Prepare Top Microsoft MS-102 Exam Study Guide Practice Questions Edition [Q33-Q50]

Rate this post

Prepare Top Microsoft MS-102 Exam Study Guide Practice Questions Edition

Go to MS-102 Questions – Try MS-102 dumps pdf

NO.33 You have a new Microsoft 365 E5 tenant.
You need to enable an alert policy that will be triggered when an elevation of Microsoft Exchange Online administrative privileges is detected.
What should you do first?

 
 
 
 

NO.34 You have a Microsoft 365 E5 tenant that contains the users shown in the following table.

You purchase the devices shown in the following table.

In Microsoft Endpoint Manager, you create an enrollment status page profile that has the following settings:
Show app and profile configuration progress: Yes
Allow users to collect logs about installation errors: Yes
Only show page to devices provisioned by out-of-box experience (OOBE): No Assignments: Group2 For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.

NO.35 You have a Microsoft 365 subscription.
You plan to implement Microsoft Purview Privileged Access Management.
Which Microsoft Office 365 workloads support privileged access?

 
 
 
 
 

NO.36 Your network contains an Active Directory domain and an Azure AD tenant.
You implement directory synchronization for all 10.000 users in the organization.
You automate the creation of 100 new user accounts.
You need to ensure that the new user accounts synchronize to Azure AD as quickly as possible.
Which command should you run? To answer, select the appropriate options in the answer area.

NO.37 You have a Microsoft 365 E5 subscription that uses Microsoft Intune and contains the devices shown in the following table.

You need to onboard Device1 and Device2 to Microsoft Defender for Endpoint.
What should you use to onboard each device? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

NO.38 Your company purchases a cloud app named App1.
You need to ensure that you can use Microsoft Cloud App Security to block downloads in App1. App1 supports session controls.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

NO.39 You have a Microsoft 365 subscription. You have a user named User1.
You need to ensure that Used can place a hold on all mailbox content.
What permission should you assign to User1?

 
 
 
 

NO.40 Your network contains an on-premises Active Directory domain that syncs to Azure Active Directory (Azure AD). The domain contains the servers shown in the following table.

You use Azure Information Protection.
You need to ensure that you can apply Azure Information Protection labels to the file stores on Server1.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

NO.41 Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it As a result, these questions will not appear in the review screen.
Your network contains an on-premises Active Directory domain. The domain contains domain controllers that run Windows Server 2019. The functional level of the forest and the domain is Windows Server 2012 R2.
The domain contains 100 computers that run Windows 10 and a member server named Server1 that runs Windows Server 2012 R2.
You plan to use Server1 to manage the domain and to configure Windows 10 Group Policy settings.
You install the Group Policy Management Console (GPMC) on Server1.
You need to configure the Windows Update for Business Group Policy settings on Server1.
Solution: You raise the domain functional level to Windows Server 2019. You copy the Group Policy Administrative Templates from a Windows 10 computer to the Netlogon share on all the domain controllers.
Does this meet the goal?

 
 

NO.42 HOTSPOT
You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You configure the Microsoft Authenticator authentication method policy to enable passwordless authentication as shown in the following exhibit.

Both User1 and User2 report that they are NOT prompted for passwordless sign-in in the Microsoft Authenticator app.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.

NO.43 Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 E5 subscription that contains a user named User1.
You need to enable User1 to create Compliance Manager assessments.
Solution: From the Microsoft 365 admin center, you assign User1 the Compliance admin role.
Does this meet the goal?

 
 

NO.44 HOTSPOT
You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You add the following assignment for the User Administrator role:
Scope type: Directory
Selected members: Group1
Assignment type: Active
Assignment starts: Mar 15, 2023
Assignment ends: Aug 15, 2023
You add the following assignment for the Exchange Administrator role:
Scope type: Directory
Selected members: Group2
Assignment type: Eligible
Assignment starts: Jun 15, 2023
Assignment ends: Oct 15, 2023
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.

NO.45 You have a Microsoft 365 tenant that has Enable Security defaults set to No in Azure Active Directory (Azure AD).
The tenant has two Compliance Manager assessments as shown in the following table.

The SP800 assessment has the improvement actions shown in the following table.

You perform the following actions:
For the Data Protection Baseline assessment, change the Test status of Establish a threat intelligence program to Implemented.
Enable multi-factor authentication (MFA) for all users.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.

NO.46 You have a Microsoft 365 E5 tenant.
You plan to create a custom Compliance Manager assessment template based on the ISO 27001:2013 template.
You need to export the existing template.
Which file format should you use for the exported template?

 
 
 
 

NO.47 You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You have labels in Microsoft 365 as shown in the following table.

The content in Microsoft 365 is assigned labels as shown in the following table.

You have labels In Microsoft 365 as shown in the following table.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NO.48 You have a Microsoft 365 E5 subscription.
You configure a new alert policy as shown in the following exhibit.

You need to identify the following:
* How many days it will take to establish a baseline for unusual activity.
* Whether alerts will be triggered during the establishment of the baseline.
What should you identify? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

NO.49 You have a Microsoft 365 E5 subscription that contains the devices shown in the following table.

You need to configure an incident email notification rule that will be triggered when an alert occurs only on a Windows 10 device. The solution must minimize administrative effort.
What should you do first?

 
 
 
 

NO.50 You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You create an administrative unit named AU1 that contains the members shown in the following exhibit.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE; Each correct selection is worth one point.


Microsoft MS-102 Exam Syllabus Topics:

Topic Details
Topic 1
  • Review and respond to threats identified in threat analytics
  • Implement Microsoft Purview information protection and data lifecycle management
Topic 2
  • Implement and manage authentication methods, including Windows Hello for Business
  • Implement and manage identity synchronization with Azure AD
Topic 3
  • Implement and manage Azure AD Password Protection
  • Implement and manage directory synchronization by using Azure AD Connect cloud sync
Topic 4
  • Implement sensitivity labels and sensitivity label policies
  • Implement Microsoft Purview data loss prevention (DLP)
Topic 5
  • Review and respond to threats identified in Defender for Office 365, including threats and investigations
  • Review and respond to security incidents and alerts in Microsoft 365
Topic 6
  • Configure organizational settings, including security, privacy, and profile
  • Implement and manage a Microsoft 365 tenant
Topic 7
  • Monitor synchronization by using Azure AD Connect Health
  • Implement and manage directory synchronization by using Azure AD Connect
Topic 8
  • Review and respond to endpoint vulnerabilities
  • Implement retention labels, retention label policies, and retention policies
Topic 9
  • Implement and manage multi-factor authentication (MFA)
  • Implement and manage self-service password reset (SSPR)
Topic 10
  • Manage and monitor Microsoft 365 license allocations
  • Create and manage groups, including Microsoft 365 groups
Topic 11
  • Troubleshoot synchronization, including Azure AD Connect and Azure AD Connect cloud sync
  • Implement and manage identity and access in Azure AD

 

Free Microsoft 365 Certified MS-102 Exam Question: https://www.validexam.com/MS-102-latest-dumps.html

         

Leave a Reply

Your email address will not be published. Required fields are marked *

Enter the text from the image below