Update the Microsoft MS-100 dumps with the latest MS-100 exam questions and answers

Lead4Pass has updated the Microsoft MS-100 dumps with the latest MS-100 exam questions and answers, covering the Microsoft 365 Identity and Services core exam objectives.
The Microsoft MS-100 dumps contain 378 up-to-date exam questions and answers, verified by several top Microsoft experts as authentic.
Therefore, Lead4Pass MS-100 updated MS-100 dumps https://www.leads4pass.com/ms-100.html, 100% accurate and reliable, and sufficient for your success in Microsoft 365 Identity and Services certification.

Prepare for the Microsoft 365 Identity and Services certification exam with the following information:

Vendor: Microsoft
Exam Code: MS-100
Exam Name: Microsoft 365 Identity and Services
Certification: Microsoft 365 Certified: Enterprise Administrator Expert
Passing score: 700
Languages: English, Japanese
Price: $165 USD
Duration: 150 mins
Number of Questions: 40-60
MS-100 dumps: https://www.leads4pass.com/ms-100.html

Experience the Microsoft MS-100 exam test online

Tips: The answer is announced at the end of the article

QUESTION 1:

HOTSPOT
Your company has a Microsoft 365 subscription that contains the following domains: Contoso.onmicrosoft.com
Contoso.com
You plan to add the following domains to Microsoft 365 and use them with Exchange Online:

1. Sub1.contoso.onmicrosoft.com
2. Sub2.contoso.com
3. Fabrikam.com

You need to identify the minimum number of DNS records that must be added for Exchange Online to receive inbound email messages for the three domains.
How many DNS records should you add? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Correct Answer:

QUESTION 2:

You have a Microsoft 365 subscription and a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.
Contoso.com is configured as shown in the following exhibit.

You need to ensure that guest users can be created in the tenant. Which setting should you modify?

A. Guests can invite.
B. Guest users’ permissions are limited.
C. Members can invite.
D. Admins and users in the guest inviter role can invite.
E. Deny invitations to the specified domains.

QUESTION 3:

Your network contains an Active Directory forest named Contoso. local.
You have a Microsoft 365 subscription.
You plan to implement a directory synchronization solution that will use password hash synchronization.
From the Microsoft 365 admin center, you verify the contoso.com domain name.
You need to prepare the environment for the planned directory synchronization solution.
What should you do first?

A. From the public DNS zone of contoso.com, add a new mail exchanger (MX) record.
B. From Active Directory Domains and Trusts, add contoso.com as a UPN suffix.
C. From the Microsoft 365 admin center, verify the Contoso. local domain name.
D. From Active Directory Users and Computers, modify the UPN suffix for all users.

QUESTION 4:

You have a Microsoft 365 subscription.
From the Security and Compliance admin center, you create a content search of all the mailboxes that contain the word ProjectX.
You need to export the results of the content search.
What do you need to download the report?

A. an export key
B. a password
C. a user certificate
D. a certification authority (CA) certificate

QUESTION 5:

You have a Microsoft 365 E5 tenant.
You plan to create the Microsoft Power Platform environments shown in the following table.

What is the minimum amount of available database capacity required to create the environments?

A. 1 GB
B. 2 GB
C. 3 GB
D. 4 GB
E. 7 GB

QUESTION 6:

Your company recently purchased a Microsoft 365 subscription.
You enable Microsoft Azure Multi-Factor Authentication (MFA) for all 500 users in the Azure Active Directory (Azure AD) tenant.
You need to generate a report that lists all the users who completed the Azure MFA registration process.

What is the best approach to achieve the goal? More than one answer choice may achieve the goal. Select the BEST answer.

A. From Azure Cloud Shell, run the Get-AzureADUser cmdlet.
B. From Azure Cloud Shell, run the Get-MsolUser cmdlet.
C. From the Azure Active Directory admin center, use the Usage and insights blade.
D. From the Azure Active Directory admin center, use the Risky sign-ins blade.

QUESTION 7:

You have a Microsoft 365 E5 subscription.
All users are assigned a license to Microsoft 365 Apps for the enterprise.
The users report that they do not have the option to install Microsoft 365 apps on their device as shown in the following exhibit.

You need to ensure that the users can install Microsoft 365 apps from the Office 365 portal. What should you do?

A. From the Microsoft 365 admin center, modify the user license settings.

B. From the Microsoft Endpoint Manager admin center, create a Microsoft 365 Apps app and assign the app to the devices.

C. From the Microsoft Endpoint Manager admin center, create a Microsoft 365 Apps app and assign the app to the users.

D. From the Microsoft 365 admin center, modify the Services and add-ins settings.

QUESTION 8:

Your company’s Microsoft 365 tenant includes Microsoft Exchange Online.
You have been tasked with enabling calendar sharing with a partner organization, that also has a Microsoft 365 tenant.
You have to make sure that users in the partner organization have access to the calendar of every user instantly.
Which of the following actions should you take?

A. Configure a conditional access policy via the Exchange admin center.
B. Configure a new organization relationship via the Exchange admin center.
C. Configure the sharing settings via the Exchange admin center.
D. Run the Set-SPOSite cmdlet.

QUESTION 9:

You have a Microsoft 365 Enterprise subscription.
You have a conditional access policy to force multi-factor authentication when accessing Microsoft SharePoint from a mobile device.
You need to view which users authenticated by using multi-factor authentication.
What should you do?

A. From the Microsoft 365 admin center, view the Security and Compliance reports.
B. From the Azure Active Directory admin center, view the user sign-ins.
C. From the Microsoft 365 admin center, view the Usage reports.
D. From the Azure Active Directory admin center, view the audit logs.

QUESTION 10:

SIMULATION
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn\’t matters how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.

Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information Use the following login credentials as needed:
To enter your username, place your cursor in the Sign-in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:[email protected]
Microsoft 365 Password: 3andYWyjse-6-d
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 10887751
You plan to allow the users in your organization to invite external users as guest users to your Microsoft 365 tenant.
You need to prevent the organization\’s users from inviting guests who have an email address that uses the suffix @gmail.com.

A. See below.

QUESTION 11:

Your company has an on-premises Microsoft Exchange Server 2016 organization. The organization is in the company\’s main office in Melbourne. The main office has a low-bandwidth connection to the Internet.
The organization contains 250 mailboxes.
You purchase a Microsoft 365 subscription and plan to migrate to Exchange Online next month.
In 12 months, you plan to increase the bandwidth available for the Internet connection.
You need to recommend the best migration strategy for the organization. The solution must minimize administrative effort.
What is the best recommendation to achieve the goal? More than one answer choice may achieve the goal. Select the BEST answer.

A. network upload
B. cutover migration
C. hybrid migration
D. staged migration

QUESTION 12:

Note: The question is included in a number of questions that depicts the identical setup. However, every question has a distinctive result.
Establish if the solution satisfies the requirements.
Your company currently has an on-premises Active Directory forest.
You have been tasked with assessing the application of Microsoft 365 and the utilization of an authentication strategy.
You have been informed that the authentication strategy should permit sign-in via smartcard-based certificates, and also permit the use of SSO to connect to on-premises and Microsoft 365 services.
Solution: You recommend the use of password hash synchronization and seamless SSO as the authentication strategy.
Does the solution meet the goal?

A. Yes
B. No

QUESTION 13:

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear on the review screen.
You have a Microsoft 365 subscription.
You discover that some external users accessed content on a Microsoft SharePoint site. You modify the SharePoint sharing policy to prevent sharing outside your organization.
You need to be notified if the SharePoint policy is modified in the future.
Solution: From the SharePoint admin center, you modify the sharing settings.
Does this meet the goal?

A. Yes
B. No

……

Verify the answer:

Number:Answers:Explain:
Q1ImageBox 1: 2 You don\’t need to verify Sub1.contoso.onmicrosoft.com because the onmicrosoft.com domain and DNS are managed by Microsoft. You also don\’t need to configure an MX record for Sub1.contoso.onmicrosoft.com because that will be done by Microsoft.

For sub2.contoso.com, you don\’t need to verify the domain because you have already verified its parent domain contoso.com. However, you do need an MX record to direct email for that domain to Exchange Online.

For Fabrikam.com, you will need to verify the domain. You will need an MX record to direct email for that domain to Exchange Online.

Box 2: 0 You ‘should’ create CNAME records for autodiscovery to point your email clients to Exchange Online to connect to the mailboxes. However, you don\’t have to. You could configure the email client manually. Therefore, the minimum number of CNAME records required is zero.
Q2DThe setting “Admins and users in the guest inviter role can invite” is set to No. This means that no one can create guest accounts because they cannot `invite\’ guests. This setting needs to be changed to Yes to ensure that guest users can be created in the tenant.
Q3BThe on-premise Active Directory domain is named Contoso. local. Therefore, all the domain users’ accounts will have a UPN suffix of Contoso. local by default. To enable directory synchronization that will use password hash synchronization, you need to configure the domain user accounts to have the same UPN suffix as the verified domain (contoso.com in this case). Before you can change the UPN suffix of the domain user accounts to contoso.com, you need to add contoso.com as a UPN suffix in the domain.
Q4AWhen you export a report, the data is temporarily stored in a unique Azure Storage area in the Microsoft cloud before it\’s downloaded to your local computer. To download the report from the Azure Storage Area, you need an export key.
Q5D
Q6BYou can use the Get-MsolUser cmdlet to generate a report that lists all the users who completed the Azure MFA registration process. The full command would look like this:

Get-MsolUser -All | Where-Object {$_.StrongAuthenticationMethods.Count -eq 0} | Select-Object -Property UserPrincipalName
Q7D
Q8B
Q9BWith the sign-ins activity report in the Azure portal, you can get the information you need to determine how your environment is doing. The sign-in report can provide you with information about the usage of managed applications and user sign-in activities, which includes information about multi-factor authentication (MFA) usage. The MFA data gives you insights into how MFA is working in your organization. It enables you to answer questions like:

1. Was the sign-in challenged with MFA?
2. How did the user complete MFA?
3. Why was the user unable to complete MFA?
4. How many users are challenged for MFA?
5. How many users are unable to complete the MFA challenge?
6. What are the common MFA issues end-users are running into?
Q10AYou need to add gmail.com as a denied domain in the ‘External collaboration settings’.

1. Go to the Azure Active Directory admin center.
2. Select Users then select ‘User settings’.
3. Under External Users, select the ‘Manage external collaboration settings.
4. Under ‘Collaboration restrictions’, select the ‘Deny invitations to the specified domains’ option.
5. Under, Target Domains, type in the domain name ‘gmail.com’
6. Click the Save button at the top of the screen to save your changes.
Q11CWith a hybrid migration, you can migrate the mailboxes in small batches over a period of time which will help to avoid saturating the bandwidth. With the migration wizard, you can configure a migration batch to start outside office hours which would minimize bandwidth usage during office hours.

With a hybrid migration, you do not need to reconfigure Outlook to connect to the migrated mailbox. Outlook will automatically detect the new mailbox location. This reduces administrative effort.

Incorrect Answers:

A: `Network upload\’ is not a defined migration strategy.

B: With cutover migration, all mailboxes are migrated in one go. This is not suitable for a low bandwidth Internet connection. You would also need to manually reconfigure Outlook for each user who does not meet the requirement of minimizing administrative effort.

D: With a staged migration, mailboxes are migrated in batches. However, Microsoft recommends using a staged migration when you have more than 2000 mailboxes. You would also need to manually reconfigure Outlook for each user which does not meet the requirement of minimizing administrative effort.
Q12B
Q13BYou need to create a threat management policy in the Security and Compliance admin center.

[Google Drive] Download the above Microsoft MS-100 exam questions and answers:https://drive.google.com/file/d/17tPDrdSc9Wt3xovYIMeSYOY7AUrIGDwP/

Download the MS-100 exam dumps: https://www.leads4pass.com/ms-100.html and practice the 378 MS-100 exam questions to help you successfully pass the Microsoft 365 Identity and Services certification exam on your first attempt.

ExamDumpsBase: Free Microsoft Azure, Dynamics 365, Microsoft 365, Microsoft Graph, Windows, Microsoft Power Platform and other IT certification preparation materials to help you test and practice online, And share the advice for passing the exam, for more questions, you can send an email to [email protected]