Q1. Contoso uses Office 365 for collaboration services. You implement single sign-on (SSO) with Office 365 by using Active Directory Federation Services (AD FS).
You need to implement Windows Azure multi-factor authentication.
Which three actions should you perform? Each correct answer presents part of the solution.
A. On the AD FS federation server, run PhoneFactorAgentSetup.exe.
B. On the AD FS Federation server, run WindowsAzureSDK-x64.exe.
C. On the AD FS Federation server, run the Windows PowerShell cmdlet Register-AdfsAuthenticationProvider.
D. On the AD FS Federation server, run FsConfigWizard.exe.
E. Run the Active Directory Domains and Trusts MMC snap-in. Register Windows Azure
Multi-Factor Authentication Server as an additional authentication provider.
F. Run the Windows Azure Multi-Factor Authentication Server Authentication Configuration Wizard.
Answer: B,C,F
Q2. Your company uses Office 365. You need to identify which users do NOT have a Microsoft Exchange Online license assigned to their user account.
Which Windows PowerShell cmdlet should you use?
A. Get-ManagementRoleAssignment
B. Get-User
C. Get-RoleGroupMember
D. Get-LogonStatistics
E. Get-RemovedMailbox
F. Get-MSOLContact
G. Get-Recipient
H. Get-Mailbox
I. Get-Group
J. Get-MailboxStatistics
K. Get-MSOLUser
L. Get-MailContact
Answer: K
Q3. DRAG DROP
You are the Office 365 administrator for your company. The company has two administrators named User1 and User2.
Users must be able to perform the activities as shown in the following table:
You need to grant the appropriate administrative role to each user.
What should you do? To answer, drag the appropriate role to the correct user. Each role may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
Answer:
Q4. HOTSPOT
A company deploys an Office 365 tenant.
You prepare to use the bulk add tool to add users to Office 365.
You need to prepare a file to use with the bulk add tool.
Which fields must you include in the file? To answer, drag the appropriate response to each field. Each response may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
Answer:
Q5. DRAG DROP
A company plans to use Office 365 to provide email services to employees. The company obtains a custom domain name to use with Office 365.
You need to add the domain name to Office 365.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Answer:
Q6. A company deploys an Office 365 tenant. You assign the roles to users as shown in the following table:
User3 must be able to monitor the health of the Exchange Online service. You must use the principle of least privilege to assign permissions to User3.
You need to assign permissions to User3.
Which three actions should you perform? Each correct answer presents part of the solution.
A. Assign User3 the service administrator role in Office 365.
B. Sign in to the Office 365 portal as User1.
C. Sign in to the Office 365 portal as User2.
D. Grant User3 administrative permissions in Exchange Online.
E. Assign User3 the global administrator role in Office 365.
Answer: A,B,D
Explanation:
Only the global administrator can delegate service administrator role.
Reference: http://onlinehelp.microsoft.com/en-in/office365-enterprises/ff637584.asp
Q7. An organization purchases an Office 365 plan for 10,000 user accounts. You have a domain controller that runs Windows Server 2008 R2. The forest functional level is set to Windows Server 2000.
The organization must be able to synchronize user attributes from the on-premises Active Directory Domain Services environment to Office 365.
You need to prepare to install the Windows Azure Active Directory Sync tool.
Which two actions should you perform? Each correct answer presents part of the solution.
A. Upgrade the domain controller to Windows Server 2012.
B. Install Microsoft .NET Framework 3.5 SP1 and Microsoft .NET Framework 4.0.
C. Install Windows Server 2012 Standard edition.
D. Raise the forest functional level to Windows Server 2008 R2.
E. Join a workstation to an Active Directory domain.
Answer: B,D
Explanation:
Reference: http://technet.microsoft.com/en-us/library/jj151831.aspx#BKMK_ComputerRequirements
Q8. DRAG DROP
You are the Office 365 administrator for Contoso, Ltd.
User1 is unable to sign in.
You need to change the password for User1 and ensure that the user is prompted to reset her password the next time she signs in.
How should you complete the relevant Windows PowerShell command? To answer, drag the appropriate Windows PowerShell segments to the correct location or locations. Each Windows PowerShell segment may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
Answer:
Q9. DRAG DROP
Fabrikam has the Office 365 Enterprise E3 plan.
You must add the domain name fabrikam.com to the Office 365 tenant. You need to confirm ownership of the domain.
Which DNS record types should you use? To answer, drag the appropriate DNS record type to the correct location or locations in the answer area. Each DNS record type may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
Answer:
Q10. Your company has 100 user mailboxes. The company purchases a subscription to Office 365 for professionals and small businesses. You need to enable the Litigation Hold feature for each mailbox.
What should you do first?
A. Purchase a subscription to Office 365 for midsize business and enterprises.
B. Enable audit logging for all of the mailboxes.
C. Modify the default retention policy.
D. Create a service request.
Answer: A
Q11. You are the Office 365 administrator for your company. You have a workstation that runs Windows 8.
You need to install the prerequisite components so that you can view mail protection reports on the workstation.
Which two items must you install? Each correct answer presents part of the solution.
A. SQL Server Analysis Services
B. Microsoft Connectivity Analyzer Tool
C. Microsoft Access 2013
D. .NET Framework 4.5
E. Microsoft Excel 2013
Answer: D,E
Explanation:
Reference: http://www.microsoft.com/en-gb/download/details.aspx?id=30716
Required Software:
Microsoft Office Excel 2013
1.Microsoft .NET Framework 4.5
2.Microsoft Online Services Sign-In Assistant (for Exchange Online Protection customersonly)
3.An Office 365 subscription that contains Exchange Online or Exchange Online Protection
4.Email address you use to sign in to Office 365.
Q12. You have an Exchange Online tenant. User1 reports that they are not able to check their email. Other users can check their email.
You remotely connect to User1's session.
You need to troubleshoot why the user cannot check his email.
What should you use?
A. POP Email test
B. Outlook Connectivity test
C. Microsoft Remote Connectivity Analyzer
D. Microsoft Connectivity Analyzer
E. Outlook Autodiscover test
F. IMAP Email test
Answer: C
Explanation:
Microsoft Remote Connectivity Analyzer (https://testconnectivity.microsoft.com/) can test incoming and outgoing e-mail.
Reference: https://testconnectivity.microsoft.com/
Q13. A company migrates to Office 365. 2,000 active users have valid Office 365 licenses assigned.
An additional 5,000 user accounts were created during the migration and testing processes. These users do not have any licenses assigned.
You need to remove the Office 365 user accounts that do not have any licenses assigned by using the least amount of administrative effort.
Which Windows PowerShell command should you run?
A. Get-MsolUser -All -EnabledFilter "DisabledOnly" | Remove-MsolUser -Force
B. Get-MsolUser-EnabledFilter "DisabledOnly" | Remove-MsolUser -Force
C. Get-MsolUser -All -UnlicensedUsersOnly | Remove-MsolUser -Force
D. Get-MsolUser -UnlicensedUsersOnly | Remove-MsolUser–Force
Answer: C
Explanation:
Reference: http://technet.microsoft.com/en-us/library/dn194133.aspx
Q14. DRAG DROP
You are the Office 365 administrator for your company.
You need to ensure that trusted applications can decrypt rights-protected content.
Which four Windows PowerShell cmdlets should you run in sequence? To answer, move the appropriate cmdlets from the list of cmdlets to the answer area and arrange them in the correct order.
Answer:
Q15. DRAG DROP
Litware Inc. has an Office 365 Enterprise El plan. Employees have access to all Office 365 services.
Employees in the human resources (HR) department must continue to use the on-premises SharePoint 2013 deployment due to legal requirements.
You need to disable access to SharePoint Online for all HR department employees.
How should you complete the relevant Windows PowerShell commands? To answer, drag the appropriate Windows PowerShell segment to the correct location or locations in the answer area. Each Windows PowerShell segment may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
Answer:
Q16. You have an Office 365 environment. Synchronization between the on-premises Active Directory and Office 365 is enabled.
You need to deactivate directory synchronization.
Which Windows PowerShell cmdlet should you run?
A. Update-MsolFederatedDomain
B. Remove-MsolDomain
C. Remove-MsolFederatedDomain
D. Set-MsolDirSyncEnabled
Answer: D
Explanation:
The complete command to disable directory Sync is Set-MsolDirSyncEnabled –EnableDirSync $false
Reference: http://support.microsoft.com/kb/2619062
Q17. A company plans to use Office 365 to provide email services for users.
You need to ensure that a custom domain name is used.
What should you do first?
A. Add the custom domain name to Office 365 and then verify it.
B. Verify the existing domain name.
C. Create an MX record in DNS.
D. Create a CNAME record in DNS.
Answer: A
Q18. You are the Office 365 administrator for your company.
Users report that they have received significantly more spam messages over the past month than they normally receive.
You need to analyze trends for the email messages received over the past 60 days.
From the Office 365 admin center, what should you view?
A. the Mail protection reports
B. the Office 365 Malware detections in received mail report
C. messages on the Message center page
D. the Mailbox access by non-owners report
Answer: A
Explanation:
Use mail protection reports in Office 365 to view data about malware, spam, and rule detections.
If you're an Exchange Online or Exchange Online Protection (EOP) admin, there's a good chance you'd like to monitor how much spam and malware is being detected, or how often your transport rules are being matched. With the interactive mail protection reports in the Office 365 admin center, you can quickly get a visual report of summary data, and drill-down into details about individual messages, for as far back as 90 days.
Reference: https://technet.microsoft.com/en-us/library/dn500744(v=exchg.150).aspx