Free Microsoft MS-102 Exam Questions (page: 17)

View Related Case Study

You have a Microsoft 365 E5 subscription. You need to create a mail-enabled contact. Which portal should you use?

  1. the Microsoft Defender portal
  2. the SharePoint admin center
  3. the Microsoft Purview portal
  4. the Exchange admin center

Answer(s): D

Explanation:

To create a mail-enabled contact in Microsoft 365, you'll use the Exchange admin center. Navigate to Recipients > Contacts, then click Add a mail contact. Provide the necessary information like first name, last name, and importantly, the External email address. This address is where the contact will receive emails from outside your organization. You can then click Create to finalize the contact.


Reference:

https://learn.microsoft.com/en-us/exchange/recipients-in-exchange-online/manage-mail-contacts



View Related Case Study

You have a Microsoft 365 subscription that contains the users shown in the following table.


You plan to use Microsoft 365 Backup.
Which users can enable Microsoft 365 Backup?

  1. Admin1 only
  2. Admin3 only
  3. Admin1 and Admin3 only
  4. Admin1, Admin2 and Admin3 only
  5. Admin1, Admin2, Admin3, and Admin4

Answer(s): C

Explanation:

You must be a SharePoint Administrator or Global Administrator to be able to access the Microsoft 365 admin center and set up Microsoft 365 Backup.
To enable Microsoft 365 Backup, you need either Global Administrator [Admin1] or SharePoint Administrator [Admin3] permissions within your Microsoft 365 tenant. These roles have the necessary access to configure and manage the backup service for OneDrive, SharePoint, and Exchange.
Global Administrator:
This is the highest level of administrative access in Microsoft 365 and grants the ability to manage all aspects of the service, including backup and restore capabilities.
SharePoint Administrator:
This role has specific permissions to manage SharePoint Online and can enable and manage backups for SharePoint sites and libraries.
Note: While a Global Administrator can enable the initial setup, they may delegate specific backup management tasks to other administrators with the necessary permissions, such as SharePoint Administrators for SharePoint-related backups.


Reference:

https://learn.microsoft.com/en-us/microsoft-365/backup/backup-setup



View Related Case Study

HOTSPOT (Drag and Drop is not supported)
You have a Microsoft 365 subscription that uses the following services: Microsoft Entra
Exchange Online Microsoft Teams SharePoint Online.
You are planning a backup solution that will use Microsoft 365 Backup.
You need to recommend which Microsoft 365 services can be backed up and the longest retention period available.
What should you recommend? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

  1. See Explanation section for answer.

Answer(s): A

Explanation:




Box 1: Exchange Online and SharePoint Online only Services
Microsoft 365 Backup is designed to ensure your organization’s data is always protected and easily recoverable. With the ability to back up all or select SharePoint sites, OneDrive accounts, and Exchange mailboxes, Microsoft 365 Backup provides comprehensive coverage for your critical data.
Note: Microsoft 365 Backup currently supports backing up Exchange Online mailboxes, SharePoint sites, and OneDrive for Business accounts. It offers granular restore options for Exchange and plans to introduce them for SharePoint and OneDrive in the future, according to Microsoft Adoption. While Teams files are stored on SharePoint and thus backed up, other data within Teams, like chat messages, is not yet covered by the built-in backup service.
Box 2: 1 year Retention period
Retention period is 1 year.


Reference:

https://learn.microsoft.com/en-us/microsoft-365/backup/backup-overview?view=o365-worldwide



View Related Case Study

HOTSPOT (Drag and Drop is not supported)
You need to ensure that Admin4 can use SSPR.
Which tool should you use, and which action should you perform? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

  1. See Explanation section for answer.

Answer(s): A

Explanation:




Box 1: Enable password writeback
Self-service password reset (SSPR) is enabled.
Admin4 receives an error when attempting to use SSPR.
Enable Microsoft Entra self-service password reset writeback to an on-premises environment Password writeback can be used to synchronize password changes in Microsoft Entra back to your on-
premises AD DS environment. Microsoft Entra Connect provides a secure mechanism to send these password changes back to an existing on-premises directory from Microsoft Entra ID.
Box 2: Microsoft Entra admin center Enable password writeback for SSPR
With password writeback enabled in Microsoft Entra Connect (see Note below), now configure Microsoft Entra SSPR for writeback. SSPR can be configured to writeback through Microsoft Entra Connect Sync agents and Microsoft Entra Connect provisioning agents (cloud sync). When you enable SSPR to use password writeback, users who change or reset their password have that updated password synchronized back to the on-premises AD DS environment as well.
To enable password writeback in SSPR, complete the following steps:
Sign in to the Microsoft Entra admin center as Global Administrator.
Browse to Protection > Password reset, then choose On-premises integration.
Check the option for Write back passwords to your on-premises directory .
(optional) If Microsoft Entra Connect provisioning agents are detected, you can additionally check the option for Write back passwords with Microsoft Entra Connect cloud sync.
6. Check the option for Allow users to unlock accounts without resetting their password to Yes.


Note: Enable password writeback in Microsoft Entra Connect
One of the configuration options in Microsoft Entra Connect is for password writeback. When this option is enabled, password change events cause Microsoft Entra Connect to synchronize the updated credentials back to the on-premises AD DS environment.
To enable SSPR writeback, first enable the writeback option in Microsoft Entra Connect. From your Microsoft Entra Connect server, complete the following steps:
Sign in to your Microsoft Entra Connect server and start the Microsoft Entra Connect configuration wizard.
On the Welcome page, select Configure.
On the Additional tasks page, select Customize synchronization options, and then select Next.
On the Connect to Microsoft Entra ID page, enter a Global Administrator credential for your Azure tenant, and then select Next.
On the Connect directories and Domain/OU filtering pages, select Next.
On the Optional features page, select the box next to Password writeback and select Next.


On the Directory extensions page, select Next.
On the Ready to configure page, select Configure and wait for the process to finish.
9. When you see the configuration finish, select Exit.
Incorrect:
* Microsoft Entra Connect
On August 31, 2022, all 1. x versions of Microsoft Entra Connect was retired because they include SQL Server 2012 components that will no longer be supported.


Reference:

https://learn.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-sspr-writeback https://learn.microsoft.com/en-us/lifecycle/products/azure-active-directory-ad-connect



View Related Case Study

HOTSPOT (Drag and Drop is not supported)
You are evaluating the use of multi-factor authentication (MFA).
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

  1. See Explanation section for answer.

Answer(s): A

Explanation:




Box 1: Yes
How To: Configure the Microsoft Entra multifactor authentication registration policy
Microsoft Entra ID Protection helps you manage the roll-out of Microsoft Entra multifactor authentication registration by configuring a Conditional Access policy to require MFA registration no matter what modern authentication app you're signing in to.
User experience
Microsoft Entra ID Protection will prompt your users to register the next time they sign in interactively and they'll have 14 days to complete registration. During this 14-day period, they can bypass registration if MFA isn't required as a condition, but at the end of the period they'll be required to register before they can complete the sign-in process.
Box 2: No
All users have 14 days to register using the Microsoft Authenticator app or any app supporting OATH TOTP. After the 14 days have passed, the user can't sign in until registration is completed. A user's 14-day period begins after their first successful interactive sign-in after enabling security defaults.
Box 3: No
After registration is finished, the following administrator roles will be required to do multifactor authentication every time they sign in:
Global Administrator Application Administrator Authentication Administrator
Authentication Policy Administrator Billing Administrator
Cloud Application Administrator Conditional Access Administrator Exchange Administrator Helpdesk Administrator
Identity Governance Administrator Password Administrator
Privileged Authentication Administrator Privileged Role Administrator
Security Administrator SharePoint Administrator User Administrator
Require users to do multifactor authentication when necessary
We tend to think that administrator accounts are the only accounts that need extra layers of authentication. Administrators have broad access to sensitive information and can make changes to subscription-wide settings. But attackers frequently target end users.
After these attackers gain access, they can request access to privileged information for the original account holder. They can even download the entire directory to do a phishing attack on your whole organization.
One common method to improve protection for all users is to require a stronger form of account verification, such as multifactor authentication, for everyone. After users complete registration, they'll be prompted for another authentication whenever necessary. Microsoft decides when a user is prompted for multifactor authentication, based on factors such as location, device, role and task. This functionality protects all registered applications, including SaaS applications.


Reference:

https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-configure- mfa-policy
https://learn.microsoft.com/en-us/azure/active-directory/fundamentals/security-defaults



Viewing page 17 of 85



Post your Comments and Discuss Microsoft MS-102 exam prep with other Community members:

MS-102 Exam Discussions & Posts