MS-100 無料問題集「Microsoft 365 Identity and Services」

You have a Microsoft 365 E5 subscription linked to an Azure AD tenant named contoso.com. The tenant contains a user named User1 and a Microsoft Teams team named Team 1.
The External collaboration settings in Azure AD are configured as shown in the following exhibit.

正解:
You are securing a wet API by using the Microsoft identity Platform. The web API must meet the following requirements:
* Authenticated Azure Active Directory (Azure AD) users must be able to retrieve user information from Azure AD.
* Authenticated Azure AD users must be able to manage Microsoft 365 groups.
You need to grant permissions for the web API. The solution must use the principle of least privilege. What should you grant? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
正解:
You have a new Microsoft 365 E5 tenant.
Enable Security defaults is set to Yes.
A user signs in to the tenant for the first time.
Which multi-factor authentication (MFA) method can the user use, and how many days does the user have to register for MFA? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
正解:
You have a Microsoft 365 E5 subscription and an Azure AD tenant named contoso.com.
All users have computers that run Windows 11, are joined to contoso.com, and are protected by using BitLocker Drive Encryption (BitLocker).
You plan to create a user named Admin1 that will perform following tasks:
* View BitLocker recovery keys.
* Configure the usage location for the users in contoso.com.
You need to assign roles to Admin1 to meet the requirements. The solution must use the principle of least privilege.
Which two roles should you assign? To answer, select the appropriate roles in the answer are a. NOTE: Each correct selection is worth one point.
正解:
You need to meet the technical requirements for the user licenses.
Which two properties should you configure for each user? To answer, select the appropriate properties in the answer area.
NOTE: Each correct selection is worth one point.
正解:
You have a Microsoft 365 subscription.
You need to prevent phishing email messages from being delivered to your organization.
What should you do?

解説: (JPNTest メンバーにのみ表示されます)
Your company uses Gmail as a corporate email solution.
You purchase a Microsoft 365 subscription and plan to move all email data to Microsoft Exchange Online.
You plan to perform the migration by using the Exchange admin center.
You need to recommend which type of migration to use and which type of data to migrate.
What should you recommend? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
正解:

Reference:
https://docs.microsoft.com/en-us/exchange/mailbox-migration/migrating-imap-mailboxes/migrate-g-suite-mailboxes
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
[email protected]
Microsoft 365 Password: *yfLo7Ir2&y-
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 10811525
You need to prevent non-administrators in your organization from registering applications.
正解:
See explanation below
Explanation:
You need to configure the App Registrations setting in Azure Active Directory.
1. Go to the Azure Active Directory admin center.
2. Select Azure Active Directory.
3. Select 'User settings'
4. In the 'App registrations' section, toggle the 'Users can register applications' setting to No.
5. Click Save to save the changes.
You need to Add the custom domain name* to Office 36S K> support the planned changes as quickly as possible.
What should you create to verify the domain names successfully?

解説: (JPNTest メンバーにのみ表示されます)
You have several Microsoft SharePoint document libraries in your on-premises environment.
You have a Microsoft 365 tenant that has directory synchronization implemented.
You plan to move all the document libraries to SharePoint Online.
You need to recommend a migration strategy for the document libraries.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
正解:

Reference:
https://docs.microsoft.com/en-us/sharepointmigration/how-to-use-the-sharepoint-migration-tool
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username: [email protected]
Microsoft 365 Password: m3t^We$Z7&xy
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 11440873

Your organization plans to start a new collaborative project that will contain email and chat communications, as well as regular meetings.
You need to create a team in Microsoft Teams for the planned project. The team must have the following configurations:
Be named Project1.
Have an owner named Lee Gu.
Have a channel named Channel1.
To answer, sign in to the Microsoft 365 portal.
正解:
See explanation below
Explanation:
You need to create a team. You can create a team in the Microsoft Teams Admin Center or in the Microsoft Teams app. However, to be able to specify the team owner when creating the team, you need to use the Teams Admin Center.
1. Go to the Microsoft Teams Admin Center.
2. In the left navigation pane, expand the Teams section and select 'Manage Teams'.
3. Click the '+ Add' link to add a new team.
4. Give the team the name Project1.
5. In the Team Owner field, remove your name which is there by default and add Lee Gu.
6. Click the 'Create a team' button to create the team.
7. In the teams list, select the Project1 team.
8. Click on 'Channels'.
9. Click the '+ Add' link to add a new channel.
10. Give the channel the name Channel1.
11. Click the Apply button to create the channel.
Your network contains three Active Directory forests.
You create a Microsoft Azure Active Directory (Azure AD) tenant.
You plan to sync the on premises Active Directory (Azure AD).
You need to recommend a synchronization solution. The solution must ensure that the synchronization can complete successfully and as quickly as possible if a single server fails.
What should you include in the recommendation?

解説: (JPNTest メンバーにのみ表示されます)
You have a Microsoft 365 E5 subscription that contains an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains a Microsoft SharePoint Online site named Site1 and the accounts shown in the following table.

You have an on-premises server named Server1 that contains a folder named Folder1. Folder1 contains the files shown in the following table.

The User1, User2, and Group1 accounts have the security identifiers (SIDs) shown in the following table.

You use the SharePoint Migration Tool to migrate Folder1 to Site1. You preserve the file share permissions and use the following user mapping file.
S-1-5-21-4534338-1127018997-2609994386-1304, [email protected], FALSE
S-1-5-21-4534338-1127018997-2609994386-1228, [email protected], FALSE
S-1-5-21-4534338-1127018997-2609994386-1106, GroupA, TRUE
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point
正解:
You have a Microsoft 365 F5 subscription and the Windows 11 devices shown in the following table.

All the devices have Microsoft 365 Apps for enterprise installed.
From the Microsoft 365 Apps admin renter, you create a policy configuration named Policy1 and apply Policy1 to all users.
On which devices is Policy1 applied?

Your company has a Microsoft 365 subscription.
Your plan to add 100 newly hired temporary users to the subscription next week.
You create the user accounts for the new users.
You need to assign licenses to the new users.
Which command should you run?

解説: (JPNTest メンバーにのみ表示されます)
In Microsoft 365, you configure a data loss prevention (DLP) policy named Policy1. Policy1 detects the sharing of United States (US) bank account numbers in email messages and attachments.
Policy1 is configured as shown in the exhibit. (Click the Exhibit tab.)

You need to ensure that internal users can email documents that contain US bank account numbers to external users who have an email suffix of contoso.com.
What should you configure?

解説: (JPNTest メンバーにのみ表示されます)
You have a Microsoft 365 E5 subscription.
Users have Android or iOS devices and access Microsoft 365 resources from computers that run Windows 11 or MacOS.
You need to implement passwordless authentication. The solution must support all the devices.
Which authentication method should you use?

Your company has a Microsoft 365 subscription that contains the following domains:
Contoso.onmicrosoft.com
Contoso.com
You plan to add the following domains to Microsoft 365 and to use them with Exchange Online:
Sub1.contoso.onmicrosoft.com
Sub2.contoso.com
Fabrikam.com
You need to identify the minimum number of DNS records that must be added for Exchange Online to receive inbound email messages for the three domains.
How many DNS records should you add? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
正解:
You have a Microsoft 365 subscription that uses a default domain named contoso.com. The domain contains the users shown in the following table.

The domain contains conditional access policies that control access to a cloud app named App1. The policies are configured as shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
正解:

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/plan-conditional-access
You are developing an interactive invoicing application mat will be used by end users. The application will have the following features:
* Save invoices generated by a user to the user s OneDrive for Business.
* Email daily automated reminders.
You need to identify which permissions to grant for the application features. The solution must use the principle of least privilege. Which permission type should you grant for each feature? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
正解:

弊社を連絡する

我々は12時間以内ですべてのお問い合わせを答えます。

オンラインサポート時間:( UTC+9 ) 9:00-24:00
月曜日から土曜日まで

サポート:現在連絡