Free MS-500 Exam Dumps

No Installation Required, Instantly Prepare for the MS-500 exam and please click the below link to start the MS-500 Exam Simulator with a real MS-500 practice exam questions.
Use directly our on-line MS-500 exam dumps materials and try our Testing Engine to pass the MS-500 which is always updated.

  • Exam Code: MS-500
  • Exam Title: Microsoft 365 Security Administrator
  • Vendor: Microsoft
  • Exam Questions: 191
  • Last Updated: June 29th,2024

Question 1

DRAG DROP
You have a Microsoft 365 subscription. All users use Microsoft Exchange Online. Microsoft 365 is configured to use the default policy settings without any custom rules. You manage message hygiene.
Where are suspicious email messages placed by default? To answer, drag the appropriate location to the correct message types. Each location may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
MS-500 dumps exhibit
Solution:
MS-500 dumps exhibit

Does this meet the goal?

Correct Answer:A

Question 2

You have a hybrid Microsoft 365 environment.
All computers run Windows 10 Enterprise and have Microsoft Office 365 ProPlus installed. All the
computers are joined to Active Directory.
You have a server named Server1 that runs Windows Server 2016. Server1 hosts the telemetry database. You need to prevent private details in the telemetry data from being transmitted to Microsoft.
What should you do?

Correct Answer:C

Question 3

You need to recommend a solution to protect the sign-ins of Admin1 and Admin2. What should you include in the recommendation?

Correct Answer:C
References:
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-user-risk-policy

Question 4

Note: This question is part of series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.
You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant. Azure AD Connect has the following settings:
•Source Anchor: objectGUID
•Password Hash Synchronization: Disabled
•Password writeback: Disabled
•Directory extension attribute sync: Disabled
•Azure AD app and attribute filtering: Disabled
•Exchange hybrid deployment: Disabled
•User writeback: Disabled
You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection. Solution: You modify the Password Hash Synchronization settings.
Does that meet the goal?

Correct Answer:A
References:
https://docs.microsoft.com/en-us/azure/security/azure-ad-secure-steps

Question 5

HOTSPOT
You configure Microsoft Azure Active Directory (Azure AD) Connect as shown in the following exhibit.
MS-500 dumps exhibit
Use the drop-down menus to select the answer choice that completes each statement based on the
information presented in the graphic.
NOTE: Each correct selection is worth one point.
MS-500 dumps exhibit
Solution:
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-device-writeback

Does this meet the goal?

Correct Answer:A