as the source for an ImmutableID but it is not used as a direct matching attribute against existing cloud accounts.

Entra user attribute matching is incorrect because there is no generic matching option that simply compares arbitrary Entra attributes. The supported approaches for linking existing cloud users and on site accounts are the soft match by SMTP or UPN and the hard match by ImmutableID.

On the exam remember that soft match uses email addresses and is the simplest way to match precreated cloud users when you first enable Entra Connect. Use hard match only when you need to force a link and you can set the ImmutableId.

Liam is a security analyst at a multinational insurer named Norstar Risk. He is auditing the company’s cloud usage with Microsoft Defender for Cloud Apps and he needs to share the full set of user activity records with his colleagues for deeper review. How should Liam provide all user activity records from Microsoft Defender for Cloud Apps to his team?

  • ✓ C. Use the Export feature to download all activities as a CSV file

Use the Export feature to download all activities as a CSV file is correct because Microsoft Defender for Cloud Apps provides a built in export that lets an analyst download the full activity log as a CSV for offline review and sharing with colleagues.

The export produces a machine readable file that can contain the full set of fields for each activity such as timestamp user IP address application and activity type and it supports filtering by date range so auditors can capture the exact scope they need.

Share his own sign in credentials with team members is wrong because sharing credentials is insecure and it breaks audit trails and access controls and it is not an accepted practice for sharing logs or enabling reviews.

Stream alerts and logs to a SIEM such as Azure Sentinel is incorrect in this scenario because streaming to a SIEM is for centralized ingestion and long term analysis and it requires SIEM access and setup so it does not directly produce a simple file to hand to colleagues for immediate review.

Capture screenshots of the Activity log pages is wrong because screenshots are incomplete and not machine readable and they will not contain the full dataset or allow colleagues to run queries and sort and filter the records effectively.

When a question asks for sharing the complete set of records in a reusable format prefer built in export or download options and treat CSV as a clue for the correct answer.

Orbis Solutions needs to turn on information barriers for SharePoint and OneDrive across its tenant. Which value should be provided to the PowerShell command Set-SPOTenant -InformationBarriersSuspension to accomplish this?

  • ✓ B. $false

The correct answer is $false.

You supply $false to Set-SPOTenant -InformationBarriersSuspension because the parameter controls whether information barriers are suspended and a value of $false means they are not suspended so the information barriers remain active for SharePoint and OneDrive across the tenant.

$suspended is not the standard boolean literal that this cmdlet expects and it would only work if you had previously defined a variable with that name, so it is not the direct value to pass.

$true is incorrect because that value would suspend information barriers which disables them and that is the opposite of turning them on.

$enable is not a recognized boolean literal for this parameter and it is not the correct token to use with Set-SPOTenant -InformationBarriersSuspension.

When a parameter name includes the word Suspension think which boolean value means suspended and which means enabled and remember that PowerShell expects the literals $true or $false rather than free text.

A systems administrator must create a group that will both manage access to resources and receive messages so that members can have permissions and also be included in mailings. Which type of group should they create?

  • ✓ B. Mail enabled security group

The correct option is Mail enabled security group.

A Mail enabled security group combines a security principal with an email address so it can be granted permissions to resources and it can receive messages for its members.

Security group is incorrect because a security group can be used to control access but it does not provide an email address by default and so it cannot be used as a mailing list.

Dynamic distribution group is incorrect because it is a mail only construct with membership calculated at message delivery and it is not a security principal that can be used to assign resource permissions.

Distribution group is incorrect because a distribution group can receive email but it is not a security group and so it cannot be used to grant access to resources.

When a question asks for both access control and mailing look for a group that is both a security principal and mail enabled such as a mail enabled security group.

Rivermark Solutions intends to adopt Microsoft 365 with a hybrid configuration over the next twelve months and their on-premises Active Directory currently uses the forest name “devprime.local”. Before enabling directory synchronization what should be the primary action to prioritize to enable a smooth migration?

  • ✓ B. Add and verify the organization public domain in Microsoft 365

The correct option is Add and verify the organization public domain in Microsoft 365.

Add and verify the organization public domain in Microsoft 365 is the primary action because Microsoft 365 needs proof that you own the domain before you can align user sign in names and handle mail routing. Verifying the domain first ensures that when you enable directory synchronization users will have UPNs and email addresses that match the verified domain and reduces the chance of identity and mail conflicts during migration.

Obtain a third-party SSL certificate for federation services is not the first priority because certificates are only required if you choose to implement AD FS federation. They are not required simply to enable directory synchronization and should be planned only if federation is part of the design.

Deploy Azure AD Connect and adjust UPN suffixes before verifying the domain is incorrect because the tenant domain should be added and verified in Microsoft 365 first. You can and should prepare UPN suffixes on-premises and update user UPNs prior to syncing, but the domain must exist and be verified in the cloud so the suffixes are recognized and mail routing can be validated.

Rename the on-premises Active Directory forest to match the email domain is not recommended because renaming a forest is complex and risky. The usual practice is to add a UPN suffix and update user UPNs rather than perform a forest rename.

Before you enable synchronization verify the tenant domain in Microsoft 365 and then align on-premises UPNs to that verified domain to avoid sign in and mail routing issues.

You administer email protections for a regional insurance company and you have enabled Safe Links for employees. A team member clicks a URL contained in a received email. What happens when the team member clicks the URL?

  • ✓ A. Safe Links rewrites the URL and checks it when the user clicks the link

The correct answer is Safe Links rewrites the URL and checks it when the user clicks the link.

Safe Links rewrites URLs in email so that clicks are routed through Microsoft’s protection service and the destination is evaluated at the time the user clicks. This time of click scanning can use reputation checks and dynamic analysis and it can block or warn the user if the destination is found to be malicious.

The link opens immediately without any scanning is incorrect because Safe Links does not let the target load without inspection. The click is intercepted and examined before the user is taken to the final site.

Safe Links inspects the URL when the mail system receives and delivers the message is incorrect because the primary behavior of Safe Links is time of click evaluation. Other layers like Exchange Online Protection may do checks at delivery but Safe Links focuses on protecting users when they follow links later.

Safe Links only inspects attachments and does not scan inline links is incorrect because Safe Links is specifically designed to protect against malicious URLs in messages and documents. Attachment scanning is handled by other features such as Safe Attachments.

Focus on the phrase time of click when you see Safe Links in a question. Think about what happens when a user opens a link rather than when a message is delivered.

What are two advantages of applying retention policies within a company data governance program? (Choose 2)

  • ✓ C. Automated enforcement of data retention schedules

  • ✓ D. Preserving records for legal hold and eDiscovery requirements

Automated enforcement of data retention schedules and Preserving records for legal hold and eDiscovery requirements are correct.

Automated enforcement of data retention schedules is an advantage because it applies retention rules consistently across repositories without relying on manual processes and it reduces the risk of accidental premature deletion or inconsistent retention periods. Automation helps organizations meet regulatory timelines and scale governance across many datasets.

Preserving records for legal hold and eDiscovery requirements is an advantage because retention policies can ensure that required records are kept intact when litigation or investigations arise and they can be configured to respect legal holds so that relevant data remains available for discovery.

Cloud DLP is incorrect because it is a tool for discovering and classifying sensitive data and for enforcing data protection controls, and it is not itself a benefit provided by applying retention policies.

Reducing the chance of data exfiltration is incorrect because preventing exfiltration is primarily a security and access control function and is better addressed with access management, monitoring, and DLP controls rather than by retention policies which focus on how long data is kept.

Focus on whether the option describes outcomes about how long data is kept or about preservation for legal purposes. Use retention for lifecycle and compliance questions and reserve security controls like DLP and monitoring for protecting against exfiltration.

NexusCorp uses Microsoft 365 and a new staff member with the email address [email protected] has been added to the tenant. You must assign a Microsoft 365 E3 license by using PowerShell and ensure Microsoft Bookings is not enabled. Which sequence of PowerShell cmdlets accomplishes this?

  • ✓ B. Connect-MgGraph, Get-MgSubscribedSku, Set-MgUserLicense

The correct option is Connect-MgGraph, Get-MgSubscribedSku, Set-MgUserLicense.

Use Connect-MgGraph to authenticate to Microsoft Graph with the PowerShell module. Run Get-MgSubscribedSku to list the tenant SKUs and find the Microsoft 365 E3 SKU id. Then use Set-MgUserLicense to assign the E3 license to [email protected] and specify which service plans to disable so that Microsoft Bookings is not enabled for that user.

Connect-AzureAD, Get-AzureADUser, Set-AzureADUser is not correct because the AzureAD module does not use the same Microsoft Graph cmdlets and assigning licenses is done with different commands. The AzureAD module is being superseded by Microsoft Graph so it is less common on newer exams.

Connect-MsolService, Get-MsolAccountSku, Set-MsolUser is not correct because the MSOnline module is the older module for legacy management and Microsoft is moving functionality to Microsoft Graph. Newer exam guidance favors the Microsoft Graph PowerShell commands for license assignment.

Connect-ExchangeOnline, Get-Mailbox, Set-Mailbox is not correct because Exchange Online cmdlets manage mailbox properties and do not assign tenant service licenses or disable tenant service plans such as Microsoft Bookings.

When a question asks about assigning or modifying licenses look for Microsoft Graph PowerShell cmdlets like Set-MgUserLicense and Get-MgSubscribedSku as these are the current recommended approach.

Your organization Meridian Solutions uses Microsoft 365 Business Premium and you must establish a group that lets accounts from a partner company collaborate with your employees. The group must allow sharing of files documents email messages and calendar events between the two organizations. Which type of group is the best fit for this scenario?

  • ✓ D. Microsoft 365 Group

The correct option is Microsoft 365 Group.

A Microsoft 365 Group provides a shared mailbox and calendar and a SharePoint document library and Teams integration and Planner so members can share files documents email messages and calendar events. It also supports guest access through Azure AD B2B which lets partner company accounts be invited to the group and collaborate with your employees across mail calendar and files.

Security group is meant for granting access to resources and for applying permissions in Azure AD and Active Directory. It does not provide a shared mailbox calendar or document library and so it does not meet the collaboration and cross organization sharing requirements in the scenario.

Distribution group is used only to send email to a set of recipients and it does not provision a shared mailbox calendar or SharePoint site. That makes it unsuitable when you need shared files documents and calendar events rather than just broadcasting messages.

Mail enabled security group combines email delivery with security group membership but it still does not create the collaboration artifacts such as a shared mailbox calendar or document library. It is not designed to provide the same cross organization collaboration experience that a Microsoft 365 Group offers.

When a question mentions shared mailboxes calendars files or guest collaboration think Microsoft 365 Groups and Azure AD B2B rather than distribution lists or security groups.

Complete the sentence with the correct word. To reduce risk across third-party SaaS platforms Contoso Defender for Cloud Applications uses app __ to extend security controls across a customer’s SaaS environment protecting data lowering exposure and improving the overall SaaS security posture?

  • ✓ C. connectors

The correct option is connectors.

Microsoft Defender for Cloud Apps uses connectors to link to third party SaaS platforms and to extend security controls across a customer�s SaaS environment.

These connectors provide the visibility and the access needed to discover cloud applications to monitor data movement to enforce policies and to apply protections such as data loss prevention and conditional access in supported SaaS apps.

integrations is a generic term and it does not reflect the specific feature name that Defender for Cloud Apps uses. Microsoft explicitly calls the prebuilt supported links to SaaS providers connectors rather than integrations.

cloud access security broker is the category name for services like Microsoft Defender for Cloud Apps and it is not the missing word in the phrase app __ in the question. The question is asking for the specific feature that connects to SaaS apps and that feature is connectors.

agents typically refer to software installed on endpoints or on premises to collect logs or to enforce local policies and they are not how Defender for Cloud Apps extends controls into third party SaaS platforms. The service uses connectors for SaaS integrations.

When a question asks for a specific product term look for the exact wording used in vendor documentation and watch for broader category words. Remember that Defender for Cloud Apps connects to SaaS providers using connectors.

Maya the cloud security lead at CampusWave needs to deploy data loss prevention policies across the organization’s Microsoft 365 tenant and she must ensure sensitive data is protected in email SharePoint OneDrive for Business and Teams chats and files What should she do to configure DLP policies for Exchange Online SharePoint OneDrive and Teams?

  • ✓ B. Create a centralized DLP policy in the Microsoft Purview compliance portal that applies to Exchange SharePoint OneDrive and Teams

Create a centralized DLP policy in the Microsoft Purview compliance portal that applies to Exchange SharePoint OneDrive and Teams is correct.

This option is correct because Microsoft Purview provides a single, centralized place to create and manage data loss prevention policies that can target Exchange Online SharePoint Online OneDrive for Business and Teams. Policies created in the Microsoft Purview compliance portal can use built in sensitive information types configure actions such as block or restrict access and apply consistent protection and user notifications across email files and chats.

Turn on the built in DLP controls separately inside each service’s admin center is incorrect because configuring controls separately leads to fragmented management and inconsistent rules. Per service settings do not give the same centralized policy authoring auditing and unified reporting that Purview DLP provides.

Use Microsoft Defender for Cloud Apps to discover and control sensitive data across cloud applications is incorrect because Defender for Cloud Apps is a CASB that helps with discovery alerts and session controls and it can complement DLP. It is not the primary tool for creating organization wide DLP policies for Exchange SharePoint OneDrive and Teams in Microsoft 365.

Deploy a third party data protection solution to manage policies across the Microsoft 365 tenant is incorrect because third party products are not required for native cross service DLP and they add complexity. The exam and Microsoft documentation expect the built in Microsoft Purview compliance portal to be used for centralized DLP in Microsoft 365.

When a question asks about applying DLP across Exchange SharePoint OneDrive and Teams choose the answer that mentions a centralized DLP solution in the Microsoft Purview compliance portal and not separate per service settings or third party tools. Look for the words centralized and compliance portal.

You are the IT administrator for a midsized company and you need to turn on passwordless sign in using Microsoft Authenticator for your staff. Which area of the Microsoft Entra admin interface should you use to enable the passwordless sign in method?

  • ✓ B. Authentication methods under Microsoft Entra ID security settings

The correct answer is Authentication methods under Microsoft Entra ID security settings.

You enable passwordless sign in with Microsoft Authenticator from the Authentication methods under Microsoft Entra ID security settings area because that section is where Entra administrators register and configure modern authentication methods including Microsoft Authenticator passwordless, FIDO2 security keys, and temporary access passes. The settings there let you enable the method for users and define controls such as required number of methods and targeting by user or group.

Windows Hello for Business in Microsoft Intune is focused on provisioning and managing device based credentials for Windows devices and not on configuring the Microsoft Authenticator passwordless sign in method in Entra ID.

Multi Factor Authentication settings in the Microsoft 365 admin center manage legacy per user MFA and enable basic MFA enforcement but they do not host the modern passwordless Microsoft Authenticator configuration which lives in Entra ID authentication methods.

Conditional Access policies in the Azure portal are used to require or enforce conditions for access and to combine with authentication methods but they do not themselves enable or provision the passwordless sign in method. Conditional Access is applied after the method is enabled in authentication methods.

When a question asks where to enable or configure sign in methods look for Authentication methods in Microsoft Entra rather than device management or conditional access settings.

As a Workplace Insights administrator can you assign the Insights Analyst role to an analyst so they can access the Advanced Analytics app for detailed data analysis?

  • ✓ B. True

True is correct. A Workplace Insights administrator can assign the Insights Analyst role so an analyst may access the Advanced Analytics app for detailed data analysis.

The Insights Analyst role grants the permissions needed to view and work with the Advanced Analytics app and its datasets. Administrators manage role assignments in Workplace and they can grant this role to users who need to perform detailed analysis without giving them full administrative privileges.

False is incorrect because it implies that the administrator cannot grant the Insights Analyst role. In practice the administrator can assign that role and thereby enable access to the Advanced Analytics capabilities unless the organization applies additional restrictions through governance settings.

Focus on the exact role name and the feature it enables and remember that administrators are the actors who assign roles rather than assuming access is automatic.

Which statements accurately describe app connectors in Contoso Defender for Cloud Applications? (Choose 3)

  • ✓ A. App connectors rely on service provider APIs to give enhanced visibility and management

  • ✓ B. The platform allows multiple instances of the same connected service except for OfficePlus 365 and SkyPlatform

  • ✓ D. Connectors are capable of inspecting unstructured content both on a scheduled basis and in real time

App connectors rely on service provider APIs to give enhanced visibility and management, The platform allows multiple instances of the same connected service except for OfficePlus 365 and SkyPlatform, and Connectors are capable of inspecting unstructured content both on a scheduled basis and in real time are correct.

App connectors rely on service provider APIs to give enhanced visibility and management is correct because connectors commonly integrate with the cloud service APIs to pull activity logs, file and user metadata, and to apply controls. This API based integration provides rich visibility and management without requiring the platform to act as an inline network appliance.

The platform allows multiple instances of the same connected service except for OfficePlus 365 and SkyPlatform is correct because administrators can add and manage more than one connector for the same service to represent different accounts, tenants, or scopes. The platform may restrict duplicates for certain legacy or special service entries which is why the exceptions are noted.

Connectors are capable of inspecting unstructured content both on a scheduled basis and in real time is correct because the solution supports scheduled API scans to analyze content at rest and it also provides real time inspection through session controls and monitoring to detect risky files or actions as they occur.

All traffic between the security platform and connected services is encrypted using plain HTTP is incorrect because plain HTTP is not encrypted and vendors use secure channels such as HTTPS with TLS and authenticated API calls. The platform does not rely on unencrypted HTTP for protecting data in transit.

When you evaluate connector statements focus on whether they mention API based integration and scheduled versus real time inspection and reject options that refer to unencrypted transports like plain HTTP.

At HarborTech you removed a user from the on-premises Active Directory but the account still shows up in Azure Active Directory. What term describes that remaining account in Azure Active Directory?

  • ✓ C. Orphaned Azure Active Directory object

The correct option is Orphaned Azure Active Directory object.

This term describes a user account that remains in Azure Active Directory after the corresponding on premises Active Directory account has been removed. When the on premises object is deleted but the cloud record was not removed or was converted to a cloud only account it is considered an Orphaned Azure Active Directory object. Resolving an Orphaned Azure Active Directory object typically requires verifying the source of authority and then running a proper sync or performing a manual cleanup in Azure AD.

The term Stale Azure AD entry is informal and not the official Microsoft term for this situation. Stale suggests outdated data but Microsoft documentation uses more precise terms for object state.

The term Azure AD Connect synchronization artifact refers to internal synchronization metadata or connector objects used by the sync engine and not to a user account that remains in Azure AD after the on premises account is deleted. That phrase does not match the standard description of the remaining cloud user.

The term Ghost Azure AD object is colloquial and not used in official Microsoft documentation. It is not the formal name for an account that persists in Azure AD after the on premises account is removed.

For terminology questions pick the option that matches Microsoft documentation wording and watch for words like orphaned, soft deleted, or cloud only as they indicate specific object states.

After a team sets and publishes a retention policy for a cloud storage bucket will the retention rules begin to apply immediately?

  • ✓ B. False

False is correct.

Retention policies in Cloud Storage are enforced based on each object�s creation time and the configured retention period. When you set or publish a retention policy on a bucket existing objects do not get a new creation timestamp and therefore the policy does not retroactively change their retention state. New objects uploaded after the policy is set will be subject to the retention rules immediately according to their creation time and the bucket�s retention period.

True is incorrect because that option suggests the retention rules apply to all objects instantly and retroactively. That is not how Cloud Storage retention policies work since existing objects keep their original creation times and are not automatically given the same treatment as newly uploaded objects when the policy is added.

Read the question carefully for words like immediately or retroactive. Think about whether a policy affects objects by creation time or whether it changes the history of existing objects.

Which DNS record must every Contoso Workspace tenant add to confirm ownership of their domain?

  • ✓ D. TXT Record

The correct option is TXT Record.

TXT Record entries allow a domain owner to publish arbitrary text strings that include verification tokens that providers use to prove control of the domain. Because only someone with access to the DNS can publish the required value a TXT Record is the standard method for domain ownership confirmation. Add the TXT Record at the name the provider specifies and wait for DNS propagation before completing verification.

MX Record is used to specify mail exchange servers for a domain and it is not intended to carry verification tokens so it is not the correct choice.

CAA Record restricts which certificate authorities can issue TLS certificates for a domain and it is unrelated to the ownership token used for domain verification.

CNAME Record creates an alias from one DNS name to another and it is generally used for subdomain redirects. Some providers may offer CNAME validation methods but the widely required and platform neutral method for proving domain ownership is a TXT Record so CNAME Record is not the right answer here.

Add the TXT record exactly as provided by the service and then use a DNS propagation checker before clicking verify. DNS changes can take time to propagate so patience saves time on exam tasks and real world setups.

Northbridge IT plans to deploy Microsoft Defender for Identity and to install a standalone sensor on Analyzer01. What action must be completed before activating the sensor?

  • ✓ B. Add Analyzer01 to the Event Log Readers group

Add Analyzer01 to the Event Log Readers group is correct.

The Defender for Identity sensor needs permission to read domain controller event logs so it can analyze authentication and security events. Adding Analyzer01 to the Event Log Readers group grants the sensor the required read access without giving it unnecessary elevated rights. This group membership is a standard prerequisite before you activate a standalone sensor.

Enable port mirroring on the network switch so Analyzer01 receives copies of domain controller traffic is not strictly required before activation. Port mirroring is only needed when you plan to capture network traffic for the sensor. The sensor can be activated and will function for many detections by using event log access alone.

Add Analyzer01 to the Domain Controllers group is wrong because that would give the machine full domain controller privileges. The sensor only needs read access to event logs and not full domain controller membership, so adding it to Domain Controllers would be excessive and insecure.

Open Windows Firewall on Analyzer01 to allow Remote Event Log and Remote Access connections is not the specific prerequisite for activation. Firewall rules can matter in some network setups, but the essential required step documented by Microsoft is to ensure the sensor has Event Log Readers access. Firewall changes are situational and not the universal activation requirement.

When a question asks about what must be done first check for required access or group membership before choosing network or firewall changes.

Tailwind Traders is planning to enable security defaults in its Azure Active Directory tenant. What happens to authentication attempts that use legacy protocols when security defaults are turned on?

  • ✓ B. All legacy authentication requests are blocked

The correct answer is All legacy authentication requests are blocked.

Security defaults in Azure Active Directory enable a tenant wide baseline of protection and they block legacy authentication protocols because those protocols do not support modern authentication features such as MFA. As a result authentication attempts that use protocols like POP, IMAP, SMTP AUTH, and older Office clients are denied when security defaults are turned on.

Legacy authentication remains allowed for some users is incorrect. Security defaults apply across the tenant and do not permit selective exceptions for some users.

Enforcement defers to Conditional Access policies is incorrect. Security defaults provide a built in baseline and do not rely on Conditional Access policies, and organizations typically disable security defaults if they want to manage controls with Conditional Access instead.

Legacy authentication prompts for additional verification such as MFA is incorrect. Legacy protocols generally do not support modern authentication flows and cannot perform MFA, so security defaults block those requests rather than prompting for additional verification.

When you see questions about legacy authentication remember that it does not support MFA and that security defaults block those protocols tenant wide.

Meridian Bank wants to stop employees from uploading confidential files to certain cloud services when they use web browsers on Windows laptops. Which Endpoint DLP configuration would accomplish this?

  • ✓ C. Cloud service domains

The correct option is Cloud service domains.

Endpoint DLP includes a setting for Cloud service domains that lets administrators identify the cloud storage and collaboration domains to monitor and block. When you configure those domains Endpoint DLP can detect browser upload activity from Windows devices and block uploads to the specified services by matching the browser process and the target domain.

Defender for Cloud Apps policies is incorrect because those policies belong to the CASB layer and operate differently. Defender for Cloud Apps can control cloud access and apply session controls but the question asked specifically about the Endpoint DLP configuration on Windows laptops and the CASB policy name is not the Endpoint DLP setting that blocks browser uploads by domain.

Application restrictions is incorrect because application restrictions focus on limiting which applications can access or copy sensitive items on the endpoint. They do not provide the targeted domain based browser upload blocking that the cloud service domains setting provides.

Blocked browsers is incorrect because blocking or allowing specific browsers only controls which browsers are subject to enforcement or are prevented from running. That setting does not by itself list cloud services to block for uploads and so it will not accomplish the requirement to stop uploads to particular cloud services.

When a question asks about preventing browser uploads to cloud services look for features that match browser processes to domain names and remember that Cloud service domains is the Endpoint DLP setting used to block those uploads.

You work as a Microsoft 365 administrator at Aurora Systems and you must deploy Microsoft 365 Apps for enterprise to macOS users. Which application is not included in the Microsoft 365 Apps for enterprise bundle on Mac computers?

  • ✓ C. Microsoft Access

The correct answer is Microsoft Access.

Microsoft Access is a Windows desktop database application and it is not included in the Microsoft 365 Apps for enterprise bundle for macOS. The Office apps that are distributed for Mac include the core productivity apps and Access remains a Windows only client so it will not be installed on Mac computers.

Microsoft PowerPoint is included in the Microsoft 365 Apps for enterprise bundle on Mac and runs natively on macOS as part of Office for Mac.

Microsoft Word is included in the Microsoft 365 Apps for enterprise bundle on Mac and is available as a native Mac application.

Microsoft Excel is included in the Microsoft 365 Apps for enterprise bundle on Mac and is available as a native Mac application.

When a question asks about app availability on macOS look for applications that are Windows only such as Access and use that to eliminate other choices.

Nimbus IT maintains a Microsoft 365 E5 license and a recent scan identified a file with the hash “f1a9b34c8d7e2b0a9c4f6e3a1b7c8d9e” as malicious. You add a file hash indicator in Microsoft 365 Defender and configure the indicator to block the file. Will this stop the file from executing on managed endpoints?

  • ✓ B. Yes it will prevent execution

Yes it will prevent execution is correct. When you add a file hash indicator in Microsoft 365 Defender and configure it to block the indicator is distributed to Microsoft Defender for Endpoint and will prevent matching files from executing on managed endpoints that are onboarded and receiving policy updates.

The block action enforces at the endpoint using the Defender for Endpoint sensor and real time protection. This means new executions of the exact file hash will be stopped and the client can quarantine the file after the indicator is applied. Keep in mind that the block applies to the specific hash so modified files or different builds with a different hash will not be blocked by that indicator.

No it will not prevent execution is incorrect because a properly configured block indicator is intended to stop matching files from running on managed, onboarded endpoints. It will not work only if endpoints are not onboarded, policy propagation has not completed, the file is already running and cannot be stopped by the indicator, or the file has a different hash.

When answering questions about blocking checks confirm that endpoints are onboarded and that the indicator action is set to block because those conditions determine whether enforcement occurs.

As a Global Administrator for Alpine Systems you must permanently delete a user account from the Microsoft 365 tenant before the standard 45 day retention window elapses and the user email is [email protected] which PowerShell command should you run to accomplish this?

  • ✓ D. Remove-MsolUser -UserPrincipalName “[email protected]” -RemoveFromRecycleBin

The correct answer is Remove-MsolUser -UserPrincipalName “[email protected]” -RemoveFromRecycleBin.

Remove-MsolUser -UserPrincipalName “[email protected]” -RemoveFromRecycleBin permanently removes the user account from the Microsoft 365 tenant and also clears the deleted user from the tenant recycle bin so the account cannot be recovered during the standard retention window. The -RemoveFromRecycleBin parameter is the explicit action that makes the deletion permanent rather than leaving a soft deleted entry.

The MSOnline module that provides Remove-MsolUser -UserPrincipalName “[email protected]” -RemoveFromRecycleBin is an older management module. Microsoft now encourages using Microsoft Graph PowerShell for newer tasks and exams, but the question explicitly uses the MSOL cmdlet so that is the correct choice here.

Remove-AzureADUser -ObjectId “[email protected] is not correct because that AzureAD module cmdlet targets Azure AD user objects and the question requires the explicit removal from the Microsoft 365 recycle bin using the MSOL parameter shown.

Remove-Mailbox -Identity “[email protected]” -Permanent $true is not correct because that command removes the Exchange Online mailbox but it does not permanently delete the Azure AD user account from the tenant.

Remove-MsolUser -UserPrincipalName “[email protected]” -Force is not correct because the -Force flag only suppresses confirmation prompts and does not remove the user from the recycle bin so the account remains recoverable within the retention period.

When a question asks for a permanent deletion look for the parameter RemoveFromRecycleBin or an explicit permanent flag and remember that newer exams increasingly prefer Microsoft Graph PowerShell over older modules.

Evergreen Bank is implementing data loss prevention controls with Microsoft Purview and needs to locate sensitive data within documents. Which statement best defines the notion of “proximity” when classifying sensitive information types?

  • ✓ B. The character count between a primary identifier and supporting identifiers

The correct answer is The character count between a primary identifier and supporting identifiers.

This option describes the concept of proximity as used by Microsoft Purview sensitive information types. Proximity sets how many characters away supporting evidence can be from a primary identifier when the engine evaluates a match. In practice you configure a character distance so that a primary identifier such as a credit card number and supporting identifiers such as a name or security code must appear within that distance to count as a combined sensitive match.

The elapsed time between two detections of sensitive content is incorrect because proximity refers to spatial distance in the text rather than any timing or temporal interval between detections.

The number of characters separating sensitive values across different documents is incorrect because proximity is evaluated within the same item or document and not across separate files or records.

The total character length of a document used to gauge sensitivity is incorrect because proximity measures distance between specific identifiers and not the overall document size or length.

When you see the word proximity in a DLP question think about character distance between terms in the same item rather than time or document size. Look for wording that mentions distance or characters to pick the right answer.

A regional retailer named Peakline runs a Windows Active Directory domain called example.com and plans to adopt Microsoft 365 using a federated hybrid design while retaining smartcard authentication and an external multi factor provider. The team has deployed Web Application Proxy servers in the edge network and created a single Entra ID directory. They are installing Entra Connect to enable synchronization and must now open firewall ports between the Entra Connect server and the Web Application Proxy servers. Which ports should be opened between Entra Connect and the Web Application Proxy servers? (Choose 3)

  • ✓ B. 5985

  • ✓ D. 49443

  • ✓ F. 443

The correct answers are 5985, 49443, and 443.

5985 is required because Azure AD Connect uses WinRM and PowerShell remoting to configure AD FS related components and to perform remote management tasks. Opening the WinRM HTTP port allows the connect server to run the remote commands that configure and maintain the AD FS and proxy trust.

443 is required because HTTPS is used for federation and for normal AD FS and Web Application Proxy traffic. TLS connectivity is needed so that federation metadata, token exchanges and service calls between the connect server, AD FS and the proxies can succeed.

49443 is required because the Web Application Proxy exposes a backend management and trust endpoint that is used during proxy trust creation and configuration with AD FS. Azure AD Connect and the AD FS management operations rely on that port to complete proxy trust and configuration steps when WAP is in the edge network.

53 is the DNS port and it is not required between the Entra Connect server and the Web Application Proxy servers for the configuration tasks in a federated AD FS deployment.

5671 is commonly used for AMQP over TLS and for messaging services and it is not involved in Azure AD Connect, AD FS or Web Application Proxy communications in this scenario.

88 is the Kerberos authentication port which is used between clients and domain controllers inside the domain. It is not a port that Entra Connect must open to the external Web Application Proxy servers.

When a question asks about ports map each port to the service that uses it and think whether the traffic is management or user facing. It is important to remember that WinRM uses 5985 and federation and proxy traffic use HTTPS on 443.

In the Threat Explorer area of SentinelMail Analyzer which view is shown by default and lists every email message that the system has examined?

  • ✓ B. All messages view

The correct view shown by default in the Threat Explorer area of SentinelMail Analyzer is All messages view.

All messages view displays every email message that the system has examined so that analysts can see the full set of processed messages and then filter or drill down to find specific phishing, malware, or content issues. It is the comprehensive listing used for broad triage and investigation rather than focusing only on a subset of incidents.

Phishing incidents view is incorrect because that view only surfaces messages that have been classified as phishing and it does not list every examined message.

Malware incidents view is incorrect because that view is limited to messages identified as carrying malware and it therefore does not represent the complete set of processed mail.

Content threat view is incorrect because that view concentrates on messages flagged for specific content threats and it will not show all messages the system has examined.

When a question asks which view is shown by default look for words like all or every as they indicate a comprehensive listing rather than a filtered incident view.

You are an administrator for Contoso Cloud and you discover there are no subscriptions available to assign when you attempt to add a new user. Can you still create the user account?

  • ✓ B. Yes

Yes is correct.

You can create a user account even if there are no subscriptions to assign because user identities are created and managed at the directory or tenant level in Azure Active Directory. Subscriptions control billing and access to resource consumption but they are not required to create the user object in the directory. You can add or invite the user first and then assign subscriptions, roles, or licenses later when those are available.

If the scenario requires access to paid services or resource permissions you will need to assign a subscription or appropriate licenses afterwards. Creating the account is a separate step from assigning access to subscriptions and resources.

No is incorrect because it implies a subscription is required to create the user. That implication is not accurate since the user object exists independently of subscriptions and can be created and managed at the tenant level.

When questions mention accounts versus subscriptions remember that accounts and identities live in Azure Active Directory and subscriptions control resource access and billing. Identify whether the question is about identity management or resource access before answering.

This notice is one in a series of items that each propose a single solution to a scenario. NovaLearn holds a Microsoft 365 subscription and company policy forbids employees from sending Social Security numbers in email. Would creating a data loss prevention policy in the Microsoft Purview Compliance Center be an appropriate solution?

  • ✓ B. True

The correct option is True.

Creating a data loss prevention policy in the Microsoft Purview Compliance Center is an appropriate solution because Purview can detect sensitive information patterns such as Social Security numbers and it can enforce actions when those patterns are found in email. The platform provides built in sensitive information types for SSNs and integrates with Exchange Online and Microsoft 365 so policies can block outbound messages or present user notifications to prevent accidental sharing.

You can scope policies to specific users and locations and configure conditions and exceptions to reduce false positives. You can also choose enforcement actions that match your company policy whether that is blocking the message or simply auditing and alerting.

False is incorrect because a Purview DLP policy does directly address the scenario and is the recommended mechanism to detect and prevent Social Security numbers from being sent by email. Relying on manual controls or unrelated services would not provide the same automated detection and enforcement.

When you see questions about preventing sensitive data from being sent use a service that offers both detection and enforcement for that data type and that transport. Check for built in sensitive information types and integration with the specified messaging service.

A regional distributor named Acme Manufacturing maintains an on-premises Active Directory domain acme.example.com that syncs with Azure AD. The directory holds 180 user accounts and each user currently has the ‘Office’ attribute set to the full street and building address. You must change the ‘Office’ attribute so it contains only the office postal code for every account. What action should you take?

  • ✓ D. Use Windows PowerShell on a domain controller and run Get-ADUser followed by Set-ADUser to update the Office attribute

The correct answer is Use Windows PowerShell on a domain controller and run Get-ADUser followed by Set-ADUser to update the Office attribute.

The Use Windows PowerShell on a domain controller and run Get-ADUser followed by Set-ADUser to update the Office attribute option is correct because the Office attribute is authored in the on premises Active Directory and Azure AD Connect synchronizes that source to Azure AD. You should make the change at the authoritative source so the new postal code value flows to Azure AD on the next synchronization cycle. Using PowerShell on a domain controller lets you script a bulk update across all 180 accounts and extract or replace the postal code from the existing address string.

You can use standard Active Directory cmdlets to query users and then set the Office property in a scripted, repeatable way. This approach keeps the canonical data in on premises AD and avoids conflicts or overwrites from the sync engine.

The Change the Azure AD Connect sync rules to transform the Office attribute during synchronization option is not the best choice for this simple one time bulk change. Azure AD Connect can perform transformations but editing sync rules adds complexity and potential risk when the authoritative data already resides in on premises AD. It is simpler and cleaner to update the source objects directly.

The Run Azure PowerShell and use the Get-AzureADUser and Set-AzureADUser cmdlets option is incorrect because attributes that are synchronized from on premises AD are managed at the source and many synced attributes are read only in Azure AD. Changes made directly in Azure AD will be overwritten by the next synchronization and may be rejected.

The Use Azure Cloud Shell and run the Get-MsolUser and Set-MsolUser cmdlets option is incorrect for the same reason that modifying Azure side attributes will not persist when the on premises directory is the authoritative source. In addition the MSOnline cmdlets are legacy and Microsoft is steering administrators toward newer modules such as AzureAD or the Microsoft Graph PowerShell SDK.

When attributes are synchronized from on premises Active Directory update them at the source so changes persist. Use PowerShell on a domain controller to perform safe bulk edits.

A security analyst at Meridian Tech requires permission to view and manage Defender for Office 365 settings while being prevented from accessing or changing other Microsoft 365 services. Which role assignment best grants that restricted Defender for Office 365 management capability?

  • ✓ B. Role management within the Microsoft Defender portal

The correct option is Role management within the Microsoft Defender portal.

Role management within the Microsoft Defender portal is the proper choice because it grants permissions that are scoped to Defender for Office 365 and related threat protection features while avoiding broader Microsoft 365 or tenant wide privileges. Using the Defender portal role management lets an administrator view and configure Defender for Office 365 settings without giving unnecessary access to other services, which implements least privilege for the security analyst.

Exchange Online Administrator is incorrect because that role is focused on Exchange management and does not provide the scoped Defender for Office 365 management capability requested.

Security Reader in Microsoft Entra ID is incorrect because the reader role only allows viewing security information in Azure AD and it does not permit managing Defender for Office 365 settings.

Tenant Global Administrator in Microsoft Entra is incorrect because that role grants very broad tenant wide control and it exceeds the requirement to restrict access only to Defender for Office 365. Global admin is not least privilege for this scenario.

Security Administrator in Microsoft Entra is incorrect because that Azure AD role manages security related features across the tenant and it is broader than the scoped Defender management that the question asks for.

When the question asks for a narrowly scoped management capability choose a role that is scoped to the specific product or portal rather than a tenant wide or read only role.

Jira, Scrum & AI Certification

Want to get certified on the most popular software development technologies of the day? These resources will help you get Jira certified, Scrum certified and even AI Practitioner certified so your resume really stands out..

You can even get certified in the latest AI, ML and DevOps technologies. Advance your career today.

Cameron McKenzie Cameron McKenzie is an AWS Certified AI Practitioner, Machine Learning Engineer, Copilot Expert, Solutions Architect and author of many popular books in the software development and Cloud Computing space. His growing YouTube channel training devs in Java, Spring, AI and ML has well over 30,000 subscribers.