Exams > Microsoft > MS-100: Microsoft 365 Identity and Services
MS-100: Microsoft 365 Identity and Services
Page 8 out of 40 pages Questions 71-80 out of 397 questions
Question#71

HOTSPOT -
Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com that includes the users shown in the following table.

Group2 is a member of Group1.
You assign Office 365 Enterprise E3 license to User2 as shown in the User2 Licensing exhibit.

You assign Office 365 Enterprise E3 licenses to Group1 as shown in the Group1 Licensing exhibit.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Discover Answer Hide Answer

Answer:
Group-based licensing currently does not support groups that contain other groups (nested groups). If you apply a license to a nested group, only the immediate first-level user members of the group have the licenses applied.
Therefore, the license granted to Group1 will not filter down to Group2.
Box 1: Yes.
User1 is in Group1 which has been assigned a license to use Exchange Online.

Box 2: No -
User2 has been assigned a license to use SharePoint online. However, the license to use Exchange Online does not apply to User2.

Box 3: No -
The license to use Exchange Online is granted to Group1. However, the license granted to Group1 will not filter down to Group2. Therefore, User3 will not be licensed to use Exchange Online.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/licensing-group-advanced

Question#72

You have a Microsoft 365 subscription.
You view the service advisories shown in the following exhibit.

You need to ensure that users who administer Microsoft SharePoint Online can view the advisories to investigate service health issues.
Which role should you assign to the users?

  • A. Compliance administrator
  • B. Message Center reader
  • C. Reports reader
  • D. Service administrator
Discover Answer Hide Answer

Answer: D
People who are assigned the global admin or service administrator role can view service health. To allow Exchange, SharePoint, and Skype for Business admins to view service health, they must also be assigned the Service admin role. For more information about roles that can view service health.
Reference:
https://docs.microsoft.com/en-us/office365/enterprise/view-service-health

Question#73

You have a Microsoft 365 subscription that contains a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. The tenant includes a user named
User1.
You enable Azure AD Identity Protection.
You need to ensure that User1 can review the list in Azure AD Identity Protection of users flagged for risk. The solution must use the principle of least privilege.
To which role should you add User1?

  • A. Security reader
  • B. User administrator
  • C. Owner
  • D. Global administrator
Discover Answer Hide Answer

Answer: A
The risky sign-ins reports are available to users in the following roles:
✑ Security Administrator
✑ Global Administrator
✑ Security Reader
Of the three roles listed above, the Security Reader role has the least privilege.
Note:
There are several versions of this question in the exam. The question has three possible correct answers:
1. Security Reader
2. Security Administrator
3. Global Administrator
Other incorrect answer options you may see on the exam include the following:
1. Service Administrator.
2. Reports Reader
3. Compliance Administrator
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-risky-sign-ins

Question#74

HOTSPOT -
Your network contains an Active Directory domain and a Microsoft Azure Active Directory (Azure AD) tenant.
You implement directory synchronization for all 10,000 users in the organization.
You automate the creation of 100 new user accounts.
You need to ensure that the new user accounts synchronize to Azure AD as quickly as possible.
Which command should you run? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Discover Answer Hide Answer

Answer:
Azure AD Connect synchronizes Active Directory to Azure Active Directory on a schedule. The minimum time between synchronizations is 30 minutes.
If you want to synchronize changes to Active Directory without waiting for the next sync cycle, you can initiate a sync by using the Start-AdSyncSyncCycle. The
Delta option synchronizes changes to Active Directory made since the last sync. The Full option synchronizes all Active Directory objects including those that have not changed.
Reference:
https://blogs.technet.microsoft.com/rmilne/2014/10/01/how-to-run-manual-dirsync-azure-active-directory-sync-updates/

Question#75

Your network contains three Active Directory forests.
You create a Microsoft Azure Active Directory (Azure AD) tenant.
You plan to sync the on-premises Active Directory to Azure AD.
You need to recommend a synchronization solution. The solution must ensure that the synchronization can complete successfully and as quickly as possible if a single server fails.
What should you include in the recommendation?

  • A. three Azure AD Connect sync servers and three Azure AD Connect sync servers in staging mode
  • B. one Azure AD Connect sync server and one Azure AD Connect sync server in staging mode
  • C. three Azure AD Connect sync servers and one Azure AD Connect sync server in staging mode
  • D. six Azure AD Connect sync servers and three Azure AD Connect sync servers in staging mode
Discover Answer Hide Answer

Answer: B
Azure AD Connect can be active on only one server. You can install Azure AD Connect on another server for redundancy but the additional installation would need to be in Staging mode. An Azure AD connect installation in Staging mode is configured and ready to go but it needs to be manually switched to Active to perform directory synchronization.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-install-custom

Question#76

Your network contains an Active Directory domain named adatum.com that is synced to Microsoft Azure Active Directory (Azure AD).
The domain contains 100 user accounts.
The city attribute for all the users is set to the city where the user resides.
You need to modify the value of the city attribute to the three-letter airport code of each city.
What should you do?

  • A. From Azure Cloud Shell, run the Get-AzureADUser and Set-AzureADUser cmdlets.
  • B. From Azure Cloud Shell, run the Get-ADUser and Set-ADUser cmdlets.
  • C. From Windows PowerShell on a domain controller, run the Get-ADUser and Set-ADUser cmdlets.
  • D. From Azure Cloud Shell, run the Get-MsolUser and Set-MSOluser cmdlets.
Discover Answer Hide Answer

Answer: C
The user accounts are synced from the on-premise Active Directory to the Microsoft Azure Active Directory (Azure AD). Therefore, the city attribute must be changed in the on-premise Active Directory.
You can use Windows PowerShell on a domain controller and run the Get-ADUser cmdlet to get the required users and pipe the results into Set-ADUser cmdlet to modify the city attribute.
Incorrect Answers:
A, D: These answers suggest modifying the city attribute of the users in the Azure Active Directory which is incorrect.
B: This answer has the correct cmdlets but they need to be run on a domain controller, not in the Azure cloud shell.
Note:
There are several versions of this question in the exam. The question has two possible correct answers:
1. From Windows PowerShell on a domain controller, run the Get-ADUser and Set-ADUser cmdlets.
2. From Active Directory Administrative Center, select the Active Directory users, and then modify the Properties settings.
Other incorrect answer options you may see on the exam include the following:
1. From the Azure portal, select all the Azure AD users, and then use the User settings blade.
2. From Windows PowerShell on a domain controller, run the Get-AzureADUser and Set-AzureADUser cmdlets.
3. From the Microsoft 365 admin center, select the users, and then use the Bulk actions option.
4. From Azure Cloud Shell, run the Get-ADUser and Set-ADUser cmdlets.
Reference:
https://docs.microsoft.com/en-us/powershell/module/addsadministration/set-aduser?view=win10-ps

Question#77

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your network contains an on-premises Active Directory forest named contoso.com. The forest contains the following domains:
✑ Contoso.com
✑ East.contoso.com
An Azure AD Connect server is deployed to contoso.com. Azure AD Connect syncs to an Azure Active Directory (Azure AD) tenant.
You deploy a new domain named west.contoso.com to the forest.
You need to ensure that west.contoso.com syncs to the Azure AD tenant.
Solution: From the Azure AD Connect server in contoso.com, you return the setup wizard and include the west.contoso.com domain.
Does this meet the goal?

  • A. Yes
  • B. No
Discover Answer Hide Answer

Answer: B

Question#78

Your network contains an on-premises Active Directory domain named contoso.com. The domain contains a Microsoft Exchange Server 2019 organization.
You plan to sync the domain to Azure Active Directory (Azure AD) and to enable device writeback and group writeback.
You need to identify which group types will sync from Azure AD.
Which two group types should you identify? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

  • A. an Office 365 group that uses the Assigned membership type
  • B. a security group that uses the Dynamic Device membership type
  • C. an Office 365 group that uses the Dynamic User membership type
  • D. a security group that uses the Assigned membership type
  • E. a security group that uses the Dynamic User membership type
Discover Answer Hide Answer

Answer: AC
Group writeback in Azure AD Connect synchronizes Office 365 groups only from Azure Active Directory back to the on-premise Active Directory.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-preview

Question#79

You have a Microsoft 365 subscription.
You view the service advisories shown in the following exhibit.

You need to ensure that a user named User1 can view the advisories to investigate service health issues.
Which role should you assign to User1?

  • A. Compliance administrator
  • B. Message Center reader
  • C. Reports reader
  • D. Service administrator
Discover Answer Hide Answer

Answer: D
People who are assigned the global admin or service administrator role can view service health. To allow Exchange, SharePoint, and Skype for Business admins to view service health, they must also be assigned the Service admin role.
Reference:
https://docs.microsoft.com/en-us/office365/enterprise/view-service-health

Question#80

Your network contains an on-premises Active Directory domain that syncs to Azure Active Directory (Azure AD).
The on-premises network contains a Microsoft SharePoint Server 2019 farm.
The company purchases a Microsoft 365 subscription.
You have the users shown in the following table

You plan to assign User1 and User2 the required roles to run the SharePoint Hybrid Configuration Wizard.
User1 will be used for on-premises credentials and User2 will be used for cloud credentials.
You need to assign the correct role to User2. The solution must use the principle of least privilege.
Which role should you assign to User2?

  • A. Application administrator
  • B. SharePoint farm administrator
  • C. Global administrator
  • D. SharePoint administrator
Discover Answer Hide Answer

Answer: C
To run the SharePoint Hybrid Configuration Wizard, you need to provide credentials of a user (in this case User2) of a Global Administrator account in Azure
Active Directory.
Reference:
https://www.c-sharpcorner.com/article/sharepoint-2019-enable-hybrid-experience/

chevron rightPrevious Nextchevron right