Microsoft 365 Identidad y servicios MS-100 Preguntas de examen actualizadas con preguntas y respuestas reales

Posted by: Martina Comments: 0

El examen de identidad y servicios de MS-100 Microsoft 365 está relacionado con el Microsoft 365 Certificado: Certificación de expertos de administrador empresarial. ¿Conoce los pasos para lograr el Microsoft 365 Certified: Enterprise Administrator Expert Certification?

Paso uno: Obtenga una de las siguientes certificaciones como requisito previo:

  • Microsoft 365 Certificado: Modern Desktop Administrator Associate (MD-100 y MD-101)
  • Microsoft 365 Certified: Security Administrator Associate (MS-500)
  • Microsoft 365 Certificado: Asociado de Administrador de Mensajes (MS-203)
  • Microsoft 365 Certificado: Asociado de Administradores de Equipos (MS-700)
  • Certificado por Microsoft: Asociado de Administrador de Identidad y Acceso (SC-300)

Paso dos: Pase dos exámenes como se enumeran:

  1. MS-100 Microsoft 365 Identidad y servicios
  2. MS-101 Microsoft 365 Movilidad y seguridad

Si está planeando el examen MS-100, recomendamos encarecidamente las preguntas del examen MS-100 de Realex.es como materiales de preparación. Hemos actualizado las preguntas del examen MS-100 con las preguntas y respuestas reales para garantizar su éxito. Además, tenemos preguntas de demostración gratuitas de Microsoft MS-100 para verificar primero.

Page 1 of 8

1. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You need to assign User2 the required roles to meet the security requirements.

Solution: From the Office 365 admin center, you assign User2 the Security Reader role.

From the Exchange admin center, you assign User2 the Help Desk role.

Does this meet the goal?

2. HOTSPOT

You company has a Microsoft Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.





The tenant includes a security group named Admin1. Admin1 will be used to manage administrative accounts.

You need to identify which users can perform the following administrative tasks:

✑ Create guest user accounts.

✑ Add User3 to Admin1.

Which users should you identify for each task? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



3. Note This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You need to assign User2 the required roles to meet the security requirements.

Solution: From the Office 365 admin center, you assign User2 the Security Administrator role. From the Exchange admin center, you add User2 to the View-Only Management role.

Does this meet the goal?

4. You need to recommend which DNS record must be created before adding a domain name for the project.

You need to recommend which DNS record must be created before you begin the project.

Which DNS record should you recommend?

5. HOTSPOT

You need to configure the Office 365 service status notifications and limit access to the service and feature updates. The solution must meet the technical requirements.

What should you configure in the Microsoft 365 admin center? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



6. HOTSPOT

Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com that contains the users shown in the following table.





You need to identify which users can perform the following administrative tasks:

✑ Reset the password of User4.

✑ Modify the value for the manager attribute of User4.

Which users should you identify for each task? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



7. Topic 2, Fabrikam, Inc



This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.



To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.



At the end of this case study, a review screen will appear. This screen allows you to review your answer and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.



To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question.



Overview

Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide.

Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States.



Existing Environment

Active Directory Environment

The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication.



Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts.



All users authenticate to on-premises applications by signing in to their device by using a UPN format of [email protected].



Fabrikam does NOT plan to implement identity federation.



Network Infrastructure

Each office has a high-speed connection to the Internet.

Each office contains two domain controllers. All domain controllers are configured as a DNS server.

The public zone for fabrikam.com is managed by an external DNS server.

All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed.

All shared company documents are stored on a Microsoft SharePoint Server farm.



Requirements

Planned Changes

Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription.



Fabrikam plans to implement two pilot projects:

✑ Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.

✑ Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users.

Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses.



Technical Requirements

Fabrikam identifies the following technical requirements:

✑ All users must be able to exchange email messages successfully during Project1 by using their current email address.

✑ Users must be able to authenticate to cloud services if Active Directory becomes unavailable.

✑ A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center.

✑ Microsoft Office 365 ProPlus applications must be installed from a network share only.

✑ Disruptions to email address must be minimized.



Application Requirements

Fabrikam identifies the following application requirements:

✑ An on-premises web application named App1 must allow users to complete their expense reports online.

✑ The installation of feature updates for Office 365 ProPlus must be minimized.



Security Requirements

Fabrikam identifies the following security requirements:

✑ After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN.

✑ The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically.

✑ After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically.

✑ The principle of least privilege must be used.



HOTSPOT

You create the Microsoft 365 tenant.

You implement Azure AD Connect as shown in the following exhibit.





Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.



8. Your company has a hybrid deployment of Microsoft 36S.

Users authenticate by using pass-through authentication. Several Microsoft Azure AD Connect Authentication Agents are deployed.

You need to verify whether all the Authentication Agents are used for authentication.

What should you do?

9. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals- Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As m result, these questions will not appear in the review screen.

You need to assign User2 the required roles to meet the security requirement.

Solution: From the Office 36S admin center, you assign User2 the Records Management role. From the Exchange 3dmm center, you assign User2 the Help Desk role.

Does that meet the goal?

10. Your company has an on premises Microsoft Exchange Server 2016 organization and a Microsoft 365 Enterprise subscription. You plan to migrate mailboxes and groups to Exchange Online.

You start a new migration batch.

Users report *low performance when they use the on premises Exchange Server organization.

You discover that the migration is causing the slow performance.

You need to reduce the impact of the mailbox migration on the end-users.

What should you do?


 

Deja una respuesta

Tu dirección de correo electrónico no será publicada. Los campos obligatorios están marcados con *