PrepAway - Latest Free Exam Questions & Answers

Category: 70-346 (v.8)

Briefing 70-346: Managing Office 365 Identities and Requirements (update January 18th, 2018)

when you have made one of the following configuration c…

HOTSPOT
Case Study
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must

NOTE: Each correct selection is worth one point.
Select and Place:

manage your time to ensure that you are able to complete all questions included on this exam in the time provided. case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other question on this case study. make changes before you move to the next sections of the exam. After you begin a new section, you cannot return to this section. the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All tabs. When you are ready to answer a question, click the Question button to return to the question. headquarters. Currently all Contoso, Ltd. users use the following on-premises services: purchases two other manufacturing companies, Fabrikam, Inc. and ADatum Corporation. Fabrikam, Inc. is based in London. Fabrikam, Inc. has an on-premises third-party email system that uses @fabrikam.com for all email addresses. Fabrikam, Inc. does not have an Active Directory domain. synchronize every two hours. servers for the contoso.com domain must run Windows Server 2012 R2. browser or mobile device. Fabrikam, Inc. users must be able to send individual instant messages as well as use group chat workspaces. services to Office 365, but there is currently no money in the budget for data migration. The least expensive ensure that new accounts are provisioned as quickly as possible. ensure terminated users have their access and accounts removed. You must ensure that up to 1,000 accounts can be deleted correctly during each Azure AD Connect sync cycle. You must ensure that deletions of over the on-premises Active Directory. Any solution needs to be redundant. Any Internet-facing servers need to reside in the perimeter network. able to access Office 365 resources if the on-premises authentication resources are down or unavailable. You also need to quickly resume SSO authentication when on-premises servers are available again. emails from ADatum Corporation are rejected because the receiving server cannot validate that emails come from an authorized messaging server. when you have made one of the following configuration changes:

You need to ensure that new accounts are provisioned co…

HOTSPOT
Case Study
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.
To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other question on this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next sections of the exam. After you begin a new section, you cannot return to this section.
To start the case study
To display the first question on this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All
Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.
Background
Contoso, Ltd. is a global manufacturing company with headquarters in Dallas. All sales users are located at the headquarters. Currently all Contoso, Ltd. users use the following on-premises services:
Microsoft Exchange Server 2016
Microsoft Skype for Business Server 2015
Active Directory Domain Services (AD DS) domain for contoso.com
Many temporary workers are hired and terminated on a regular basis at the Dallas location, Contoso, Ltd. purchases two other manufacturing companies, Fabrikam, Inc. and ADatum Corporation. Fabrikam, Inc. is based in London. Fabrikam, Inc. has an on-premises third-party email system that uses @fabrikam.com for all email addresses. Fabrikam, Inc. does not have an Active Directory domain.
ADatum Corporation is based in Paris. The company is in the process of migrating users to Exchange Online.
They plan to migrate users to Microsoft OneDrive for Business for file storage and sharing. All ADatum
Corporation account identities will be cloud based.
You deploy Microsoft Office 2016 client apps to all corporate devices.
In preparation for the deployment of Office 365 services, you set up the latest version of Azure Active Directory
(Azure AD) Connect for the contoso.com domain. The application runs on Server1.contoso.com and uses a
Microsoft SQL Server database instance that runs on Server2.contoso.com. The sync schedule is configured to synchronize every two hours.
You purchase the following four servers for future needs: Server3, Server4, Server5, and Server6. All new servers for the contoso.com domain must run Windows Server 2012 R2.
Business Requirements
Contoso, Ltd. users must be able to store and share personal documents that are accessible from any web browser or mobile device. Fabrikam, Inc. users must be able to send individual instant messages as well as use group chat workspaces.

Office 365
New services should be implemented in Office 365 when possible. There is also a strong push to move existing services to Office 365, but there is currently no money in the budget for data migration. The least expensive
Office 365 plan must be used whenever possible.
Password policies
You must implement the following password policies for ADatum Corporation users.

Contoso Sync
You receive reports that new users are not granted access to Office 365 resources fast enough. You must ensure that new accounts are provisioned as quickly as possible.
You observe that the accounts for many temporary workers have not been deprovisioned correctly. You need to ensure terminated users have their access and accounts removed. You must ensure that up to 1,000 accounts can be deleted correctly during each Azure AD Connect sync cycle. You must ensure that deletions of over
1,000 accounts at a time cannot occur.
Single Sign-On
Contoso.com users need to start using sign-on (SSO) for Office 365 resources so they can authenticate against the on-premises Active Directory. Any solution needs to be redundant. Any Internet-facing servers need to reside in the perimeter network.
Problem Statements
Authentication Fallback
Sales users report that they were not able to access any Office 365 resources. Contoso.com users must be able to access Office 365 resources if the on-premises authentication resources are down or unavailable. You also need to quickly resume SSO authentication when on-premises servers are available again.
ADatum Corporation users report issues sending and receiving emails. Some business partners report that emails from ADatum Corporation are rejected because the receiving server cannot validate that emails come from an authorized messaging server.
You need to ensure that new accounts are provisioned correctly.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each selection is worth one point.
Hot Area:

Explanation/Reference:

enough. You must ensure that new accounts are provisioned as quickly as possible.” Since the scheduler is already configured to sync every 2 hours (120 min.), 30 minutes should be configured. feature-scheduler

Which password policies will take effect?

DRAG DROP
You manage an on-premises Active Directory environment. You implement an Office 365 tenant for a company.
Password requirements for the environments are listed in the table below.

You deploy Microsoft Azure Active Directory (Azure AD) Connect and configure synchronization between Office
365 and the on-premises Active Directory.
You need to determine the resulting password policies for Office 365 users.
Which password policies will take effect? To answer, drag the appropriate values to the correct policies. Each value may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
NOTE: Each correct selection is worth one point.
Select and Place:

value may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. passwords from your on-premises Active Directory instance to access Azure AD services. premises environment. connect-sync/

References: https://scottcroucher.com/2017/08/11/implem…

DRAG DROP
You manage an on-premises Active Directory environment. You implement an Office 365 tenant. Password requirements for the environments are listed in the table below.

Explanation/Reference:
Explanation:
If your organization uses the accountExpires attribute as part of user account management, be aware that this attribute is not synchronized to Azure AD. As a result, an expired Active Directory account in an environment configured for password synchronization will still be active in Azure AD.
When password synchronization is enabled, the password complexity policies in your on-premises Active
Directory instance override complexity policies in the cloud for synchronized users. You can use all of the valid passwords from your on-premises Active Directory instance to access Azure AD services.
References: https://scottcroucher.com/2017/08/11/implement-password-synchronization-with-azure-ad- connect-sync/

Select and Place:

Which Windows PowerShell command should you run?

Case Study
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.
To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other question on this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next sections of the exam. After you begin a new section, you cannot return to this section.
To start the case study
To display the first question on this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All
Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.
Background
Contoso, Ltd. is a global manufacturing company with headquarters in Dallas. All sales users are located at the headquarters. Currently all Contoso, Ltd. users use the following on-premises services:
Microsoft Exchange Server 2016
Microsoft Skype for Business Server 2015
Active Directory Domain Services (AD DS) domain for contoso.com
Many temporary workers are hired and terminated on a regular basis at the Dallas location, Contoso, Ltd. purchases two other manufacturing companies, Fabrikam, Inc. and ADatum Corporation. Fabrikam, Inc. is based in London. Fabrikam, Inc. has an on-premises third-party email system that uses @fabrikam.com for all email addresses. Fabrikam, Inc. does not have an Active Directory domain.
ADatum Corporation is based in Paris. The company is in the process of migrating users to Exchange Online.
They plan to migrate users to Microsoft OneDrive for Business for file storage and sharing. All ADatum
Corporation account identities will be cloud based.
You deploy Microsoft Office 2016 client apps to all corporate devices.
In preparation for the deployment of Office 365 services, you set up the latest version of Azure Active Directory
(Azure AD) Connect for the contoso.com domain. The application runs on Server1.contoso.com and uses a
Microsoft SQL Server database instance that runs on Server2.contoso.com. The sync schedule is configured to synchronize every two hours.
You purchase the following four servers for future needs: Server3, Server4, Server5, and Server6. All new servers for the contoso.com domain must run Windows Server 2012 R2.
Business Requirements
Contoso, Ltd. users must be able to store and share personal documents that are accessible from any web browser or mobile device. Fabrikam, Inc. users must be able to send individual instant messages as well as use group chat workspaces.
Office 365
New services should be implemented in Office 365 when possible. There is also a strong push to move existing services to Office 365, but there is currently no money in the budget for data migration. The least expensive
Office 365 plan must be used whenever possible.

Contoso Sync
You receive reports that new users are not granted access to Office 365 resources fast enough. You must ensure that new accounts are provisioned as quickly as possible.
You observe that the accounts for many temporary workers have not been deprovisioned correctly. You need to ensure terminated users have their access and accounts removed. You must ensure that up to 1,000 accounts can be deleted correctly during each Azure AD Connect sync cycle. You must ensure that deletions of over
1,000 accounts at a time cannot occur.
Single Sign-On
Contoso.com users need to start using sign-on (SSO) for Office 365 resources so they can authenticate against the on-premises Active Directory. Any solution needs to be redundant. Any Internet-facing servers need to reside in the perimeter network.
Problem Statements
Authentication Fallback
Sales users report that they were not able to access any Office 365 resources. Contoso.com users must be able to access Office 365 resources if the on-premises authentication resources are down or unavailable. You also need to quickly resume SSO authentication when on-premises servers are available again.
ADatum Corporation users report issues sending and receiving emails. Some business partners report that emails from ADatum Corporation are rejected because the receiving server cannot validate that emails come from an authorized messaging server.
You enable password synchronization for Contoso, Ltd.
You need to implement the authentication requirements for users in the sales team.
Which Windows PowerShell command should you run? provisioning can be enabled for your users.

Which actions should you perform?

HOTSPOT
You are the system administrator for a small business. You manage on-premises file shares.
You need to migrate the file shares to Microsoft SharePoint Online document libraries.
Which actions should you perform? To answer, select the appropriate action in the dialog box in the answer area.

Explanation/Reference:
Explanation:

NOTE: Each correct selection is worth one point.
Hot Area:

installed on-premises in your organization. Or, if they’re part of your Office 365 plan, you can use Office 365 network, such as a SharePoint site. Office 365 also provides cloud-based file storage options. by using a combination of tools and documentation and by performing configuration tasks where applicable and feasible. This is available for all eligible customers with Office 365 services for Exchange Online, OneDrive for https://support.office.com/en-us/article/About-Office-365-ProPlus-in-the-enterprise-9f11214c-911d-4e3c-9993- a566f12b1a68 https://technet.microsoft.com/en-us/library/mt651702.aspx

Which port should you use for each application?

HOTSPOT
A company plans to deploy an Office 365 tenant.
You have the following requirements:
Administrators must be able to access the Office 365 admin center.
Microsoft Exchange Online must be used as a Simple Mail Transfer Protocol (SMTP) relay for a line-of- business application that sends email messages to remote domains.
All users must be able to use the audio and video capabilities in Microsoft Skype for Business.
You need to configure the ports for the firewall.
Which port should you use for each application? Select the correct answer from each list in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

allow or disable increases a network’s security. If the wrong ports or protocol numbers are disabled on a firewall, router, or proxy server as a security measure, essential services might become unavailable. alternative to port 25. https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1- https://www.speedguide.net/port.php?port=587

You need to troubleshoot the issue

A company has an Office 365 tenant and uses Exchange Online and Skype for Business Online.
User1 is scheduling a Skype meeting with User2. User 1 is not able to see availability information for User2.
You need to troubleshoot the issue.
What should you use? information of an on-premises mailbox, and vice versa analyzer-mca-1-0-and-microsoft-remote-connectivity-analyzer-rca-2-1/

What role should you install and configure?

You are the Office 365 administrator for your company. You have a server that runs Windows Server 2012. You plan to install an Active Directory Federation Services (AD FS) web app proxy server.
You need to install and configure the required roles.
What role should you install and configure? used to enable your AD FS for accessibility from outside of the corporate network.

Which Windows PowerShell command should you run?

Contoso, Ltd, has an Office 365 tenant. You configure Office 365 to use the domain contoso.com, and you verify the domain. You deploy and configure Active Directory Federation Services (AD FS) and Azure Active
Directory Connect with password synchronization. You connect to Azure Active Directory by using a Remote
Windows PowerShell session.
You need to switch from using AD FS to using password-synced passwords on the Office 365 verified domain.
Which Windows PowerShell command should you run? can use the Entire namespace conversion approach. To convert the desired namespace from Federated to single-sign-on-to-password-sync.aspx


Page 1 of 2112345...1020...Last »