DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Master Microsoft MS-500 Exams with Exam Questions & Study Materials, Microsoft 365 Security Administration | SPOTO

Master the Microsoft MS-500 exams with our comprehensive collection of exam questions and study materials. Access our free test resources, which include online exam questions, sample questions, exam dumps, and exam questions and answers, to enhance your exam practice. Utilize our mock exams to simulate real testing conditions and refine your skills. Our exam materials are designed to equip you with the necessary knowledge and confidence to succeed in passing the certification exam. Candidates preparing for this exam will develop the skills to plan, implement, manage, and monitor security and compliance solutions for Microsoft 365 and hybrid environments.
Take other online exams

Question #1
Your network contains an on-premises Active Directory domain. The domain contains the servers shown in the following table. You plan to implement Azure Advanced Threat Protection (ATP) for the domain. You install an Azure ATP standalone sensor on Server1. You need to monitor the domain by using Azure ATP. What should you do?
A. Configure port mirroring for DC1
B. Configure port mirroring for Server 1
C. Install the Microsoft Monitoring Agent on Server!
D. Install the Microsoft Monitoring Agent on DC1
View answer
Correct Answer: D
Question #2
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 subscription that contains the users shown in the fol
A. Yes
B. No
View answer
Correct Answer: A
Question #3
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 E5 subscription that contains a user named User1. The
A. Yes
B. No
View answer
Correct Answer: A
Question #4
You have a Microsoft 365 subscription. You receive a General Data Protection Regulation (GDPR) request for the custom dictionary of a user. From the Compliance admin center you need to create a content search. How should you configure the content search1?
A. Condition: Type Operato
B. Equals any of Value: Office Roaming Service
C. Condition: Title Operator: Equals any of Value: Normal
D. Condition: Type Operator: Equals any of Value: Documents
E. Condition: File type Operator: Equals any of Value: dic
View answer
Correct Answer: B
Question #5
You have a Microsoft 365 E5 subscription that contains two users named Adminl and User1. a Microsoft SharePoint Online site named Site1, and a retention label named Retention1. The role assignments for Site1 are shown in the following table. Site1 includes a file named File1. Rentention1 has the following settings: ? Retain items for a specific period: Retention period: 7 years ? During the retention period: Mark Items as a record ? At the end of the retention period: Delete items automatically Rententon1 i
A. Mastered
B. Not Mastered
View answer
Correct Answer: C
Question #6
You have a Microsoft 365 E5 subscription. You implement Advanced Threat Protection (ATP) safe attachments policies for all users. User reports that email messages containing attachments take longer than expected to be received. You need to reduce the amount of time it takes to receive email messages that contain attachments. The solution must ensure that all attachments are scanned for malware. Attachments that have malware must be blocked. What should you do from ATP?
A. Set the action to Block
B. Add an exception
C. Add a condition
D. Set the action to Dynamic Delivery
View answer
Correct Answer: A
Question #7
You have a Microsoft 365 tenant. You have 500 computers that run Windows 10. You plan to monitor the computers by using Windows Defender Advanced Threat Protection (Windows Defender ATP) after the computers are enrolled in Microsoft Intune. You need to ensure that the computers connect to Windows Defender ATP. How should you prepare Intune for Windows Defender ATP?
A. Configure an enrollment restriction
B. Create a device configuration profile
C. Create a conditional access policy
D. Create a Windows Autopilot deployment profile
View answer
Correct Answer: C
Question #8
You have a Microsoft 365 subscription. You need to ensure that users can apply retention labels to individual documents in their Microsoft SharePoint libraries. Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
A. From the Cloud App Security admin center, create a file policy
B. From the SharePoint admin center, modify the Site Settings
C. From the SharePoint & Compliance admin center, create a label
D. From the SharePoint admin center, modify the records management settings
E. From the Security & Compliance admin center, publish a label
View answer
Correct Answer: D
Question #9
You have a Microsoft 365 subscription. You need to ensure that all users who are assigned the Exchange administrator role have multi-factor authentication (MFA) enabled by default. What should you use to achieve the goal?
A. Security & Compliance permissions
B. Microsoft Azure Active Directory (Azure AD) Privileged Identity Management
C. Microsoft Azure AD group management
D. Microsoft Office 365 user management
View answer
Correct Answer: D
Question #10
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some questions sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have an on-premises Active Directory domain named contoso.com. You instal
A. Yes
B. No
View answer
Correct Answer: B
Question #11
Note: This question is part of series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure
A. Yes
B. No
View answer
Correct Answer: A
Question #12
You have a Microsoft 365 subscription. You need to create data loss prevention (DLP) queries in Microsoft SharePoint Online to find sensitive data stored in sites. Which type of site collection should you create first?
A. Records Center
B. Compliance Policy Center
C. eDiscovery Center
D. Enterprise Search Center
E. Document Center
View answer
Correct Answer: C
Question #13
You have a Microsoft 365 subscription that contains 50 devices- The devices are enrolled in Microsoft Endpomt Manager and have Microsoft Defender for Endpoint enabled. You need to identify devices that have a pending offline scan. What should you do?
A. From the Microsoft 365 Defender portal, review the Threat & Vulnerability Management dashboard
B. From the Microsoft 365 Defender portal, review the Threat analytics dashboard
C. From the Microsoft Endpoint Manager admin center, review the Detected malware report
D. From the Microsoft Endpoint Manager admin center, review the Antivirus agent status report
View answer
Correct Answer: B
Question #14
You have a Microsoft 365 E5 subscription that contains a user named Used. You need to ensure that User! can use the Microsoft 365 compliance center to search audit logs and identify which users were added to Microsoft 365 role groups. The solution must use the principle of least privilege. To which role group should you add User1?
A. Security Reader
B. View-Only Organization Management
C. Organization Management
D. Compliance Management
View answer
Correct Answer: E
Question #15
You have a Microsoft 365 sensitivity label that is published to all the users in your Azure Active Directory (Azure AD) tenant as shown in the following exhibit. For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
A. Mastered
B. Not Mastered
View answer
Correct Answer: C
Question #16
You have a hybrid Microsoft 365 deployment that contains the Windows 10 devices shown in the following table. You assign a Microsoft Endpoint Manager disk encryption policy that automatically and silently enables BitLocker Drive Encryption (BitLocker) on all the devices. Which devices will have BitLocker enabled?
A. Device 1, Device2, and Device3
B. Device2 only
C. Device1 and Device2 only
D. Device2 and Device3 only
View answer
Correct Answer: A
Question #17
You have a Microsoft 365 E5 subscription that contains the users shown in the following table. You have the devices shown in the following table. You have the Microsoft Defender for Endpoint portal roles shown in the following table. You have the Microsoft Defender for Endpoint device groups shown in the following table. For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
A. Mastered
B. Not Mastered
View answer
Correct Answer: D
Question #18
Your network contains an on-premises Active Directory domain named contoso.local that has a forest functional level of Windows Server 2008 R2. You have a Microsoft 365 E5 subscription linked to an Azure Active Directory (Azure AD) tenant named contoso.com. You plan to install Azure AD Connect and enable single sign-on (SSO). You need to prepare the domain to support SSO. The solution must minimize administrative effort. What should you do?
A. Raise the forest functional level to Windows Server 2016
B. Modify the UPN suffix of all domain users
C. Populate the mail attribute of all domain users
D. Rename the domain
View answer
Correct Answer: B
Question #19
You have a Microsoft 365 subscription. You have a Microsoft SharePoint Online site named Site1. The files in Site1 are protected by using Microsoft Azure Information Protection. From the Security & Compliance admin center, you create a label that designates personal data. You need to auto-apply the new label to all the content in Site1. What should you do first?
A. From PowerShell, run Set-ManagedContentSettings
B. From PowerShell, run Set-ComplianceTag
C. From the Security & Compliance admin center, create a Data Subject Request (DSR)
D. Remove Azure Information Protection from the Site1 files
View answer
Correct Answer: A
Question #20
Your company has 500 computers. You plan to protect the computers by using Windows Defender Advanced Threat Protection (Windows Defender ATP). Twenty of the computers belong to company executives. You need to recommend a remediation solution that meets the following requirements: Windows Defender ATP administrators must manually approve all remediation for the executives Remediation must occur automatically for all other users What should you recommend doing from Windows Defender Security Center?
A. Configure 20 system exclusions on automation allowed/block lists
B. Configure two alert notification rules
C. Download an offboarding package for the computers of the 20 executives
D. Create two machine groups
View answer
Correct Answer: A

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: