It is impossible to pass Microsoft 70-342 exam without any help in the short term. Come to Examcollection soon and find the most advanced, correct and guaranteed Microsoft 70-342 practice questions. You will get a surprising result by our Leading Advanced Solutions of Microsoft Exchange Server 2013 practice guides.
Q71. HOTSPOT - (Topic 5)
You need to recommend a solution to audit the issue of User1.
Which command should you recommend? (To answer, select the appropriate options in the answer area.)
Answer:
Q72. HOTSPOT - (Topic 6)
You have an organization that has Exchange Server 2010 and Exchange Server 2013
deployed.
Half of the mailboxes are on Exchange Server 2010 servers and the other half are on
Exchange Server 2013 servers.
You plan to implement Kerberos authentication for all mailbox access.
You need to identify which Service Principal Names (SPNs) to associate with each version of Exchange Server.
In the table below identify which SPNs to associate with each Exchange Server version.
NOTE: Make only one selection in each row.
Answer:
Q73. (Topic 6)
You have an Exchange Server organization. The organization contains servers that have either Exchange Server 2010 or Exchange Server 2013 installed.
You hire a junior administrator named Admin5. Admin5 is a member of the Recipient Management management role group.
You discover that Admin5 created two new mailbox-enabled users by using the New-Mailbox command.
You need to identify which management role provides Admin5 with the permissions to create new mailbox-enabled users.
Which cmdlets should you run?
A. Get-ManagementRoleEntry and Get-RoleAssignmentPolicy
B. Get-Rolegroup and Get-ManagementRoleAssignment
C. Get-ManagementRoleEntry and Get-ManagementRoleAssignment
D. Get-RolegroupMember and Get-ManagementRoleAssignment
Answer: C
Explanation:
* Use the Get-ManagementRoleEntry cmdlet to retrieve management role entries that have been configured on management roles.
* Use the Get-ManagementRoleAssignment cmdlet to retrieve management role assignments.
Q74. (Topic 6)
You have a hybrid deployment of Exchange Server 2013 and Microsoft Office 365.
The network does not have Active Directory Federation Services (AD FS) 2.0 installed.
A user named User1 reports that he cannot access his mailbox because his account is
locked out.
You verify that the mailbox of User1 is hosted on Office 365.
You need to unlock the account of User1.
Which cmdlet should you run?
A. Set-MailUser
B. Set-MSolUser
C. Set-Mailbox
D. Set-ADUser
Answer: B
Explanation:
Applies To: Office 365, Windows Azure, Windows Intune The Set-MsolUser cmdlet is used to update a user object. Parameters include:
-BlockCredential <Boolean>
When true, the user will not be able to sign in using their user ID.
Incorrect:
Not C: Set-Mailbox
Use the Set-Mailbox cmdlet to modify the settings of an existing mailbox. Applies to: Exchange Server 2013, Exchange Online
Q75. (Topic 2)
You deploy a new certificate to a Client Access server.
You test the new certificate by using Outlook Anywhere from the Internet.
The test generates certificate errors.
You need to prevent the errors from reoccurring.
To which two stores should you add the root CA certificate? (Each correct answer presents part of the solution. Choose two.)
A. the personal store on the client computers
B. the personal store on the Client Access server
C. the personal store on the Mailbox servers
D. the Trusted Root Certification Authorities store on the client computers
E. the Trusted Root Certification Authorities store on the Client Access server
F. the Trusted Root Certification Authorities store on the Mailbox servers
Answer: D,E
Explanation:
D: Outlook Anywhere won't work with a self-signed certificate on the Client Access server. Self-signed certificates must be manually copied to the trusted root certificate store on the client computer or mobile device. When a client connects to a server over SSL and the server presents a self-signed certificate, the client will be prompted to verify that the certificate was issued by a trusted authority. The client must explicitly trust the issuing authority. If the client confirms the trust, then SSL communications can continue.
E: If you are providing external access to Autodiscover by using Outlook Anywhere you must install a valid SSL certificate on the Client Access server.
Q76. (Topic 6)
You have an Exchange Server 2013 organization that contains the servers configured as shown in the following table.
All of the Exchange servers run Windows Server 2012 R2 and are members of a database availability group (DAG) named DAG1. Each server has a copy of all the mailbox databases. DAG1 is configured to have a cluster administrative access point. The file share witness is located in Site A.
EX5 fails and is taken offline permanently.
You need to identify the maximum number of Mailbox servers that can fail simultaneously without affecting the mailbox access of the users.
How many servers should you identify?
A. 2
B. 3
C. 4
D. 5
Answer: A
Q77. (Topic 2)
You need to recommend a solution for the memos. The solution must meet the compliance requirements.
What should you include in the recommendation?
A. Secure/Multipurpose Internet Mail Extensions (S/MIME)
B. Information Rights Management (IRM)
C. Domain Security
D. Data loss prevention (DLP) policies
Answer: B
Explanation:
* Scenario: Management occasionally sends the staff internal memos that contain confidential information, such as sales figures. The memos must be protected so that unauthorized users cannot read the memos and internal users cannot forward the memos to external recipients.
* With the IRM features in Exchange 2013, your organization and your users can control the rights recipients have for e-mail. IRM also helps allow or restrict recipient actions such as forwarding a message to other recipients, printing a message or attachment, or extracting message or attachment content by copying and pasting. IRM protection can be applied by users in Microsoft Outlook or Microsoft Office Outlook Web App, or it can be based on your organization's messaging policies and applied using transport protection rules or Outlook protection rules.
Reference: Information Rights Management
Q78. (Topic 6)
Your company has two offices. The offices are located in Seattle and Paris.
You have a hybrid deployment of Exchange Server 2013.
All of the users in the Seattle office have mailboxes that are hosted on-premises. All of the users in the Paris office have mailboxes that are hosted in Microsoft Office 365. Azure Rights Management (Azure RMS) is implemented for the Paris office users.
Five of the Seattle office users occasionally receive protected messages from the Paris user. The Seattle office users report that they cannot view the protected content.
You need to recommend a solution to provide the five Seattle office users with the ability to read the protected messages. The solution must minimize costs.
What is the best recommendation to achieve the goal? More than one answer choice may achieve the goal. Select the BEST answer.
A. RMS for Individuals
B. Active Directory Rights Management Services (AD RMS)
C. Information Rights Management (IRM)
D. Azure RMS
Answer: D
Explanation:
You need to have an Office 365 tenant and turn on Windows Azure Rights Management. Once you have this done you need the following:
* Get your Office 365 tenant up and running
* Configure Directory Synchronization between on-premises Active Directory and Windows Azure Active Directory (the Office 365 DirSync tool)
* It is also recommended (but not required) to enable ADFS for Office 365 to avoid having to login to Windows Azure Rights Management when creating or opening protected content.
* Install the connector Etc.
Reference: http://www.c7solutions.com/2014/04/configuring-exchange-on-premises-to-use-azure-rights-management
Q79. (Topic 2)
You need to recommend a solution to ensure that the store managers meet the compliance requirements.
What should you include in the recommendation?
A. Retention tags and retention policies
B. Deleted item retention
C. An in-place hold
D. Personal archives
Answer: C
Explanation:
* Scenario: All store managers must be prevented from permanently deleting email messages from their Inbox.
* In Exchange 2013, you can use In-Place Hold to accomplish the following goals: Place user mailboxes on hold and preserve mailbox items immutably Preserve mailbox items deleted by users or automatic deletion processes such as MRM
* Preserve items indefinitely or for a specific duration Etc.
Reference: n-Place Hold and Litigation Hold
Q80. (Topic 6)
You have an Exchange Server 2013 organization.
You create a data loss prevention (DLP) policy. The mode of the DLP policy is set to Enforce. You need to ensure that email messages containing social security numbers from the
United States are blocked.
Which two possible rules achieve this goal? (Each correct answer presents a complete
solution. Choose two.)
A. U.S. State Breach: Allow Override
B. U.S. State Breach: Scan email sent outside - low count
C. U.S. State Breach: Scan email sent outside - high count
D. U.S. State Breach: Scan text limit exceeded
E. U.S. State Breach: Attachment not supported
Answer: B,C
Explanation:
Note:
* In Microsoft Exchange Server 2013, you can use data loss prevention (DLP) policy
templates to help meet the messaging policy and compliance needs of your organization.
These templates contain pre-built sets of rules that can help you manage message data
that is associated with several common legal and regulatory requirements.
* DLP policy templates in Exchange include:
U.S. State Breach Notification Laws
Helps detect the presence of information subject to U.S. State Breach Notification Laws,
including data like social security and credit card numbers.