aiotestking uk

70-346 Exam Questions - Online Test


70-346 Premium VCE File

Learn More 100% Pass Guarantee - Dumps Verified - Instant Download
150 Lectures, 20 Hours

Q1. Your company has a hybrid deployment Office 365. You create a user in Office 365. The next day, you discover that the new user account fails to appear in the Microsoft Exchange Server on- premises global address list (GAL). 

You need to ensure that the user has a mailbox and appears in the Exchange on- premises GAL and the Office 365 GAL. 

What should you do? 

A. Assign a Microsoft Exchange Online license to the user account. 

B. From the Microsoft Online Services Directory Synchronization tool, enable rich coexistence. 

C. From the Office 365 portal, modify the sign-in status of the user account. 

D. Delete the user account hosted on Office 365. From the Exchange Management Console, create a new remote mailbox. 

Answer: D

Q2. A company migrates to Office 365. 2,000 active users have valid Office 365 licenses assigned. 

An additional 5,000 user accounts were created during the migration and testing processes. These users do not have any licenses assigned. 

You need to remove the Office 365 user accounts that do not have any licenses assigned by using the least amount of administrative effort. 

Which Windows PowerShell command should you run? 

A. Get-MsolUser -All -EnabledFilter "DisabledOnly" | Remove-MsolUser -Force 

B. Get-MsolUser-EnabledFilter "DisabledOnly" | Remove-MsolUser -Force 

C. Get-MsolUser -All -UnlicensedUsersOnly | Remove-MsolUser -Force 

D. Get-MsolUser -UnlicensedUsersOnly | Remove-MsolUser–Force 

Answer:

Explanation:

Reference: http://technet.microsoft.com/en-us/library/dn194133.aspx 

Q3. You plan to deploy an Office 365 tenant to multiple offices around the country. 

You need to modify the users and groups who are authorized to administer the Rights Management service. 

Which Windows PowerShell cmdlet should you run? 

A. Add-MsolGroupMember 

B. Get-AadrmRoleBasedAdministrator 

C. Remove-AadrmRoleBasedAdministrator 

D. Enable-AadrmSuperUserFeature 

Answer:

Q4. DRAG DROP 

You are the Office 365 administrator for your company. 

You need to ensure that trusted applications can decrypt rights-protected content. 

Which four Windows PowerShell cmdlets should you run in sequence? To answer, move the appropriate cmdlets from the list of cmdlets to the answer area and arrange them in the correct order. 

Answer:  

Q5. Contoso, Ltd., has an Office 365 tenant. You configure Office 365 to use the domain contoso.com, and you verify the domain. You deploy and configure Active Directory Federation Services (AD FS) and Active Directory Synchronization Services (AAD Sync) with password synchronization. You connect to Azure Active Directory by using a Remote PowerShell session. 

You need to switch from using password-synced passwords to using AD FS on the Office 365 verified domain. 

Which Windows PowerShell command should you run? 

A. Convert-MsolDomainToFederated –DomainName contoso.com 

B. Convert-MsolDomainToStandard –DomainName contoso.com 

C. Convert-MsolFederatedUser 

D. Set-MsolDomainAuthentication –DomainName contoso.com 

Answer:

Explanation: The Convert-MSOLDomainToFederated cmdlet converts the specified domain from standard authentication to single sign-on (also known as identity federation), including configuring the relying party trust settings between the Active Directory Federation Services (AD FS) server and the Microsoft Online Services. As part of converting a domain from standard authentication to single sign-on, each user must also be converted. This conversion happens automatically the next time a user signs in; no action is required by the administrator.

Incorrect: 

Not B: This is the opposite to what is required. The Convert-MsolDomainToStandard cmdlet converts the specified domain from single sign-on (also known as identity federation) to standard authentication. This process also removes the relying party trust settings in the AD FS server and online service. After the conversion, this cmdlet will convert all existing users from single sign-on to standard authentication. Not C: The Convert-MsolFederatedUser cmdlet is used to update a user in a domain that was recently converted from single sign-on (also known as identity federation) to standard authentication type. A new password must be provided for the user. Not D: The Set-MsolDomainAuthentication cmdlet is used to change the domain authentication between standard identity and single-sign on. This cmdlet will only update the settings in Microsoft Online Services; typically the Convert-MsolDomainToStandard or Convert-MsolDomainToFederated should be used instead. 

Reference: Convert-MsolDomainToFederated 

https://msdn.microsoft.com/en-us/library/azure/dn194092.aspx 

Q6. HOTSPOT 

An organization has over 10,000 users and uses a SQL-based Active Directory Federation 

Services (AD FS) server farm. 

You need to change the AD FS 2.0 service account password. 

What should you do? Select the correct answer from each list in the answer area. 

Answer:  

Q7. A company deploys an Office 365 tenant. 

You must provide an administrator with the ability to manage company information in Office 

365. 

You need to assign permissions to the administrator by following the principle of least privilege. 

Which role should you assign? 

A. Global administrator 

B. Service administrator 

C. Billing administrator 

D. User management administrator 

Answer:

Explanation:

Reference: http://onlinehelp.microsoft.com/en-in/office365-enterprises/gg243432.aspx#bkmk_EditProfile 

Q8. DRAG DROP

You are the Office 365 administrator for your company. Your company uses Office 365 for collaboration. 

You must reset the password for all of the employees in your company. 

You need to ensure that all employees create a new password the next time they sign in to Office 365. 

How should you complete the relevant Windows PowerShell command? To answer, drag the appropriate Windows PowerShell segment to the correct location or locations. Each Windows PowerShell segment may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. 

Answer:  

Q9. A company has an Office 365 tenant that has an Enterprise E1 subscription. Users currently sign in with credentials that include the contoso.com domain suffix. 

The company is acquired by Fabrikam. Users must now sign in with credentials that include the fabrikam.com domain suffix. 

You need to ensure that all users sign in with the new domain name. 

Which Windows PowerShell cmdlet should you run?

A. Set-MsolUser 

B. Redo-MsolProvisionUser 

C. Set-MsolUserLicense 

D. Set-MsolUserPrincipalName 

E. Convert-MsolFederatedUser 

F. Set-MailUser 

G. Set-LinkedUser 

H. New-MsolUser 

Answer:

Explanation: The Set-MsolUserPrincipalName cmdlet is used to change the User Principal Name (user ID) of a user. This cmdlet can be used to move a user between a federated and standard domain, which will result in their authentication type changing to that of the target domain. 

The following command renames user1@contoso.com to CCole@contoso.com. 

Set-MsolUserPrincipalName -UserPrincipalName User1@contoso.com -NewUserPrincipalName CCole@contoso.com 

Incorrect: 

Not A: The Set-MsolUser cmdlet is used to update a user object. This cmdlet should be used for basic properties only. 

Not B: The Redo-MsolProvisionUser cmdlet can be used to retry the provisioning of a user object in Azure Active Directory when a previous attempt to create the user object resulted in a validation error. 

Not C: The Set-MsolUserLicense cmdlet can be used to adjust the licenses for a user.

Not E: The Convert-MsolFederatedUser cmdlet is used to update a user in a domain that was recently converted from single sign-on (also known as identity federation) to standard authentication type. A new password must be provided for the user. 

Not F: Use the Set-MailUser cmdlet, used for on premises Exchange Server (not Office 365), to modify the mail-related attributes of an existing user in Active Directory. 

Not G: Use the Set-LinkedUser cmdlet to modify the properties of an existing linked user account. The Outlook Live Directory Sync (OLSync) service account is a linked user. 

Not H: The New-MsolUser cmdlet is used to create a new user in the Microsoft Azure Active Directory (Microsoft Azure AD). In 

Reference: Set-MsolUserPrincipalName 

https://msdn.microsoft.com/en-us/library/azure/dn194096.aspx 

Q10. You are the Office 365 administrator for your company. 

Users report that they have received significantly more spam messages over the past month than they normally receive. 

You need to analyze trends for the email messages received over the past 60 days. 

From the Office 365 admin center, what should you view? 

A. the Mail protection reports 

B. the Office 365 Malware detections in received mail report 

C. messages on the Message center page 

D. the Mailbox access by non-owners report 

Answer:

Explanation: 

Use mail protection reports in Office 365 to view data about malware, spam, and rule detections. 

If you're an Exchange Online or Exchange Online Protection (EOP) admin, there's a good chance you'd like to monitor how much spam and malware is being detected, or how often your transport rules are being matched. With the interactive mail protection reports in the Office 365 admin center, you can quickly get a visual report of summary data, and drill-down into details about individual messages, for as far back as 90 days. 

Reference: https://technet.microsoft.com/en-us/library/dn500744(v=exchg.150).aspx