70-346 Exam - Managing Office 365 Identities and Requirements

certleader.com

Q1. DRAG DROP 

A company deploys an Office 365 tenant. 

All employees in the human resources (HR) department must use multi-factor authentication. They must use only the Microsoft Outlook client to access their email messages. User1 joins the HR department. 

You need to help User1 configure his account. 

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. 

Answer:  

Q2. A company has an Office 365 tenant that has an Enterprise E1 subscription. The company has offices in several different countries. 

You need to restrict Office 365 services for existing users by location. 

Which Windows PowerShell cmdlet should you run? 

A. Set-MsolUser 

B. Redo-MsolProvisionUser 

C. Set-MsolUserLicense 

D. Set-MsolUserPrincipalName 

E. Convert-MsolFederatedUser 

F. Set-MailUser 

G. Set-LinkedUser 

H. New-MsolUser 

Answer:

Explanation: 

The Set-MsolUser cmdlet is used to update a user object. 

Example: The following command sets the location (country) of this user. The country must be a two-letter ISO code. This can be set for synced users as well as managed users. Set-MsolUser -UserPrincipalName user@contoso.com -UsageLocation "CA" 

Note: Some organizations may want to create policies that limit access to Microsoft Office 365 services, depending on where the client resides. Active Directory Federation Services (AD FS) 2.0 provides a way for organizations to configure these types of policies. Office 365 customers using Single Sign-On (SSO) who require these policies can now use client access policy rules to restrict access based on the location of the computer or device that is making the request. Customers using Microsoft Online Services cloud User IDs cannot implement these restrictions at this time. 

Reference: Limiting Access to Office 365 Services Based on the Location of the Client 

https://technet.microsoft.com/en-us/library/hh526961(v=ws.10).aspx 

Reference: Set-MsolUser 

https://msdn.microsoft.com/en-us/library/azure/dn194136.aspx 

Q3. HOTSPOT 

A company has an Active Directory Domain Service (AD OS) domain. All servers run Windows Server 2008. You have an on-premises Exchange 2010 server. 

The company plans to migrate to Office 365. 

In the table below, identify the required action for each phase of the pilot. Make only one selection in each column. Each correct selection is worth one point. 

Answer:  

Q4. HOTSPOT 

A company deploys an Office 365 tenant. 

You prepare to use the bulk add tool to add users to Office 365. 

You need to prepare a file to use with the bulk add tool. 

Which fields must you include in the file? To answer, drag the appropriate response to each field. Each response may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

Answer:  

Q5. HOTSPOT 

An organization prepares to migrate to Office 365. The organization has one domain controller named NYC-DC1 and one server named NYC-DS that is designated as the directory synchronization computer. 

The organization has the following servers: 

You plan to upgrade the servers to support directory synchronization. 

You must upgrade each server to meet only the minimum requirements by using the least amount of administrative effort. You need to ensure that you can use the Windows Azure Active Directory Sync tool to 

synchronize the local Active Directory with Office 365. 

What should you do? Select the correct action from each list in the answer area. 

Answer:  

Q6. You are the Office 365 administrator for your company. You configure new user accounts 

for User1 and User2. User1 has an on-premises mailbox. User2 has an Office 365 mailbox. 

Each user must be able to view the availability of the other user. 

You need to ascertain whether users can share their free/busy information. 

What should you use? 

A. Transport Reliability IP Probe (TRIPP Tool) 

B. Microsoft Remote Connectivity Analyzer Tool 

C. Business Connectivity Services 

D. Windows Azure Active Directory Rights Management 

Answer:

Q7. HOTSPOT 

You have an Office 365 tenant. A user named User1 has a mailbox. The user creates 

documents and saves the documents in a shared document library. 

User1 leaves the company. You must delete the account for User1. 

In the table below, identify when each type of data will be deleted. 

NOTE: Make only one selection in each column. Each correct selection is worth one point. 

Answer:  

Q8. You are the Office 365 administrator for your company. 

Users report that they have received significantly more spam messages over the past month than they normally receive. 

You need to analyze trends for the email messages received over the past 60 days. 

From the Office 365 admin center, what should you view? 

A. the Mail protection reports 

B. the Office 365 Malware detections in received mail report 

C. messages on the Message center page 

D. the Mailbox access by non-owners report 

Answer:

Explanation: 

Use mail protection reports in Office 365 to view data about malware, spam, and rule detections. 

If you're an Exchange Online or Exchange Online Protection (EOP) admin, there's a good chance you'd like to monitor how much spam and malware is being detected, or how often your transport rules are being matched. With the interactive mail protection reports in the Office 365 admin center, you can quickly get a visual report of summary data, and drill-down into details about individual messages, for as far back as 90 days. 

Reference: https://technet.microsoft.com/en-us/library/dn500744(v=exchg.150).aspx 

Q9. Your company deploys an Office 365 tenant. 

You need to ensure that you can view service health and maintenance reports for the past seven days. 

What are two possible ways to achieve this goal? Each correct answer presents a complete solution. 

A. View the service health current status page of the Office 365 admin center. 

B. Subscribe to the Office 365 Service Health RSS Notifications feed. 

C. View the service settings page of the Office 365 admin center. 

D. Run the Microsoft OnRamp Readiness Tool. 

Answer: A,B 

Explanation: 

As an Office 365 admin, you can see whether there has been a service interruption or outage in your service on the Office 365 service health page. The Service health page shows status information for today, the past six days, and 30 days of history. 

Reference: View the status of your services 

https://support.office.com/en-us/article/View-the-status-of-your-services-932ad3ad-533c418a-b938-6e44e8bc33b0

Q10. A company plans to use Office 365 to provide email services for users. 

You need to ensure that a custom domain name is used. 

What should you do first? 

A. Add the custom domain name to Office 365 and then verify it. 

B. Verify the existing domain name. 

C. Create an MX record in DNS. 

D. Create a CNAME record in DNS. 

Answer: