Free MS-203 Exam Braindumps (page: 36)

Page 36 of 69

You manage an Exchange Online tenant.
You plan to migrate on-premises Microsoft Exchange Server mailboxes by using a cutover migration.

You need to grant the required permissions to the migration administrator account to complete the migration. The solution must use the principle of least privilege.

Which three permissions should you grant? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

  1. the FullAccess permission on each on-premises mailbox and the WriteProperty permission to modify the TargetAddress property of the on-premises user account
  2. the Receive As permission on the on-premises mailbox database that stores the user mailboxes and the WriteProperty permission to modify the TargetAddress property of the on-premises user account
  3. Domain Admins group member in Active Directory Domain Services (AD DS) of the on-premises Exchange organization
  4. the FullAccess permission on each on-premises mailbox
  5. the Receive As permission on the on-premises mailbox database that stores the user mailboxes

Answer(s): C,D,E


Reference:

https://docs.microsoft.com/en-us/exchange/mailbox-migration/assign-permissions-for-migration



You have a hybrid deployment between a Microsoft Exchange Online tenant and an on-premises Exchange Server 2019 organization.

The tenant uses an email domain named @contoso.com.
You recently purchased an email domain named fabrikam.com.

You need to ensure that all the users in the tenant can receive email messages by using the @fabrikam.com email domain. The solution must ensure that the users can continue to receive email by using the @contoso.com email domain.

Which three actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

  1. From Azure AD Connect, add a domain for fabrikam.com.
  2. From the on-premises Exchange admin center, modify the email address policy.
  3. From the on-premises Exchange admin center, add an accepted domain for fabrikam.com.
  4. From the Microsoft 365 admin center, verify the fabrikam.com email domain.
  5. From Azure Cloud Shell, create a script that runs the Set-Mailbox cmdlet.
  6. From the Microsoft 365 admin center, add the fabrikam.com email domain.

Answer(s): D,E,F

Explanation:

Note that the question says, “ensure that all the users in the tenant can receive email messages by using the @fabrikam.com email domain”. This means just the users with mailboxes hosted in Exchange Online and does not include the users with on-premises mailboxes.

F: the first step is to add the Fabrikam.com domain to Microsoft 365. D: then you have to verify the domain (verify that you own the domain).
E: create a script that runs the Set-Mailbox cmdlet to add an @fabrikam.com email address to each mailbox.

If you also wanted users with on-premise mailboxes to receive @fabrikam.com emails, you would also need to perform the options given in answers B (modify the email address policy) and C (add an accepted domain).



You have a Microsoft Exchange Server 2019 hybrid deployment.
You plan to implement Hybrid Modern Authentication (HMA).

You retrieve the Exchange virtual directory settings, and you discover the following output.


You need to prepare the virtual directories for the planned implementation of HMA. What should you do?

  1. Add OAuth as an authentication method.
  2. Remove NTLM as an authentication method.
  3. Delete https://mail.contoso.com from the ExternalUrl value.
  4. Modify the InternalUrl value to http://mail.contoso.com.

Answer(s): A


Reference:

https://docs.microsoft.com/en-us/microsoft-365/enterprise/configure-exchange-server-for-hybrid-modern-authentication?view=o365-worldwide



You have a Microsoft Exchange Server hybrid deployment that contains Exchange 2013, Exchange 2016, and Exchange 2019 servers. All the servers have the latest Cumulative Updates (CUs) applied.

You need to implement Hybrid Modern Authentication (HMA). The solution must minimize costs. What should you do first?

  1. Upgrade the Exchange 2013 servers to Exchange 2016 CU7.
  2. Add the on-premises web service URLs as Azure Active Directory (Azure AD) service principal names (SPNs).
  3. Upgrade all the servers to Exchange 2019.
  4. Create an Azure Active Directory (Azure AD) conditional access policy for Exchange Online.

Answer(s): B


Reference:

https://docs.microsoft.com/en-us/microsoft-365/enterprise/configure-exchange-server-for-hybrid-modern-authentication?view=o365-worldwide#make-sure-you-meet-all-the-prerequisites
https://docs.microsoft.com/en-us/microsoft-365/enterprise/hybrid-modern-auth-overview?view=o365-worldwide#do-you-meet-modern-authentication-prerequisites



Page 36 of 69



Post your Comments and Discuss Microsoft MS-203 exam with other Community members:

Mohamedk commented on December 24, 2024
It's very nice
Anonymous
upvote

Mark Ryan commented on December 09, 2023
Loved this guide. Very helpful for studying to pass MS-203. top marks. Keep up the good work.
Anonymous
upvote