70-346 Exam - Managing Office 365 Identities and Requirements

certleader.com

Q1. A company deploys an Office 365 tenant in a hybrid configuration with Exchange Server 2013. 

Office 365 users cannot see free/busy information that is published from the on-premises Exchange Server. In addition, Exchange Server users cannot see free/busy information that is published from Office 365. 

You need to troubleshoot why users cannot access free/busy information from both Office 365 and Exchange Server 2013. 

Which tool should you run? 

A. The Hybrid Configuration wizard 

B. The Remote Connectivity Analyzer with the Exchange Server tab selected 

C. The Microsoft Connectivity Analyzer Tool 

D. The Remote Connectivity Analyzer with the Office 365 tab selected 

Answer:

Q2. A company uses Office 365 services. You implement the Windows Azure Active Directory Sync tool in the local environment. 

An employee moves to a new department. All Office 365 services must display the new department information for the employee. 

You need to update the employee's user account. 

Where should you change the value of the department attribute for the employee? 

A. The Active Directory management page in the Windows Azure Management Portal 

B. The Users and groups page in the Office 365 admin center 

C. The on-premises Active Directory 

D. The Metaverse Designer 

Answer:

Q3. You have an Office 365 tenant that uses an Enterprise E1 subscription. 

You need to convert the users in the tenant to an Enterprise E3 subscription. 

Which Windows PowerShell cmdlet should you run? 

A. Set-MsolUser 

B. Redo-MsolProvisionUser 

C. Set-MsolUserLicense 

D. Set-MsolUserPrincipalName 

E. Convert-MsolFederatedUser 

F. Set-MailUser 

G. Set-LinkedUser 

H. New-MsolUser 

Answer:

Explanation: The Set-MsolUserLicense cmdlet can be used to adjust the licenses for a 

user..This can include adding a new license, removing a license, updating the license 

options, or any combination of these actions. 

Note: Switching plans manually means that you're completing the following separate 

procedures instead of using the switch plans wizard. The procedures are: 

Buy licenses for the subscription you're switching users to. 

Verify the subscription is ready to switch users to. 

Reassign user licenses 

Remove unneeded licenses from the subscription you're switching from. 

Cancel the original subscription (if switching all users). 

Switching only some users isn't supported by the switch 

Reference: Set-MsolUserLicense 

https://msdn.microsoft.com/en-us/library/azure/dn194094.aspx 

Q4. DRAG DROP 

A company deploys an Office 365 tenant. You install the Active Directory Federation Services (AD FS) server role on a server that runs Windows Server 2012. You install and configure the Federation Service Proxy role service. Users sign in by using the Security Assertion Markup Language (SAML) protocol. 

You need to customize the sign-in pages for Office 365. 

Which pages should you customize? To answer, drag the appropriate page to the correct customization. Each page may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

Answer:  

Q5. DRAG DROP

You are the Office 365 administrator for your company. The company has Office 365 Enterprise E3 licenses for each of its 250 employees. The company does not allow email or Lync Online licenses to be assigned to external contractors. 

User1 is an external contractor who requires access to SharePoint and Office Web Apps only. 

You need to add a license for User1's account.

What should you do? To answer, drag the appropriate action to the correct location or locations. Each action may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. 

Answer:  

Q6. You have an Office 365 tenant that uses an Enterprise E3 subscription. You have two 

servers in a perimeter network that have the Active Directory Federation Services (AD FS) 

proxy role service installed. A federation server farm is located behind a firewall. 

You need to ensure that the AD FS proxies can communicate with the federation server 

farm. 

Which two name resolution strategies can you use? Each correct answer presents a 

complete solution. 

A. HOSTS file on the proxy servers 

B. DNS server in the perimeter network 

C. LMHOSTS file on the proxy servers 

D. LMHOSTS file on the federation servers 

E. HOSTS file on the federation servers 

Answer: A,B 

Explanation: Configure Name Resolution for a Federation Server Proxy in a DNS Zone That Serves Only the Perimeter Network So that name resolution can work successfully for a federation server in an Active Directory Federation Services (AD FS) scenario in which one or more Domain Name System (DNS) zones serve only the perimeter network, the following tasks must be completed: 

*The hosts file on the federation server proxy must be updated to add the IP address of afederation server. 

*DNS in the perimeter network must be configured to resolve all client requests for the ADFS host name to the federation server proxy. To do this, you add a host (A) resource record to perimeter DNS for the federation server proxy. 

Reference: Configure Name Resolution for a Federation Server Proxy in a DNS Zone That Serves Only the Perimeter Network 

https://technet.microsoft.com/en-us/library/dd807045.aspx 

Q7. You create an Office 365 tenant. You assign administrative roles to other users. You hire a new user named User2. 

User2 must NOT be able to change passwords for other users. 

You need to assign an administrative role to User2. 

Which role should you assign? 

A. Service administrator 

B. Global administrator 

C. Delegate administrator 

D. Password administrator 

Answer:

Explanation:

Reference: 

https://support.office.com/en-US/Article/Assigning-admin-roles-eac4d046-1afd-4f1a-85fc-8219c79e1504?ui=en-US&rs=en-US&ad=US#__choose_an_admin 

Q8. HOTSPOT 

You manage an Office 365 tenant. The subscription details for the tenant are displayed in the following screenshot. 

Use the drop-down menus to select the answer choice that answers each question. NOTE: Each correct answer is worth one point. 

Answer:  

Q9. You use a centralized identity management system as a source of authority for user account information. You export a list of new user accounts to a file on a daily basis. Your company uses a local Active Directory for storing user accounts for on-premises solutions. You are configuring the Windows Azure Active Directory Sync tool. 

New user accounts must be created in both the local Active Directory and Office 365. You must import user account data into Office 365 daily. 

You need to import the new users. What should you do? 

A. Use the Office 365 admin center to import the file. 

B. Create a Windows PowerShell script to import account data from the file into Active Directory. 

C. Use the Windows Azure Management Portal to import the file. 

D. Create a Windows PowerShell script that uses the MSOnline module to import account data from the file.

Answer:

Q10. An organization deploys an Office 365 tenant. 

User accounts must be synchronized to Office 365 by using the Windows Azure Active 

Directory Sync tool. 

You have the following password policies: 

Passwords for the on-premises Active Directory Domain Services (AD DS) user accounts are at least six characters long. 

Passwords for Office 365 user accounts are at least eight characters long. 

You need to ensure that the user accounts will be synchronized. Which user accounts will be synchronized? 

A. All user accounts 

B. No user accounts 

C. User accounts with a password length of at least 8 characters 

D. User accounts with a password length of at least 14 characters

Answer:

Explanation: 

After deploying ADFS tenant password policies are handled by the local Active Directory Environment, and not Office 365 Azure. All users will be synchronized and will utilize the AD DS six character long password policy. 

Reference: http://howdouc.blogspot.ca/2011/04/active-directory-federation-services.html