Exams > Microsoft > MS-203: Microsoft 365 Messaging
MS-203: Microsoft 365 Messaging
Page 6 out of 28 pages Questions 51-60 out of 274 questions
Question#51

You have 1,000 user accounts that are each licensed for Microsoft 365. Each user account has a Microsoft Exchange Online mailbox.
Ten of the user accounts are configured as service accounts for applications. The applications send event notifications to the mailboxes of the service accounts by using SMTP. The developers of each application have delegated access to the mailbox of their respective application.
You need to ensure that all the event notifications sent by the applications are retained in the service account mailboxes so that new developers can review older notifications. The developers must be able to view only the notifications for their respective application. The solution must minimize licensing costs.
What should you do?

  • A. Convert the service account mailboxes into shared mailboxes.
  • B. Replace the service account mailboxes with a mail-enabled group.
  • C. Convert the service account mailboxes into mail-enabled contacts.
  • D. Convert the service account mailboxes into mail-enabled users.
Discover Answer Hide Answer

Answer: A
When you convert a user's mailbox to a shared mailbox, all of the existing email and calendar is retained. Only now it's in a shared mailbox where several people will be able to access it instead of one person.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/admin/email/convert-user-mailbox-to-shared-mailbox?view=o365-worldwide

Question#52

You have a Microsoft 365 subscription that contains a user named User1.
You need to ensure that User1 can only manage eDiscovery cases that she creates and export the search results. The solution must use the principle of least privilege.
To which role should you add User1?

  • A. Communications Compliance
  • B. Compliance Administrator
  • C. eDiscovery Manager
  • D. eDiscovery Administrator
Discover Answer Hide Answer

Answer: C
An eDiscovery Manager can use eDiscovery search tools to search content locations in the organization, and perform various search-related actions such as preview and export search results. Members can also create and manage cases in Microsoft Purview eDiscovery (Standard) and Microsoft Purview eDiscovery
(Premium), add and remove members to a case, create case holds, run searches associated with a case, and access case data. eDiscovery Managers can only access and manage the cases they create. They can't access or manage cases created by other eDiscovery Managers.
Incorrect:
Not B: eDiscovery Administrator - An eDiscovery Administrator is a member of the eDiscovery Manager role group, and can perform the same content search and case management-related tasks that an eDiscovery Manager can perform. Additionally, an eDiscovery Administrator can:
Access all cases that are listed on the eDiscovery (Standard) and eDiscovery (Premium) pages in the compliance portal.
Etc.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/assign-ediscovery-permissions

Question#53

You have a Microsoft Exchange Online tenant that contains a user named User1.
User1 reports that an email message marked as high priority was undelivered.
You need to trace the email messages sent by User1 during the last 15 days. The solution must include the DeliveryPriority property of the messages.
Which report should you use?

  • A. Outbound messages
  • B. Summary
  • C. Enhanced summary
  • D. Extended
Discover Answer Hide Answer

Answer: C
Enhanced summary reports -
Available (completed) Enhanced summary reports are available in the Downloadable reports section at the beginning message trace. The following information is available in the report:
* Delivery_priority*: Whether the message was sent with High, Low, or Normal priority.
* origin_timestamp*: The date and time when the message was initially received by the service, using the configured UTC time zone.
* sender_address: The sender's email address ([email protected]).
Etc.
Incorrect:
Not A: The Outbound messages report displays information about email leaving your organization to the internet and over connectors.
Not B: The summary report contains the following information:
Date: The date and time at which the message was received by the service, using the configured UTC time zone.
Sender: The email address of the sender ([email protected]).
Recipient: The email address of the recipient or recipients. For a message sent to multiple recipients, there's one line per recipient. If the recipient is a distribution group, dynamic distribution group, or mail-enabled security group, the group will be the first recipient, and then each member of the group is on a separate line.
Subject: The first 256 characters of the message's Subject: field.
Status: These values are described in the Delivery status section.
Reference:
https://docs.microsoft.com/en-us/exchange/monitoring/trace-an-email-message/message-trace-modern-eac

Question#54

You have a Microsoft Exchange Online tenant.
You create a connector to a partner company named Contoso as shown in the following exhibit.

You need to ensure that email messages containing the word Confidential and sent to contoso.com recipients are sent by using the TLS to Contoso connector.
What should you do?

  • A. Create a data loss prevention (DLP) policy.
  • B. Configure a new rule.
  • C. Configure Organization Sharing.
  • D. Add contoso.com as a remote domain.
Discover Answer Hide Answer

Answer: B
When to use the connector.
Use only when I have transport rule set up that redirections messages to this connector.

Question#55

You have a Microsoft Exchange Online tenant that uses an email domain named contoso.com.

All incoming email messages route through an external third-party cloud filtering service named Filter1 to an incoming connector named Connector1.

You discover that the incoming messages contain headers that specify the source IP address as Filter1.

You need to ensure that incoming email messages contain headers that specify the source IP address of the original sender. The solution must prevent any changes to the external third-party cloud filtering service.

What should you do?

  • A. From the Microsoft 365 Defender portal, configure enhanced filtering for Connector.
  • B. Configure the MX record of contoso.com to point to contoso-com.mail.protection.outlook.com.
  • C. Configure Connector1 to authenticate incoming messages by using the IP address of the Filter1 service.
  • D. From the Exchange admin center, create a transport rule to rewrite the header for incoming messages.
Discover Answer Hide Answer

Answer: A

Question#56

HOTSPOT
-

You have a Microsoft Exchange Online tenant.

You need to be notified when more than 1,000 email messages are queued in Exchange for more than one hour.

What should you do? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Discover Answer Hide Answer

Answer:

Question#57

You have a Microsoft Exchange Server 2019 hybrid deployment.
You plan to implement Hybrid Modern Authentication (HMA).
You retrieve the Exchange virtual directory settings, and you discover the following output.

You need to prepare the virtual directories for the planned implementation of HMA.
What should you do?

  • A. Add OAuth as an authentication method.
  • B. Remove NTLM as an authentication method.
  • C. Delete https://mail.contoso.com from the ExternalUrl value.
  • D. Modify the InternalUrl value to http://mail.contoso.com.
Discover Answer Hide Answer

Answer: A
Reference:
https://docs.microsoft.com/en-us/microsoft-365/enterprise/configure-exchange-server-for-hybrid-modern-authentication?view=o365-worldwide

Question#58

You have a Microsoft Exchange Server hybrid deployment that contains Exchange 2013, Exchange 2016, and Exchange 2019 servers. All the servers have the latest Cumulative Updates (CUs) applied.
You need to implement Hybrid Modern Authentication (HMA). The solution must minimize costs.
What should you do first?

  • A. Upgrade the Exchange 2013 servers to Exchange 2016 CU7.
  • B. Add the on-premises web service URLs as Azure Active Directory (Azure AD) service principal names (SPNs).
  • C. Upgrade all the servers to Exchange 2019.
  • D. Create an Azure Active Directory (Azure AD) conditional access policy for Exchange Online.
Discover Answer Hide Answer

Answer: B
Reference:
https://docs.microsoft.com/en-us/microsoft-365/enterprise/configure-exchange-server-for-hybrid-modern-authentication?view=o365-worldwide#make-sure-you- meet-all-the-prerequisites https://docs.microsoft.com/en-us/microsoft-365/enterprise/hybrid-modern-auth-overview?view=o365-worldwide#do-you-meet-modern-authentication-prerequisites

Question#59

You have a Microsoft Exchange Server 2019 organization.
You implement hybrid connectivity to Microsoft 365.
You need to ensure that users can use the Microsoft Outlook mobile app on their device to access their on-premises mailbox.
What should you do?

  • A. Run Azure AD Connect.
  • B. Run Set-CASMailbox -OutlookMobileEnabled for each user.
  • C. Enable Hybrid Modern Authentication (HMA).
  • D. Configure Multi Factor Authentication (MFA).
Discover Answer Hide Answer

Answer: C
Reference:
https://techcommunity.microsoft.com/t5/exchange-team-blog/announcing-hybrid-modern-authentication-for-exchange-on-premises/ba-p/607476

Question#60

HOTSPOT -
You run the Get-WebServicesVirtualDirectory cmdlet as shown in the following exhibit.

Use the drop-down menus to select the answer choice that answers each question based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:

Discover Answer Hide Answer

Answer:
Box 1:
The MRS proxy endpoint needs to be enabled on all mailbox servers.
Box 2:
SMTP is used to deliver email between on-premise users and Exchange Online users. This requires a third-party (public CA) certificate.
Reference:
https://docs.microsoft.com/en-us/Exchange/architecture/mailbox-servers/mrs-proxy-endpoint?view=exchserver-2019

chevron rightPrevious Nextchevron right