MS-500 Microsoft 365 Security Administration Dumps

If you are looking for free MS-500 dumps than here we have some sample question answers available. You can prepare from our Microsoft MS-500 exam questions notes and prepare exam with this practice test. Check below our updated MS-500 exam dumps.

DumpsGroup are top class study material providers and our inclusive range of MS-500 Real exam questions would be your key to success in Microsoft Microsoft 365 Certification Exam in just first attempt. We have an excellent material covering almost all the topics of Microsoft MS-500 exam. You can get this material in Microsoft MS-500 PDF and MS-500 practice test engine formats designed similar to the Real Exam Questions. Free MS-500 questions answers and free Microsoft MS-500 study material is available here to get an idea about the quality and accuracy of our study material.


discount banner

Sample Question 4

You have a Microsoft 365 subscription that contains a user named Used. You need to assign User1 permissions to search Microsoft Office 365 audit logs. What should you use?

A. the Azure Active Directory admin center
B. the Microsoft 365 Compliance center
C. the Microsoft 365 Defender portal
D. the Exchange admin center


Sample Question 5

You have a Microsoft 365 tenant that has modern authentication enabled. You have Windows 10, MacOS. Android, and iOS devices that are managed by using Microsoft Endpoint Manager. Some users have older email client applications that use Basic authentication to connect to Microsoft Exchange Online. You need to implement a solution to meet the following security requirements- • Allow users to connect to Exchange Online only by using email client applications that support modern authentication protocols based on OAuth 2.0.• Block connections to Exchange Online by any email client applications that do NOT support modern authentication. What should you implement?

A. a conditional access policy in Azure Active Directory (Azure AD)
B. an OAuth app policy m Microsoft Defender for Cloud Apps
C. a compliance policy in Microsoft Endpoint Manager
D. an application control profile in Microsoft Endpoint Manager


Sample Question 6

You have a Microsoft 365 E5 subscription that contains a user named User1. User1 needs to be able to create Data Subject Requests (DSRs) in the Microsoft 365 compliance center.To which role or role group should you add User1?

A. the Compliance Data Administrator role
B. the Data Investigator role
C. the eDiscovery Manager role
D. the Records Management role group


Sample Question 7

You have a Microsoft 365 E5 subscription. You create a sensitivity label named Label 1 and publish Label1 to all users and groups. You have the following files on a computer: • File1.doc• File2.docx • File3.xlsx • File4.txt You need to identify which files can have Label1 applied. Which files should you identify?

A. File2.docx only
B. File1.doc. File2.docx. File3.xlsx. a
C. File1 .doc. File2.docx, and File3.xlsx only
D. File2.docx and File3.xlsx only


Sample Question 8

You have a Microsoft 365 E5 subscription that contains a user named Used. You need to ensure that User! can use the Microsoft 365 compliance center to search audit logs and identify which users were added to Microsoft 365 role groups. The solution must use the principle of least privilege. To which role group should you add User1?

A. Security Reader
B. View-Only Organization Management
C. Organization Management
D. Compliance Management


Sample Question 9

You have a Microsoft 365 subscription that contains 100 users and a Microsoft 365 group named Group1. All users have Windows 10 devices and use Microsoft SharePoint Online and Exchange Online. A sensitivity label named Label1 is published as the default label for Group1. You add two sublabels named Sublabel1 and Sublabel2 to Label1. You need to ensure that the settings in Sublabel1 are applied by default to Group1. What should you do?

A. Change the order of Sublabel1.
B. Modify the policy of Label 1.
C. Duplicate all the settings from Sublabel1 to Label 1.
D. Delete the policy of Label! and publish Sublabel1.


Sample Question 10

You have a Microsoft 365 subscription that contains a Microsoft 365 group named Group1. Group1 contains 100 users and has dynamic user membership. All users have Windows 10 devices and use Microsoft SharePoint Online and Exchange Online. You create a sensitivity label named Label and publish Label 1 as the default label for Group!. You need to ensure that the users in Group1 must apply Label! to their email and documents. Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

A. Install the Azure Information Protection unified labeling client on the Windows 10 devices.
B. From the Microsoft 365 Compliance center, modify the settings of the Label1 policy.
C. Install the Active Directory Rights Management Services (AD RMS) client on the Windows 10 devices.
D. From the Microsoft 365 Compliance center, create an auto-labeling policy.
E. From the Azure Active Directory admin center, set Membership type for Group1 to Assigned.


Sample Question 11

You have a Microsoft 365 E5 subscription that has Microsoft Defender for Cloud Apps enabled. You need to create an alert in Defender for Cloud Apps when source code is shared externally.Which type of policy should you create?

A. Cloud Discovery anomaly detection
B. file
C. access
D. activity


Sample Question 12

You have a Microsoft 365 Enterprise E5 subscription. You use Microsoft Defender for Endpoint. You need to integrate Microsoft Defender for Office 365 and Microsoft Defender for Endpoint Where should you configure the integration?

A. From the Microsoft 365 admin center, select Settings, and then select Services fit addins
B. From the Microsoft 365 Defender portal, select Settings and then select Security center.
C. From the Microsoft 365 admin center, select Reports and then select Security & Compliance
D. From the Microsoft 365 Defender portal, select Explorer and then select MDE Settings


Sample Question 13

You have a Microsoft 365 E5 subscription. You create a data loss prevention (OLP) policy and select Use Notifications to inform your users and help educate them on the proper use of sensitive info. Which apps will show the policy tip?

A. Outlook on the web and Outlook Win32 only
B. Outlook Win32 and Outlook for lOS and Android only Outlook Win32 only
C. Outlook for iOS and Android only
D. Outlook on the web, Outlook Win32, and Outlook for iOS and Android 
E. Outlook on the web only


Sample Question 14

You have a Microsoft 365 subscription that contains 50 devices- The devices are enrolled in Microsoft Endpomt Manager and have Microsoft Defender for Endpoint enabled. You need to identify devices that have a pending offline scan. What should you do?

A. From the Microsoft 365 Defender portal, review the Threat & Vulnerability Management dashboard.
B. From the Microsoft 365 Defender portal, review the Threat analytics dashboard
C. From the Microsoft Endpoint Manager admin center, review the Detected malware report
D. From the Microsoft Endpoint Manager admin center, review the Antivirus agent status report.


Sample Question 15

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 E5 subscription that contains a user named User1. The Azure Active Directory (Azure AD) Identity Protection risky users report identifies User1. For User1, you select Confirm user compromised. User1 can still sign in. You need to prevent User1 from signing in. The solution must minimize the impact on users at a lower risk level. Solution: You configure the sign-in risk policy to block access when the sign-in risk level is high. Does this meet the goal?

A. Yes 
B. No


Sample Question 16

You have a Microsoft 365 subscription. You need to recommend a passwordless authentication solution that uses biometric authentication. What should you include in the recommendation?

A. Windows Hello for Business 
B. a smart card 
C. the Microsoft Authenticator app 
D. a PIN 


Sample Question 17

Your network contains an on-premises Active Directory domain and a Microsoft 365 subscription. You plan to deploy a hybrid Azure Active Directory (Azure AD) tenant that has Azure ADIdentity Protection risk policies enabled. You need to configure Azure AD Connect to support the planned deployment. Which Azure AD Connect authentication method should you select?

A. Federation with AD FS 
B. Federation with PingFederate 
C. Password Hash Synchronization 
D. Pass-through authentication 


Sample Question 18

You have a Microsoft 365 E5 subscription that has Microsoft 365 Defender enabled. You plan to deploy a third-party app named App1 that will receive alert data from Microsoft 365 Defender. Which format will Microsoft 365 Defender use to send the alert data to App1?

A. JSON 
B. ZIP 
C. XML 
D. CSV 


Sample Question 19

You have an Azure Sentinel workspace that has an Azure Active Directory (Azure AD) connector and an Office 365 connector. From the workspace, you plan to create a scheduled query rule that will use a custom query. The rule will be used to generate alerts when inbound access to Office 365 from specific user accounts is detected. You need to ensure that when multiple alerts are generated by the rule, the alerts are consolidated as a single incident per user account. What should you do?

A. From Set rule logic, map the entities. 
B. From Analytic rule details, configure Severity. 
C. From Set rule logic, set Suppression to Off. 
D. From Analytic rule details, configure Tactics. 


Sample Question 20

You have a Microsoft 365 E5 subscription You need to use Microsoft Cloud App Security to identify documents stored in Microsoft SharePomt Online that contain proprietary information.What should you create in Cloud App Security?

A. a data source and a file policy 
B. a data source and an app discovery policy 
C. an app connector and an app discovery policy 
D. an app connector and a We policy 


Sample Question 21

You have a Microsoft 365 tenant that is linked to a hybrid Azure Active Directory (Azure AD) tenant named contoso.com. You need to enable Azure AD Seamless Single Sign-On (Azure AD SSO) for contoso.com. What should you use?

A. Azure AD Connect 
B. the Azure Active Directory admin center 
C. the Microsoft 365 Security admin center 
D. the Microsoft 365 admin center 


Sample Question 22

You have a Microsoft 365 E5 subscription that uses Microsoft Teams and contains a user named User1. You configure information barriers. You need to identify which information barrier policies apply to User1. Which cmdlet should you use?

A. Get-InformationBarrierRecipientStatus 
B. Get-InformationBarrierPoliciesApplicationStatus 
C. Get-InformationBarrierPolicy 
D. Get-OrganizationSegment 


Sample Question 23

You have a Microsoft 365 E5 subscription that contains 1,000 Windows 10 devices. The devices are onboarded to Microsoft Defender for Endpoint. You need to view a consolidated list of the common vulnerabilities and exposures (CVE) that affect the devices. The solution must minimize administrative effort. Which Threat & Vulnerability Management page should you use?

A. Software inventory 
B. Event timeline 
C. Weaknesses 
D. Security recommendations 


Sample Question 24

You have a Microsoft 365 E5 subscription that contains a user named User1. The Azure Active Directory (Azure AD) Identity Protection risky users report identifies User1. For User1. you select Confirm user compromised. User1 can still sign in. You need to prevent User1 from signing in. The solution must minimize the impact on users at a lower risk level. Solution: You configure the user risk policy to block access when the user risk level is medium and higher. Does this meet the goal?

A. Yes 
B. No 


Sample Question 25

You have a Microsoft 365 E5 subscription that contains a user named User1. The Azure Active Directory (Azure AD) Identity Protection risky users report identities User1. For User1, you select Confirm user compromised. User1 can still sign in. You need to prevent User1 from signing in. The solution must minimize the impact on users at a lower risk level. Solution: You configure the user risk policy to block access when the user risk level is high. Does this meet the goal?

A. Yes 
B. No 


Sample Question 26

You have a Microsoft 365 E5 subscription that contains a user named User1. The Azure Active Directory (Azure AD) Identity Protection risky users report identifies User1. For User1, you select Confirm user compromised. User1 can still sign in. You need to prevent User1 from signing in. The solution must minimize the impact on users at a tower risk level. Solution: From the Access settings, you select Block access for User1. Does this meet the goal?

A. Yes 
B. No 


Sample Question 27

Your network contains an on-premises Active Directory domain named contoso.local that has a forest functional level of Windows Server 2008 R2. You have a Microsoft 365 E5 subscription linked to an Azure Active Directory (Azure AD) tenant named contoso.com. You plan to install Azure AD Connect and enable single sign-on (SSO). You need to prepare the domain to support SSO. The solution must minimize administrative effort. What should you do?

A. Raise the forest functional level to Windows Server 2016. 
B. Modify the UPN suffix of all domain users. 
C. Populate the mail attribute of all domain users. 
D. Rename the domain. 


Sample Question 28

You have several Conditional Access policies that block noncompliant devices from connecting to services. You need to identify which devices are blocked by which policies. What should you use?

A. the Device compliance report in the Microsoft Endpoint Manager admin center 
B. the Device compliance trends report in the Microsoft Endpoint Manager admin center 
C. Activity log in the Cloud App Security admin center 
D. the Conditional Access Insights and Reporting workbook in the Azure Active Directory admin center 


Sample Question 29

You have a Microsoft 365 subscription.You need to enable auditing for all Microsoft Exchange Online users.What should you do?

A. From the Exchange admin center, create a journal rule
B. Run the Set-MailboxDatabase cmdlet 
C. Run the Set-Mailbox cmdlet 
D. From the Exchange admin center, create a mail flow message trace rule. 


Sample Question 30

Your company plans to merge with another company.A user named Debra Berger is an executive at your company.You need to provide Debra Berger with all the email content of a user named Alex Wilberthat contains the word merger.To complete this task, sign in to the Microsoft 365 portal.


Sample Question 31

You have a Microsoft 365 subscription.A security manager receives an email message every time a data loss prevention (DLP)policy match occurs.You need to limit alert notifications to actionable DLP events.What should you do?

A. From the Security & Compliance admin center, modify the Policy Tips of a DLP policy. 
B. From the Cloud App Security admin center, apply a filter to the alerts. 
C. From the Security & Compliance admin center, modify the User overrides settings of aDLP policy. 
D. From the Security & Compliance admin center, modify the matched activities thresholdof an alert policy. 


Sample Question 32

You have a Microsoft 365 subscription.Some users access Microsoft SharePoint Online from unmanaged devices.You need to prevent the users from downloading, printing, and syncing files.What should you do?

A. Run the Set-SPOTenant cmdlet and specify the -ConditionalAccessPolicy parameter. 
B. From the Security & Compliance admin center, create a data loss prevention (DLP)policy. 
C. From the Microsoft Azure portal, create an Azure Active Directory (Azure AD) IdentityProtection sign-in risk policy 
D. From the Microsoft Azure portal, create an Azure Active Directory (Azure AD)conditional access policy 


Sample Question 33

You have a Microsoft 365 subscription named contofco.comYou need to configure Microsoft OneDrive for Business external sharing to meet thefollowing requirements:• Enable flic sharing for users that rave a Microsoft account• Block file sharing for anonymous users.What should you do?

A. From Advanced settings tor external sharing, select Allow or Nock sharing with peopleon specific domains and add contoso.com. 
B. From the External sharing settings for OneDrive. select Existing external users. 
C. From the External sharing settings for OneDrive, select New and existing external users.
D. From the External sharing settings for OneDrive. select Only people in yourorganization. 


Sample Question 34

Your network contains an on-premises Active Directory domain. The domain containsservers that run Windows Server and have advanced auditing enabled.The security logs of the servers are collected by using a third-party SIEM solution.You purchase a Microsoft 365 subscription and plan to deploy Azure Advanced ThreatProtection (ATP) by using standalone sensors.You need to ensure that you can detect when sensitive groups are modified and whenmalicious services are created.What should you do?

A. Configure Azure ATP notifications 
B. Configure Event Forwarding on the domain controllers 
C. Configure auditing in the Office 365 Security & Compliance center 
D. Modify the Domain synchronizer candidate settings on the Azure ATP sensors 


Sample Question 35

Von haw a Microsoft 365 subscription.You need to ensure that users on manually designate which content will be subject to datatoss prevention (DIP) polices?What should you create first?

A. a retention label 
B. a custom sensitive information type 
C. a safe attachments policy 
D. a Data Subject Request (OSR) 


Sample Question 36

Note: This question is part of a series of questions that present the same scenario. Eachquestion in the series contains a unique solution that might meet the stated goals. Somequestions sets might have more than one correct solution, while others might not have acorrect solution.After you answer a question in this section, you will NOT be able to return to it. As a result,these questions will not appear in the review screen.You have a Microsoft 365 subscription that contains 1,000 user mailboxes.An administrator named Admin1 must be able to search for the name of a competingcompany in the mailbox of a user named User5.You need to ensure that Admin1 can search the mailbox of User5 successfully. Thesolution must prevent Admin1 from sending email messages as User5.Solution: You modify the permissions of the mailbox of User5, and then create aneDiscovery case.Does this meet the goal?

A. Yes 
B. No 


Sample Question 37

You have a Microsoft 365 E5 subscription without a Microsoft Azure subscription.Some users are required to use an authenticator app to access Microsoft SharePointOnline.You need to view which users have used an authenticator app to access SharePointOnline. The solution must minimize costs.What should you do?

A. From the Enterprise applications blade of the Azure Active Directory admin center, viewthe audit logs 
B. From Azure Log Analytics, query the logs 
C. From the Azure Active Directory admin center, view the audit logs 
D. From the Enterprise applications blade of the Azure Active Directory admin center, viewthe sign-ins 


Sample Question 38

Your company has a Microsoft 365 subscription that includes a user named User1.You suspect that User1 sent email messages to a competitor detailing company secrets.You need to recommend a solution to ensure that you can review any email messages sentby User1 to the competitor, including sent items that were deleted.What should you include in the recommendation?

A. Enable In-Place Archiving for the mailbox of User1 
B. From the Security & Compliance, perform a content search of the mailbox of User1 
C. Place a Litigation Hold on the mailbox of User1 
D. Configure message delivery restrictions for the mailbox of User1 


Sample Question 39

You haw a Microsoft 365 subscription.You receive a General Data Protection Regulation (GOPR) request for the customdictionary of a user From The Compliance admin center you need to create a contentsearch, should you configure the content search?

A. Condition: Type Operator Equals any of Value Documents 
B. .Condition; Type Operator Equals any of Value Office Roaming Service 
C. Condition: Title Operator Equals any of Value Normal. dot 
D. Condition: We type Operator Equals any of Value dic 


Sample Question 40

You have a Microsoft 365 subscription.You have a Microsoft SharePoint Online site named Site1.You have a Data Subject Request (DSR) case named Case1 that searches Site1.You create a new sensitive information type.You need to ensure that Case1 returns all the documents that contain the new sensitiveinformation type.What should you do?

A. From the Security & Compliance admin center, create a new Search by ID List. 
B. From Site1, modify the search dictionary. 
C. From the Security & Compliance admin center, create a new Guided search. 
D. From Site1, initiate a re-indexing of Site1. 


Sample Question 41

Note: This question is part of series of questions that present the same scenario. Eachquestion in the series contains a unique solution that might meet the stated goals. Somequestion sets might have more than one correct solution, while others might not have acorrect solution.After you answer a question in this section, you will NOT be able to return to it. As a result,thesequestions will not appear in the review screen.You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure ActiveDirectory (Azure AD) tenant named contoso.com.You use Active Directory Federation Services (AD FS) to federate on-premises ActiveDirectory and thetenant. Azure AD Connect has the following settings:Source Anchor: objectGUIDPassword Hash Synchronization: DisabledPassword writeback: DisabledDirectory extension attribute sync: DisabledAzure AD app and attribute filtering: DisabledExchange hybrid deployment: DisabledUser writeback: DisabledYou need to ensure that you can use leaked credentials detection in Azure AD IdentityProtection.Solution: You modify the Azure AD app and attribute filtering settings.Does that meet the goal?

A. Yes 
B. No 


Sample Question 42

You have a Microsoft 365 subscription.You need to ensure that all users who are assigned the Exchange administrator role havemulti-factorauthentication (MFA) enabled by default.What should you use to achieve the goal?

A. Security & Compliance permissions 
B. Microsoft Azure Active Directory (Azure AD) Privileged Identity Management 
C. Microsoft Azure AD group management 
D. Microsoft Office 365 user management 


Sample Question 43

Note: This question is part of series of questions that present the same scenario. Eachquestion in the series contains a unique solution that might meet the stated goals. Somequestion sets might have more than one correct solution, while others might not have acorrect solution.After you answer a question in this section, you will NOT be able to return to it. As a result,thesequestions will not appear in the review screen.You have a Microsoft 365 tenant. You create a label named CompanyConfidential inMicrosoft AzureInformation Protection.You add CompanyConfidential to a global policy.A user protects an email message by using CompanyConfidential and sends the label toseveral externalrecipients. The external recipients report that they cannot open the email message.You need to ensure that the external recipients can open protected email messages sent tothem.Solution: You modify the encryption settings of the label.Does this meet the goal?

A. Yes 
B. No 


Sample Question 44

You have a Microsoft 365 subscription.A user reports that changes were made to several files in Microsoft OneDrive.You need to identify which files were modified by which users in the user’s OneDrive.What should you do?

A. From the Azure Active Directory admin center, open the audit log 
B. From the OneDrive admin center, select Device access 
C. From Security & Compliance, perform an eDiscovery search 
D. From Microsoft Cloud App Security, open the activity log


Sample Question 45

You have a Microsoft 365 E5 subscription.Some users are required to use an authenticator app to access Microsoft SharePointOnline.You need to view which users have used an authenticator app to access SharePointOnline. The solution must minimize costs.What should you do?

A. From the Azure Active Directory admin center, view the sign-ins. 
B. From the Security & Compliance admin center, download a report. 
C. From the Azure Active Directory admin center, view the authentication methods. 
D. From the Azure Active Directory admin center, view the audit logs. 


Sample Question 46

You have a Microsoft 365 E5 subscription and 5,000 users.You create several alert policies that are triggered every time activities match rules.You need to create an alert policy that is triggered when the volume of matched activitiesbecomes unusual.What should you do first?

A. Enable Microsoft Office 365 auditing. 
B. Enable Microsoft Office 365 analytics. 
C. Enable Microsoft Office 365 Cloud App Security. 
D. Deploy a Microsoft Office 365 add-in to all the users.


Sample Question 47

You have a Microsoft 365 E5 subscription.You implement Advanced Threat Protection (ATP) safe attachments policies for all users.User reports that email messages containing attachments take longer than expected to bereceived.You need to reduce the amount of time it takes to receive email messages that containattachments. Thesolution must ensure that all attachments are scanned for malware. Attachments that havemalware must be blocked.What should you do from ATP?

A. Set the action to Block 
B. Add an exception 
C. Add a condition 
D. Set the action to Dynamic Delivery 


Sample Question 48

Your network contains an on-premises Active Directory domain. The domain containsservers that run Windows Server and have advanced auditing enabled.The security logs of the servers are collected by using a third-party SIEM solution.You purchase a Microsoft 365 subscription and plan to deploy Azure Advanced ThreatProtection (ATP) by using standalone sensors.You need to ensure that you can detect when sensitive groups are modified and whenmalicious services are created.What should you do?

A. Configure Event Forwarding on the domain controllers 
B. Configure auditing in the Office 365 Security & Compliance center. 
C. Turn on Delayed updates for the Azure ATP sensors. 
D. Enable the Audit account management Group Policy setting for the servers. 


Sample Question 49

You have an Azure Sentinel workspace that has an Azure Active Directory (Azure AD)connector and aMicrosoft Office 365 connector.You need to assign built-in role-based access control (RBAC) roles to achieve the followingtasks:Create and run playbooks.Manage incidents.The solution must use the principle of least privilege.Which two roles should you assign? Each correct answer presents part of the solution.NOTE: Each correct selection is worth one point.

A. Automation Operator 
B. Azure Sentinel responder 
C. Automation Runbook Operator 
D. Azure Sentinel contributor 
E. Logic App contributor 


Sample Question 50

Note: This question is part of series of questions that present the same scenario. Eachquestion in the series contains a unique solution that might meet the stated goals. Somequestion sets might have more than one correct solution, while others might not have acorrect solution.After you answer a question in this section, you will NOT be able to return to it. As a result,thesequestions will not appear in the review screen.You have a Microsoft 365 tenant. You create a label named CompanyConfidential inMicrosoft AzureInformation Protection.You add CompanyConfidential to a global policy.A user protects an email message by using CompanyConfidential and sends the label toseveral externalrecipients. The external recipients report that they cannot open the email message.You need to ensure that the external recipients can open protected email messages sent tothem.Solution: You modify the content expiration settings of the label.Does this meet the goal?

A. Yes 
B. No 


Sample Question 51

You plan to publish a label that will retain documents in Microsoft OneDrive for two years,and then automatically delete the documents.You need to create the label.To complete this task, sign in to the Microsoft Office 365 portal.


Sample Question 52

You need to implement a solution to manage when users select links in documents oremail messages from Microsoft Office 365 ProPlus applications or Android devices. Thesolution must meet the following requirements:Block access to a domain named fabrikam.comStore information when the users select links to fabrikam.comTo complete this task, sign in to the Microsoft 365 portal.



Exam Code: MS-500
Exam Name: Microsoft 365 Security Administration
Last Update: April 24, 2024
Questions: 327