You have a Microsoft 365 E5 subscription and integrate Microsoft Defender for Endpoint with Microsoft Intune. You need to ensure that devices automatically onboard to Defender for Endpoint when they are enrolled in Intune. Solution: You enable co-management. Does this meet the goal?

Yes

No

Enabling co-management alone does not automatically onboard devices to Microsoft Defender for Endpoint. Co-management allows you to manage devices with both Configuration Manager and Intune. For automatic onboarding to Defender for Endpoint, you must configure the appropriate settings in Intune, such as an Endpoint Detection and Response policy.

You have a Microsoft 365 E5 subscription. You plan to implement Microsoft Purview policies to meet the following requirements: Identify documents that are stored in Microsoft Teams and SharePoint that contain Personally Identifiable Information. Report on shared documents that contain PII. What should you create?

A data loss prevention policy

A retention policy

An alert policy

A Microsoft Defender for Cloud Apps policy

A Data Loss Prevention policy is the correct choice because it enables you to identify, monitor, and protect sensitive data such as PII within Microsoft Teams and SharePoint. Furthermore, DLP policies can be configured to generate reports on shared documents that contain PII, meeting both requirements.

You have a Microsoft 365 E5 subscription. You plan to create a data loss prevention policy that will be applied to all available locations. Which conditions can you use in the DLP rules of the policy?

Sensitive info types

Content search queries

Keywords

Sensitivity labels

When configuring a DLP policy to apply to all available locations in Microsoft 365, the only condition available for use in the DLP rules is ‘Sensitive info types’. This ensures consistent application of DLP policies across all locations. Sensitivity labels, content search queries, and keywords are not universally supported across all locations, making them unsuitable for a policy targeting all available locations.

You have a Microsoft 365 E5 subscription. You plan to create a data loss prevention policy that will be applied to all available locations. Which conditions can you use in the DLP rules of the policy?

Sensitive info types

Content search queries

Keywords

Sensitivity labels

When configuring a DLP policy to apply to all available locations in Microsoft 365, the only condition available for use in the DLP rules is ‘Sensitive info types’. This ensures consistent application of DLP policies across all locations. Sensitivity labels, content search queries, and keywords are not universally supported across all locations, making them unsuitable for a policy targeting all available locations.

You have a Microsoft 365 E5 tenant. Users store data in Microsoft Teams, Microsoft OneDrive, Microsoft Exchange Online, and Microsoft SharePoint. You need to retain all Microsoft 365 data for two years. What is the minimum number of retention policies that you should create?

1

2

3

4

The minimum number of retention policies required is 3. One policy is needed for Teams channel messages and Teams Chats and Copilot interactions. A second policy is needed specifically for Teams private channel messages, as it cannot be combined with other Teams locations in the same policy. A third policy can cover Exchange mailboxes, SharePoint, and OneDrive accounts together.

You have a Microsoft 365 E5 tenant. Users store data in Microsoft Teams, Microsoft OneDrive, Microsoft Exchange Online, and Microsoft SharePoint. You need to retain all Microsoft 365 data for two years. What is the minimum number of retention policies that you should create?

1

2

3

4

The minimum number of retention policies required is 3. One policy is needed for Teams channel messages and Teams Chats and Copilot interactions. A second policy is needed specifically for Teams private channel messages, as it cannot be combined with other Teams locations in the same policy. A third policy can cover Exchange mailboxes, SharePoint, and OneDrive accounts together.

Your company has a Microsoft 365 subscription. You need to identify all users in the subscription who are licensed for Office 365 through a group membership, including the name of the group assigning the license. What should you use?

Active users in the Microsoft 365 admin center

Reports in Microsoft Purview compliance portal

The Licenses blade in the admin center

Reports in the Microsoft 365 admin center

The most efficient way to identify users licensed for Office 365 through group membership and determine the group name is by using the Licenses blade in the Microsoft Entra admin center. This section provides a dedicated view for managing and understanding group-based license assignments.

You have a Microsoft 365 subscription. You need to add additional onmicrosoft.com domains to the subscription. The additional domains must be assignable as email addresses for users. What is the maximum number of onmicrosoft.com domains, including the default one, that the subscription can contain? 1

1

2

5

10

You are limited to a total of five onmicrosoft.com domains in your Microsoft 365 environment. This includes the original .onmicrosoft.com domain created when the tenant was established. These can be assigned as email addresses for users. learn.microsoft.com

Your network contains an Active Directory domain named adatum.com that is synced to Azure AD. The domain contains 100 user accounts. The city attribute for all the users is set to the city where the user resides. You need to modify the value of the city attribute to the three-letter airport code of each city. What should you do?

From Windows PowerShell on a domain controller, run the Get-ADUser and Set-ADUser cmdlets.

From Azure Cloud Shell, run the Get-ADUser and Set-ADUser cmdlets.

From Windows PowerShell on a domain controller, run the Get-Mg User and Update-Mg User emdlets,

From Azure Cloud Shell, run the Get-MgUser and Update-MgUser cmdlets.

The city attribute needs to be modified in the on-premise Active Directory as it is synced to Azure AD. Therefore, using Get-ADUser and Set-ADUser from a domain controller is the correct approach. You can use these cmdlets to retrieve and modify user accounts in Active Directory.

You have a Microsoft 365 subscription that contains a user named Useri. Useri requires admin access to perform the following tasks: Manage Microsoft Exchange Online settings. Create Microsoft 365 groups. You need to ensure that Useri only has admin access for eight hours and requires approval before the role assignment takes place. What should you use?

Azure AD Identity Protection

Microsoft Entra Verified ID

Conditional Access

Azure AD Privileged Identity Management

Azure AD Privileged Identity Management is the correct choice because it allows you to grant time- limited admin access and requires approval before the role assignment takes place, meeting the specified requirements. PIM lets you manage, control, and monitor access to important resources in your organization by enabling on-demand, ‘just-in-time’ access.

You have a Microsoft 365 E5 subscription containing a user named User1. A Conditional Access policy is applied to a cloud-based app named App1. App1 has Conditional Access App Control deployed. You need to create a Microsoft Defender for Cloud Apps policy to block Useri from printing from App1. Which type of policy should you create?

Activity policy

Session policy

OAuth app policy

Cloud discovery anomaly detection policy

A session policy is the correct choice because it is designed to control user sessions for cloud applications. It allows you to enforce restrictions based on user actions during a session, including blocking specific activities like printing. Because App1 has Conditional Access App Control deployed, you can leverage session policies to monitor and control user activities in real- time. learn.microsoft.com

You have a Microsoft E5 subseription. You need to ensure that administrators who need to manage Microsoft Exchange Online are assigned the Exchange Administrator role for five hours at a time. What should you implement?

Azure AD Privileged Identity Management

A conditional access policy

A communication compliance policy

Azure AD Identity Protection

Groups that have dynamic membership

Azure AD Privileged Identity Management is the correct solution. PIM enables you to grant users just-in-time access to Azure AD roles and manage the duration of the role assignment. This is ideal for granting Exchange Administrator access for a limited time, such as five hours.

You have a Microsoft 365 subscription and plan to implement Microsoft Purview Privileged Access Management . Which Microsoft Office 365 workloads support privileged access using PAM?

Microsoft Exchange Online only

Microsoft Teams only

Microsoft Exchange Online and SharePoint Online only

Microsoft Teams and SharePoint Online only

Microsoft Teams, Exchange Online, and SharePoint Online

Microsoft Purview Privileged Access Management supports managing, controlling, and monitoring access within Microsoft 365, encompassing workloads like Microsoft Teams, Exchange Online, and SharePoint Online. Therefore, the correct answer is that PAM supports all three of these workloads.

You are reviewing alerts in the Microsoft 365 Defender portal. How long are the alerts retained in the portal?

30 days

60 days

3 months

6 months

12 months

Alerts in the Microsoft 365 Defender portal are retained for 6 months. This retention period allows security administrators to investigate and respond to potential threats over a reasonable timeframe. This duration is viewable in the alerts queue within the Microsoft 365 Defender portal.

You have a Microsoft 365 E5 subscription. From the Microsoft 365 Defender portal, you plan to export a detailed report of compromised users. What is the longest time range that can be included in the report for a single export?

1 day

7 days

30 days

90 days

When exporting a detailed report of compromised users from the Microsoft 365 Defender portal, the longest time range that can be included in a single export is 1 day. Although the Defender portal retains detailed data for 30 days, you can only extract a detailed report for a one-day interval. Summary reports can be exported for longer periods, but detailed analysis is limited to daily increments.

Your company has 10,000 users who access all applications from an on-premises data center. You plan to create a Microsoft 365 subscription and migrate data to the cloud. You plan to implement directory synchronization. User and group accounts must sync to Azure AD successfully. You discover that several user accounts fail to sync to Azure AD. To resolve the issue as quickly as possible, what should you do?

From Active Directory Administrative Center, search for all the users, and then modify the properties of the user accounts.

Run idfix.exe, and then click Edit.

From Windows PowerShell, run the start-AdSyneSyneCyele -PolicyType Delta command.

Run idfix.exe, and then click Complete.

IdFix is designed for discovering and fixing identity objects and their attributes in on-premises Active Directory before migrating to Azure Active Directory. Running idfix.exe and then clicking edit will allow you to modify the attributes that are causing synchronization problems.

You have a Microsoft 365 E5 subscription. Conditional Access is configured to block high-risk sign- ins for all users. All users are in France and are registered for multi-factor authentication. Users in the media department will travel to various countries during the next month. You need to ensure that if the media department users are blocked from signing in while traveling, the users can remediate the issue without administrator intervention. What should you configure?

An exclusion group

The MFA registration policy

Named locations

Self-service password reset

Self-service password reset allows users to remediate their own user risk by performing a self- service password reset, in cases where a high-risk sign-in is detected. This allows the users to remediate the issue without administrator intervention.

You have a Microsoft 365 E5 subscription containing a user named Useri with the following attributes: UPN: useri@contoso.com Email address: useri@marketmg.contoso.com MFA enrollment status: Disabled Useri is unable to sign in to Outlook on the web using the email address useri@marketing.contoso.com. You need to ensure Useri can successfully sign in to Outlook on the web using user1@marketing.contoso.com. What should you do?

Assign an MFA registration policy to User1.

Reset the password of User1.

Add an alternate email address for User1.

Modify the UPN of User1.

The User Principal Name is the primary attribute used for user sign-in in Microsoft 365. To allow User1 to sign in using user1@marketing.contoso.com, you must modify the UPN of User1 to match this email address. Alternate email addresses won’t work for sign-in. MFA and password resets are not relevant to this particular sign-in issue.

You have a Microsoft 365 E5 subseription and use Microsoft Defender for Cloud Apps. You plan to perform a security audit of all the apps detected by Cloud Discovery. You need to track which apps were audited. The solution must ensure that the list of audited apps can be displayed in the cloud app catalog. What should you do?

Define each app as a critical asset.

Deploy Conditional Access App Control.

Enable app governance.

Generate a Cloud Discovery snapshot report.

Apply a custom app tag to each app.

Applying custom app tags to each app is the best solution because it allows for tracking which apps were audited and displaying this information directly within the cloud app catalog, enabling easy filtering and reporting on audited apps. Custom tags can be used to denote the status of apps, including whether they have been audited, allowing for easy identification and reporting.

Your on-premises network contains an Active Directory domain. You have a Microsoft 365 subscription. You need to synchronize the domain with the subscription. The solution must meet the following requirements: On-premises Active Directory password complexity policies must be enforced. Users must be able to use self-service password reset in Azure AD. What should you use?

Password hash synchronization

Azure AD Identity Protection

Azure AD Seamless Single Sign-On

Pass-through authentication

Pass-through authentication is the correct choice because it authenticates users directly against the on-premises Active Directory, ensuring that on-premises password complexity policies are enforced. Additionally, PTA supports self-service password reset in Azure AD. Password hash synchronization alone doesn’t enforce on-premises policies unless password writeback is enabled, and Azure AD Identity Protection focuses on security risks, not authentication methods.

You are using Microsoft Defender for Office 365 and have configured an attack simulation training campaign. Users who fail the simulation are required to take additional training. What is the maximum number of days that the training will remain available to the users after the simulation?

7

15

30

45

The maximum number of days the training will be available to the users after the simulation is 30. This allows sufficient time for users to complete the assigned training and improve their security awareness.

You have a Microsoft 365 E5 subscription. You need to assign a Microsoft Defender for Endpoint baseline. Which portal should you use?

the Microsoft Intune admin center

the Microsoft Purview compliance portal

the Microsoft Defender portal

the Microsoft 365 admin center

The Microsoft Defender portal is specifically designed for managing security configurations, including baselines for Defender for Endpoint. Intune can be used to manage endpoint security, however, the Microsoft Defender portal is the dedicated interface for assigning Microsoft Defender for Endpoint baselines.

You have a Microsoft 365 E5 subscription. You need to create a mail-enabled contact. Which portal should you use?

the Microsoft Entra admin center

the Exchange admin center

the Intune admin center

the SharePoint admin center

The Exchange admin center is the primary tool for managing Exchange Online, including creating and managing mail-enabled contacts. Alternatively, the Microsoft 365 admin center can also be used.

You have a Microsoft 365 E5 subscription. You need to be alerted when Microsoft Defender XDR detects high-severity incidents. What should you use?

A custom detection rule

A threat policy

A notification rule

A notification rule will ensure that you are alerted when Microsoft Defender XDR detects high- severity incidents, allowing for timely response and management of threats.

You have a Microsoft 365 subscription and use Microsoft Defender for Office 365. You need to create a policy to ensure that any email messages containing an attachment that has the .extl extension is quarantined for inspection. Which type of policy should you create?

Anti-phishing

Quarantine

Anti-spam

Anti-malware

An anti-malware policy is the correct choice. You can configure anti-malware policies in Defender for Office 365 to quarantine emails based on specific file extensions like .extl. This allows for inspection of potentially malicious attachments. While quarantine policies define what happens to emails already marked for quarantine, the anti-malware policy defines which emails should be quarantined.

You have a Microsoft 365 E5 subscription. You plan to implement Microsoft Purview policies to meet the following requirements: Identify documents that are stored in Microsoft Teams and SharePoint that contain Personally Identifiable Information. Report on shared documents that contain PII. What should you create?

A data loss prevention policy

A retention policy

An alert policy

A Microsoft Defender for Cloud Apps policy

A Data Loss Prevention policy is the correct choice because it enables you to identify, monitor, and protect sensitive data such as PII within Microsoft Teams and SharePoint. Furthermore, DLP policies can be configured to generate reports on shared documents that contain PII, meeting both requirements.