This page was exported from PassLeader VCE Dumps and PDF Dumps for Free [ https://www.testkingvce.com ] Export date:Fri Mar 29 14:30:41 2024 / +0000 GMT ___________________________________________________ Title: [15/Aug/2019 Updated] Real MS-500 Exam Questions -- All People Need To Learn For Not Failing Exam --------------------------------------------------- New Updated MS-500 Exam Questions from PassLeader MS-500 PDF dumps! Welcome to download the newest PassLeader MS-500 VCE dumps: https://www.passleader.com/ms-500.html (94 Q&As) Keywords: MS-500 exam dumps, MS-500 exam questions, MS-500 VCE dumps, MS-500 PDF dumps, MS-500 practice tests, MS-500 study guide, MS-500 braindumps, Microsoft 365 Security Administration Exam P.S. New MS-500 dumps PDF: https://drive.google.com/open?id=1AMq2tUY1mE3Y-RycYB-rPdtfEC69Sfil P.S. New MS-100 dumps PDF: https://drive.google.com/open?id=113hPFkj6VGzLeH3Y491UBbKqwrKldJuu P.S. New MS-200 dumps PDF: https://drive.google.com/open?id=1I9KtI1sYl6Px6oDzGt48RZU8lXJm79yN P.S. New MS-300 dumps PDF: https://drive.google.com/open?id=1OviHQTaVMKX6b0a4kGFyln8vYcuHhKZ5 P.S. New MS-900 dumps PDF: https://drive.google.com/open?id=1RikpHJ4u8eB_Btxf3Pe0ng-WW5PnW1iI NEW QUESTION 77Your company has a main office and a Microsoft 365 subscription. You need to enforce Microsoft Azure Multi-Factor Authentication (MFA) by using conditional access for all users who are NOT physically present in the office. What should you include in the configuration? A.    a user risk policyB.    a sign-in risk policyC.    a named location in Azure Active Directory (Azure AD)D.    an Azure MFA Server Answer: CExplanation:https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/location-condition NEW QUESTION 78You have a Microsoft 365 Enterprise E5 subscription. You use Windows Defender Advanced Threat Protection (Windows Defender ATP). You need to integrate Microsoft Office 365 Threat Intelligence and Windows Defender ATP. Where should you configure the integration? A.    From the Microsoft 365 admin center, select Settings, and then select Services & Add-ins.B.    From the Security & Compliance admin center, select Threat management, and then select Explorer.C.    From the Microsoft 365 admin center, select Reports, and then select Security & Compliance.D.    From the Security & Compliance admin center, select Threat management and then select Threat tracker. Answer: BExplanation:https://docs.microsoft.com/en-us/office365/securitycompliance/integrate-office-365-ti-with-wdatp NEW QUESTION 79Your network contains an on-premises Active Directory domain. The domain contains servers that run Windows Server and have advanced auditing enabled. The security logs of the servers are collected by using a third-party SIEM solution. You purchase a Microsoft 365 subscription and plan to deploy Azure Advanced Threat Protection (ATP) by using standalone sensors. You need to ensure that you can detect when sensitive groups are modified and when malicious services are created. What should you do? A.    Configure auditing in the Office 365 Security & Compliance center.B.    Turn off Delayed updates for the Azure ATP sensors.C.    Modify the Domain synchronizer candidate's settings on the Azure ATP sensors.D.    Integrate SIEM and Azure ATP. Answer: CExplanation:https://docs.microsoft.com/en-us/azure-advanced-threat-protection/install-atp-step5 NEW QUESTION 80You have a Microsoft 365 subscription that includes a user named User1. You have a conditional access policy that applies to Microsoft Exchange Online. The conditional access policy is configured to use Conditional Access App Control. You need to create a Microsoft Cloud App Security policy that blocks User1 from printing from Exchange Online. Which type of Cloud App Security policy should you create? A.    an app permission policyB.    an activity policyC.    a Cloud Discovery anomaly detection policyD.    a session policy Answer: DExplanation:https://docs.microsoft.com/en-us/cloud-app-security/session-policy-aad NEW QUESTION 81You have a Microsoft 365 subscription. You have a user named User1. Several users have full access to the mailbox of User1. Some email messages sent to User1 appear to have been read and deleted before the user viewed them. When you search the audit log in Security & Compliance to identify who signed in to the mailbox of User1, the results are blank. You need to ensure that you can view future sign-ins to the mailbox of User1.Solution: You run the Set-Maibox -Identity "User1" -AuditEnabled $true command.Does that meet the goal? A.    YesB.    No Answer: AExplanation:https://docs.microsoft.com/en-us/powershell/module/exchange/mailboxes/set-mailbox?view=exchange-ps NEW QUESTION 82You have a Microsoft 365 subscription. You have a user named User1. Several users have full access to the mailbox of User1. Some email messages sent to User1 appear to have been read and deleted before the user viewed them. When you search the audit log in Security & Compliance to identify who signed in to the mailbox of User1, the results are blank. You need to ensure that you can view future sign-ins to the mailbox of User1.Solution: You run the Set-AuditConfig -Workload Exchange command.Does that meet the goal? A.    YesB.    No Answer: BExplanation:https://docs.microsoft.com/en-us/powershell/module/exchange/policy-and-compliance-audit/set-auditconfig?view=exchange-ps NEW QUESTION 83You have a Microsoft 365 subscription. You have a Microsoft SharePoint Online site named Site1. The files in Site1 are protected by using Microsoft Azure Information Protection. From the Security & Compliance admin center, you create a label that designates personal data. You need to auto-apply the new label to all the content in Site1. What should you do first? A.    From PowerShell, run Set-ManagedContentSettings.B.    From PowerShell, run Set-ComplianceTag.C.    From the Security & Compliance admin center, create a Data Subject Request (DSR).D.    Remove Azure Information Protection from the Site1 files. Answer: DExplanation:https://docs.microsoft.com/en-us/office365/securitycompliance/apply-labels-to-personal-data-in-office-365 NEW QUESTION 84You have a Microsoft 365 subscription. You need to be notified by email whenever an administrator starts an eDiscovery search. What should you do from the Security & Compliance admin center? A.    From Search & Investigation, create a guided search.B.    From Events, create an event.C.    From Alerts, create an alert policy.D.    From Search & Investigation, create an eDiscovery case. Answer: CExplanation:https://docs.microsoft.com/en-us/office365/securitycompliance/alert-policies NEW QUESTION 85You have a Microsoft 365 subscription. A security manager receives an email message every time a data loss prevention (DLP) policy match occurs. You need to limit alert notifications to actionable DLP events. What should you do? A.    From the Security & Compliance admin center, modify the Policy Tips of a DLP policy.B.    From the Cloud App Security admin center, apply a filter to the alerts.C.    From the Security & Compliance admin center, modify the User overrides settings of a DLP policy.D.    From the Security & Compliance admin center, modify the matched activities threshold of an alert policy. Answer: DExplanation:https://docs.microsoft.com/en-us/office365/securitycompliance/alert-policies NEW QUESTION 86You have a Microsoft 365 subscription. You create and run a content search from the Security & Compliance admin center. You need to download the results of the content search. What should you obtain first? A.    an export keyB.    a passwordC.    a certificateD.    a pin Answer: AExplanation:https://docs.microsoft.com/en-us/office365/securitycompliance/export-search-results NEW QUESTION 87HotspotYou have a Microsoft 365 subscription. Auditing is enabled. A user named User1 is a member of a dynamic security group named Group1. You discover that User1 is no longer a member of Group1. You need to search the audit log to identify why User1 was removed from Group1. Which two actions should you use in the search? (To answer, select the appropriate activities in the answer area.) Answer:Explanation:https://docs.microsoft.com/en-us/office365/securitycompliance/search-the-audit-log-in-security-and-compliance NEW QUESTION 88You have a Microsoft 365 subscription. All users are assigned a Microsoft 365 E5 license. How long will auditing data be retained? A.    30 daysB.    90 daysC.    365 daysD.    5 years Answer: BExplanation:https://docs.microsoft.com/en-us/office365/securitycompliance/search-the-audit-log-in-security-and-compliance NEW QUESTION 89You have a Microsoft 365 subscription. You create a retention policy and apply the policy to Exchange Online mailboxes. You need to ensure that the retention policy tags can be assigned to mailbox items as soon as possible. What should you do? A.    From Exchange Online PowerShell, run Start-RetentionAutoTagLearning.B.    From Exchange Online PowerShell, run Start-ManagedFolderAssistant.C.    From the Security & Compliance admin center, create a data loss prevention (DLP) policy.D.    From the Security & Compliance admin center, create a label policy. Answer: DExplanation:https://docs.microsoft.com/en-us/office365/securitycompliance/labels NEW QUESTION 90You have a Microsoft 365 subscription. You need to ensure that users can manually designate which content will be subject to data loss prevention (DLP) policies. What should you create first? A.    A retention label in Microsoft Office 365.B.    A custom sensitive information type.C.    A Data Subject Request (DSR).D.    A safe attachments policy in Microsoft Office 365. Answer: CExplanation:https://docs.microsoft.com/en-us/office365/securitycompliance/manage-gdpr-data-subject-requests-with-the-dsr-case-tool#more-information-about-using-the-dsr-case-tool NEW QUESTION 91...... Download the newest PassLeader MS-500 dumps from passleader.com now! 100% Pass Guarantee! MS-500 PDF dumps & MS-500 VCE dumps: https://www.passleader.com/ms-500.html (94 Q&As) (New Questions Are 100% Available and Wrong Answers Have Been Corrected! Free VCE simulator!) P.S. New MS-500 dumps PDF: https://drive.google.com/open?id=1AMq2tUY1mE3Y-RycYB-rPdtfEC69Sfil P.S. New MS-100 dumps PDF: https://drive.google.com/open?id=113hPFkj6VGzLeH3Y491UBbKqwrKldJuu P.S. New MS-200 dumps PDF: https://drive.google.com/open?id=1I9KtI1sYl6Px6oDzGt48RZU8lXJm79yN P.S. New MS-300 dumps PDF: https://drive.google.com/open?id=1OviHQTaVMKX6b0a4kGFyln8vYcuHhKZ5 P.S. New MS-900 dumps PDF: https://drive.google.com/open?id=1RikpHJ4u8eB_Btxf3Pe0ng-WW5PnW1iI --------------------------------------------------- Images: --------------------------------------------------- --------------------------------------------------- Post date: 2019-08-15 04:00:30 Post date GMT: 2019-08-15 04:00:30 Post modified date: 2019-08-15 04:00:30 Post modified date GMT: 2019-08-15 04:00:30 ____________________________________________________________________________________________ Export of Post and Page as text file has been powered by [ Universal Post Manager ] plugin from www.gconverters.com