aiotestking uk

70-346 Exam Questions - Online Test


70-346 Premium VCE File

Learn More 100% Pass Guarantee - Dumps Verified - Instant Download
150 Lectures, 20 Hours

Q1. Your company has 100 user mailboxes. The company purchases a subscription to Office 365 for professionals and small businesses. You need to enable the Litigation Hold feature for each mailbox. 

What should you do first? 

A. Purchase a subscription to Office 365 for midsize business and enterprises. 

B. Enable audit logging for all of the mailboxes. 

C. Modify the default retention policy. 

D. Create a service request. 

Answer:

Q2. DRAG DROP

A company plans to implement an Office 365 environment to manage email. 

All user accounts must be configured to use only a custom domain. 

You need to provision an Office 365 tenant for the company. 

Which three actions should you perform in sequence? To answer, move the appropriate 

actions from the list of actions to the answer area and arrange them in the correct order. 

Answer:  

70 DRAG DROP

A company has an Office 365 tenant. You plan to use Office 365 to manage the DNS settings for a custom domain. You purchase the domain through a third-party provider. 

You create a custom website. You must host the website through a third-party provider at the IP address 134.170.185.46. You need to configure the correct DNS settings.

What should you do? To answer, drag the appropriate DNS record to the correct DNS target. Each record may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. 

Q3. A company migrates to Office 365. 2,000 active users have valid Office 365 licenses assigned. 

An additional 5,000 user accounts were created during the migration and testing processes. These users do not have any licenses assigned. 

You need to remove the Office 365 user accounts that do not have any licenses assigned by using the least amount of administrative effort. 

Which Windows PowerShell command should you run? 

A. Get-MsolUser -All -EnabledFilter "DisabledOnly" | Remove-MsolUser -Force 

B. Get-MsolUser-EnabledFilter "DisabledOnly" | Remove-MsolUser -Force 

C. Get-MsolUser -All -UnlicensedUsersOnly | Remove-MsolUser -Force 

D. Get-MsolUser -UnlicensedUsersOnly | Remove-MsolUser–Force 

Answer:

Explanation:

Reference: http://technet.microsoft.com/en-us/library/dn194133.aspx 

Q4. DRAG DROP 

Fabrikam Inc. plans to use the domain fabrikam.com for Office 365 user identities, email addresses. Session Initiation Protocol (SIP) addresses, and a public-facing home page. 

Single sign-on (SSO) between Office 365 and the on-premises Active Directory is NOT required. 

You need to configure the Office 365 plan. 

Which four Windows PowerShell cmdlets should you run in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Answer:  

Q5. You are the Office 365 administrator for your company. 

Users report that they have received significantly more spam messages over the past month than they normally receive. 

You need to analyze trends for the email messages received over the past 60 days. 

From the Office 365 admin center, what should you view? 

A. the Mail protection reports 

B. the Office 365 Malware detections in received mail report 

C. messages on the Message center page 

D. the Mailbox access by non-owners report 

Answer:

Explanation: 

Use mail protection reports in Office 365 to view data about malware, spam, and rule detections. 

If you're an Exchange Online or Exchange Online Protection (EOP) admin, there's a good chance you'd like to monitor how much spam and malware is being detected, or how often your transport rules are being matched. With the interactive mail protection reports in the Office 365 admin center, you can quickly get a visual report of summary data, and drill-down into details about individual messages, for as far back as 90 days. 

Reference: https://technet.microsoft.com/en-us/library/dn500744(v=exchg.150).aspx 

Q6. Your company deploys an Office 365 tenant. 

You need to ensure that you can view service health and maintenance reports for the past seven days. 

What are two possible ways to achieve this goal? Each correct answer presents a complete solution. 

A. View the service health current status page of the Office 365 admin center. 

B. Subscribe to the Office 365 Service Health RSS Notifications feed. 

C. View the service settings page of the Office 365 admin center. 

D. Run the Microsoft OnRamp Readiness Tool. 

Answer: A,B 

Explanation: 

As an Office 365 admin, you can see whether there has been a service interruption or outage in your service on the Office 365 service health page. The Service health page shows status information for today, the past six days, and 30 days of history. 

Reference: View the status of your services 

https://support.office.com/en-us/article/View-the-status-of-your-services-932ad3ad-533c418a-b938-6e44e8bc33b0

Q7. Contoso uses Office 365 for collaboration services. You implement single sign-on (SSO) with Office 365 by using Active Directory Federation Services (AD FS). 

You need to implement Windows Azure multi-factor authentication. 

Which three actions should you perform? Each correct answer presents part of the solution. 

A. On the AD FS federation server, run PhoneFactorAgentSetup.exe. 

B. On the AD FS Federation server, run WindowsAzureSDK-x64.exe. 

C. On the AD FS Federation server, run the Windows PowerShell cmdlet Register-AdfsAuthenticationProvider. 

D. On the AD FS Federation server, run FsConfigWizard.exe. 

E. Run the Active Directory Domains and Trusts MMC snap-in. Register Windows Azure 

Multi-Factor Authentication Server as an additional authentication provider. 

F. Run the Windows Azure Multi-Factor Authentication Server Authentication Configuration Wizard. 

Answer: B,C,F 

Q8. You are the Office 365 administrator for your company. A user named User1 from a partner organization is permitted to sign in and use the Office 365 services. User1 reports that the password expires in ten days. You must set the password to never expire. Changes must NOT impact any other accounts. 

You need to update the password policy for the user. 

Which Windows PowerShell cmdlet should you run? 

A. Set-MsolPasswordPolicy 

B. Set-MsolPartnerlnformation 

C. Set-MsolUser 

D. Set-MsolUserPassword 

Answer:

Explanation:

Reference: 

http://onlinehelp.microsoft.com/en-ca/office365-enterprises/hh534387.aspx 

Q9. HOTSPOT 

An organization prepares to migrate to Office 365. The organization has one domain controller named NYC-DC1 and one server named NYC-DS that is designated as the directory synchronization computer. 

The organization has the following servers: 

You plan to upgrade the servers to support directory synchronization. 

You must upgrade each server to meet only the minimum requirements by using the least amount of administrative effort. You need to ensure that you can use the Windows Azure Active Directory Sync tool to 

synchronize the local Active Directory with Office 365. 

What should you do? Select the correct action from each list in the answer area. 

Answer:  

Q10. DRAG DROP

Contoso Ltd. plans to use Office 365 services for collaboration between departments. Contoso has one Active Directory Domain Services domain named contoso.local. You deploy the Windows Azure Active Directory Sync tool. 

You plan to implement single sign-on (SSO) for Office 365.

You need to synchronize only the user accounts that have valid routable domain names and are members of specified departments. 

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

 

Answer: