Updated MS-500 Exam Questions [2022] Pass MS-500 Exam With Perfect Study Guide

Updated MS-500 Exam Questions [2022] Pass MS-500 Exam With Perfect Study Guide

Start learning the most updated MS-500 exam questions of ITExamShop to prepare for the MS-500 Microsoft 365 Security Administration certification exam. The perfect MS-500 exam questions must be the good study guide online, which can learn the practice exam questions and answers with the pdf file and testing engine. Studying Microsoft MS-500 exam questions and answers helps you practice on how you will answer the actual MS-500 Microsoft 365 Security Administration exam. We ensure that you can pass the actual Microsoft MS-500 exam after learned all the up-to-date MS-500 exam questions in the first attempt.

Upon Reading MS-500 Exam Questions Demo, You Can Know the Quality OF Updated Version

Page 1 of 3

1. Topic 2, Litware, Inc



Overview

Litware, Inc. is a financial company that has 1,000 users in its main office in Chicago and 100 users in a branch office in San Francisco.



Existing Environment

Internal Network Infrastructure

The network contains a single domain forest. The forest functional level is Windows Server 2016.



Users are subject to sign-in hour restrictions as defined in Active Directory.



The network has the IP address ranges shown in the following table.







The offices connect by using Multiprotocol Label Switching (MPLS).



The following operating systems are used on the network:

✑ Windows Server 2016

✑ Windows 10 Enterprise

✑ Windows 8.1 Enterprise



The internal network contains the systems shown in the following table.





Litware uses a third-party email system.



Cloud Infrastructure

Litware recently purchased Microsoft 365 subscription licenses for all users.

Microsoft Azure Active Directory (Azure AD) Connect is installed and uses the default authentication settings. User accounts are not yet synced to Azure AD.

You have the Microsoft 365 users and groups shown in the following table.







Planned Changes

Litware plans to implement the following changes:

✑ Migrate the email system to Microsoft Exchange Online

✑ Implement Azure AD Privileged Identity Management



Security Requirements

Litware identities the following security requirements:

✑ Create a group named Group2 that will include all the Azure AD user accounts. Group2 will be used to provide limited access to Windows Analytics

✑ Create a group named Group3 that will be used to apply Azure Information Protection policies to pilot users. Group3 must only contain user accounts

✑ Use Azure Advanced Threat Protection (ATP) to detect any security threats that target the forest

✑ Prevent users locked out of Active Directory from signing in to Azure AD and Active Directory

✑ Implement a permanent eligible assignment of the Compliance administrator role for User1

✑ Integrate Windows Defender and Windows Defender ATP on domain-joined servers

✑ Prevent access to Azure resources for the guest user accounts by default

✑ Ensure that all domain-joined computers are registered to Azure AD



Multi-factor authentication (MFA) Requirements

Security features of Microsoft Office 365 and Azure will be tested by using pilot Azure user accounts.



You identify the following requirements for testing MFA.

✑ Pilot users must use MFA unless they are signing in from the internal network of the Chicago office. MFA must NOT be used on the Chicago office internal network.

✑ If an authentication attempt is suspicious, MFA must be used, regardless of the user location

✑ Any disruption of legitimate authentication attempts must be minimized



General Requirements

Litware want to minimize the deployment of additional servers and services in the Active Directory forest.



You need to implement Windows Defender ATP to meet the security requirements .

What should you do?

2. You have a Microsoft 365 Enterprise E5 subscription.

You use Windows Defender Advanced Threat Protection (Windows Defender ATP).

You need to integrate Microsoft Office 365 Threat Intelligence and Windows Defender ATP.

Where should you configure the integration?

3. CORRECT TEXT

Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.

When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.

Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn’t matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.

Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.

Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.



Username and password





Use the following login credentials as needed:

To enter your username, place your cursor in the Sign in box and click on the username below.

To enter your password, place your cursor in the Enter password box and click on the password below.

Microsoft 365 Username:

admin@[email protected]

Microsoft 365 Password: &=Q8v@2qGzYz

If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.

The following information is for technical support only:

Lab instance: 11032396

You need to ensure that [email protected] receives an alert when a user establishes a sync relationship to a document library from a computer that is a member of an Active Directory (AD) domain.

To complete this task, sign in to the Microsoft Office 365 admin center.

4. HOTSPOT

How should you configure Group3? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



5. You need to recommend a solution to protect the sign-ins of Admin1 and Admin2.

What should you include in the recommendation?

6. 1.Topic 1, Fabrikam inc.



Overview

Fabrikam, Inc. is manufacturing company that sells products through partner retail stores. Fabrikam has 5,000 employees located in offices throughout Europe.



Existing Environment

Network Infrastructure

The network contains an Active Directory forest named fabrikam.com. Fabrikam has a hybrid Microsoft Azure Active Directory (Azure AD) environment.

The company maintains some on-premises servers for specific applications, but most end-user applications are provided by a Microsoft 365 E5 subscription.



Problem Statements

Fabrikam identifies the following issues:

✑ Since last Friday, the IT team has been receiving automated email messages that contain "Unhealthy Identity Synchronization Notification" in the subject line.

✑ Several users recently opened email attachments that contained malware. The process to remove the malware was time consuming.



Requirements

Planned Changes

Fabrikam plans to implement the following changes:

✑ Fabrikam plans to monitor and investigate suspicious sign-ins to Active Directory

✑ Fabrikam plans to provide partners with access to some of the data stored in Microsoft 365



Application Administration

Fabrikam identifies the following application requirements for managing workload applications:

✑ User administrators will work from different countries

✑ User administrators will use the Azure Active Directory admin center

✑ Two new administrators named Admin1 and Admin2 will be responsible for managing Microsoft Exchange Online only



Security Requirements

Fabrikam identifies the following security requirements:

✑ Access to the Azure Active Directory admin center by the user administrators must be reviewed every seven days. If an administrator fails to respond to an access request within three days, access must be removed

✑ Users who manage Microsoft 365 workloads must only be allowed to perform administrative tasks for up to three hours at a time. Global administrators must be exempt from this requirement

✑ Users must be prevented from inviting external users to view company data. Only global administrators and a user named User1 must be able to send invitations

✑ Azure Advanced Threat Protection (ATP) must capture security group modifications for sensitive groups, such as Domain Admins in Active Directory

✑ Workload administrators must use multi-factor authentication (MFA) when signing in from an anonymous or an unfamiliar location

✑ The location of the user administrators must be audited when the administrators authenticate to Azure AD

✑ Email messages that include attachments containing malware must be delivered without the attachment

✑ The principle of least privilege must be used whenever possible



HOTSPOT

You install Azure ATP sensors on domain controllers.

You add a member to the Domain Admins group. You view the timeline in Azure ATP and discover that information regarding the membership change is missing.

You need to meet the security requirements for Azure ATP reporting.

What should you configure? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



7. CORRECT TEXT

You need to create a policy that identifies content in Microsoft OneDrive that contains credit card numbers.

To complete this task, sign in to the Microsoft 365 portal.

8. HOTSPOT

You are evaluating which finance department users will be prompted for Azure MFA credentials.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.



9. An administrator configures Azure AD Privileged Identity Management as shown in the following exhibit.





What should you do to meet the security requirements?

10. HOTSPOT

You have a Microsoft 365 subscription that contains a user named User.





You enroll devices in Microsoft Intune as shown in the following table.

Each device has two line of business apps named App1 and App2 installed.





You create application control policies targeted to all the app types in Microsoft Endpoint Manager as shown in the following table.





For each of the following statements, Select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.




 

Leave a Reply

Your email address will not be published. Required fields are marked *