Act now and download your Microsoft 70 346 exam test today! Do not waste time for the worthless Microsoft 70 346 exam tutorials. Download Up to the minute Microsoft Managing Office 365 Identities and Requirements exam with real questions and answers and begin to learn Microsoft 70 346 practice exam with a classic professional.
Q11. You are the Office 365 administrator for your company. You have a workstation that runs Windows 8.
You need to install the prerequisite components so that you can view mail protection reports on the workstation.
Which two items must you install? Each correct answer presents part of the solution.
A. SQL Server Analysis Services
B. Microsoft Connectivity Analyzer Tool
C. Microsoft Access 2013
D. .NET Framework 4.5
E. Microsoft Excel 2013
Answer: D,E
Explanation:
Reference: http://www.microsoft.com/en-gb/download/details.aspx?id=30716
Required Software:
Microsoft Office Excel 2013
1.Microsoft .NET Framework 4.5
2.Microsoft Online Services Sign-In Assistant (for Exchange Online Protection customersonly)
3.An Office 365 subscription that contains Exchange Online or Exchange Online Protection
4.Email address you use to sign in to Office 365.
Q12. HOTSPOT
You have an Office 365 tenant. A user named User1 has a mailbox. The user creates
documents and saves the documents in a shared document library.
User1 leaves the company. You must delete the account for User1.
In the table below, identify when each type of data will be deleted.
NOTE: Make only one selection in each column. Each correct selection is worth one point.
Answer:
Q13. You are the Office 365 administrator for your company.
You must use Windows PowerShell to manage cloud identities in Office 365. You must use a computer that runs Windows 8 to perform the management tasks.
You need to ensure that the Windows 8 computer has the necessary software installed.
What should you install first?
A. Microsoft Office 365 Best Practices Analyzer for Windows PowerShell
B. Windows PowerShell 4.0
C. Remote Server Administration Tools for Windows
D. Microsoft Online Services Sign-in Assistant
Answer: D
Explanation:
Reference: http://technet.microsoft.com/en-us/magazine/hh750396.aspx
Q14. A company has an Office 365 tenant that has an Enterprise E1 subscription. You configure the policies required for self-service password reset.
You need to ensure that all existing users can perform self-service password resets.
Which Windows PowerShell cmdlet should you run?
A. Set-MsolUser
B. Redo-MsolProvisionUser
C. Set-MsolUserLicense
D. Set-MsolUserPrincipalName
E. Convert-MsolFederatedUser
F. Set-MailUser
G. Set-LinkedUser
H. New-MsolUser
Answer: C
Explanation:
Self-service password reset with on-premises write-back is a Premium-only feature.
Example:
The following command adds the Office 365 for enterprises license to the user.
Set-MsolUserLicense -UserPrincipalName user@contoso.com -AddLicenses
"Contoso:ENTERPRISEPACK"
Note: The Set-MsolUserLicense cmdlet can be used to adjust the licenses for a user. This can include adding a new license, removing a license, updating the license options, or any combination of these actions.
Reference: Set-MsolUserLicense
https://msdn.microsoft.com/en-us/library/azure/dn194094.aspx
Q15. You are the Office 365 administrator for your company. The company synchronizes the local Active Directory objects with a central identity management system.
The environment has the following characteristics:
Each department has its own organizational unit (OU).
The company has OU hierarchies for partner user accounts.
All user accounts are maintained by the identity management system.
You need to ensure that partner accounts are NOT synchronized with Office 365.
What should you do?
A. Configure OU-based filtering by using the Windows Azure Active Directory Sync tool.
B. In the Windows Azure Active Directory portal, configure OU-based filtering.
C. Configure user attribute-based filtering by using the Windows Azure Active Directory Sync tool.
D. In the Windows Azure Active Directory portal, configure user attribute-based filtering.
Answer: A
Explanation:
Reference: http://technet.microsoft.com/en-us/library/jj710171.aspx
Company has OU hierarchies for partner user accounts so OU-based filtering should be fine.
Q16. A company has an Office 365 tenant that has an Enterprise E1 subscription. The company has offices in several different countries.
You need to restrict Office 365 services for existing users by location.
Which Windows PowerShell cmdlet should you run?
A. Set-MsolUser
B. Redo-MsolProvisionUser
C. Set-MsolUserLicense
D. Set-MsolUserPrincipalName
E. Convert-MsolFederatedUser
F. Set-MailUser
G. Set-LinkedUser
H. New-MsolUser
Answer: A
Explanation:
The Set-MsolUser cmdlet is used to update a user object.
Example: The following command sets the location (country) of this user. The country must be a two-letter ISO code. This can be set for synced users as well as managed users. Set-MsolUser -UserPrincipalName user@contoso.com -UsageLocation "CA"
Note: Some organizations may want to create policies that limit access to Microsoft Office 365 services, depending on where the client resides. Active Directory Federation Services (AD FS) 2.0 provides a way for organizations to configure these types of policies. Office 365 customers using Single Sign-On (SSO) who require these policies can now use client access policy rules to restrict access based on the location of the computer or device that is making the request. Customers using Microsoft Online Services cloud User IDs cannot implement these restrictions at this time.
Reference: Limiting Access to Office 365 Services Based on the Location of the Client
https://technet.microsoft.com/en-us/library/hh526961(v=ws.10).aspx
Reference: Set-MsolUser
https://msdn.microsoft.com/en-us/library/azure/dn194136.aspx
Q17. You create an Office 365 tenant. You assign administrative roles to other users. You hire a new user named User2.
User2 must NOT be able to change passwords for other users.
You need to assign an administrative role to User2.
Which role should you assign?
A. Service administrator
B. Global administrator
C. Delegate administrator
D. Password administrator
Answer: A
Explanation:
Reference:
https://support.office.com/en-US/Article/Assigning-admin-roles-eac4d046-1afd-4f1a-85fc-8219c79e1504?ui=en-US&rs=en-US&ad=US#__choose_an_admin
Q18. You administer the Office 365 environment for a company that has offices around the world. All of the offices use the same Office 365tenant.
You need to ensure that all users can access the services that are available in their regions.
Which setting or service should you update?
A. User location settings
B. User licenses
C. Service usage address
D. Rights management
Answer: A
Q19. Your company purchases an Office 365 plan. The company has an Active Directory Domain Services domain.
User1 must manage Office 365 delegation for the company.
You need to ensure that User1 can assign administrative roles to other users.
What should you do?
A. Create an Office 365 tenant and assign User1 the password administrator role.
B. Use a password administrator account to assign the role to User1.
C. Use a user management administrator account to assign the role to User1.
D. Create an Office 365 tenant and assign User1 the global administrator role.
Answer: D
Q20. An organization deploys an Office 365 tenant.
User accounts must be synchronized to Office 365 by using the Windows Azure Active
Directory Sync tool.
You have the following password policies:
Passwords for the on-premises Active Directory Domain Services (AD DS) user accounts are at least six characters long.
Passwords for Office 365 user accounts are at least eight characters long.
You need to ensure that the user accounts will be synchronized. Which user accounts will be synchronized?
A. All user accounts
B. No user accounts
C. User accounts with a password length of at least 8 characters
D. User accounts with a password length of at least 14 characters
Answer: A
Explanation:
After deploying ADFS tenant password policies are handled by the local Active Directory Environment, and not Office 365 Azure. All users will be synchronized and will utilize the AD DS six character long password policy.
Reference: http://howdouc.blogspot.ca/2011/04/active-directory-federation-services.html