aiotestking uk

MS-203 Exam Questions - Online Test


MS-203 Premium VCE File

Learn More 100% Pass Guarantee - Dumps Verified - Instant Download
150 Lectures, 20 Hours

Act now and download your Microsoft MS-203 test today! Do not waste time for the worthless Microsoft MS-203 tutorials. Download Improved Microsoft Microsoft 365 Messaging exam with real questions and answers and begin to learn Microsoft MS-203 with a classic professional.

Check MS-203 free dumps before getting the full version:

NEW QUESTION 1

Your network contains an Active Directory domain named corp.contoso.com. The domain contains client computers that have Microsoft Office 36S Apps installed. You have a hybrid deployment that contains a Microsoft Exchange Online tenant and an on-premises Exchange Server 2019 server named Server1. All recipients use an email address suffix of Contoso.com.
You migrate all the Exchange Server recipients to Exchange Online, and then decommission Server1. Users connected to the internal network report that they receive an Autodiscover error when they open
Microsoft Outlook.
You need to ensure that all users can connect successfully to their mailbox by using Outlook. Which two actions should you perform? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

  • A. From the corp.contoso.com DNS zone, modify the Autodiscover host (A) record.
  • B. Add an accepted domain.
  • C. From the contoso.com DNS zone, modify the Autodiscover alias (CNAME) record
  • D. Modify the name of the TLS certificate.
  • E. From the domain, modify the Autodiscover service connection point (SCP).

Answer: CE

NEW QUESTION 2

You have 1,000 user accounts that are each licensed for Microsoft 365. Each user account has a Microsoft
Exchange Online mailbox.
Ten of the user accounts are configured as service accounts for applications. The applications send event notifications to the mailboxes of the service accounts by using SMTP. The developers of each application have delegated access to the mailbox of their respective application.
You need to ensure that all the event notifications sent by the applications are retained in the service account mailboxes so that new developers can review older notifications. The developers must be able to view only the notifications for their respective application.
What should you do?

  • A. Replace the service account mailboxes with a single user mailbox that contains a folder for each application.
  • B. Replace the service account mailboxes with a single user mailbox that contains Power Automate rules.
  • C. Convert the service account mailboxes into shared mailboxes.
  • D. Convert the service account mailboxes into mail-enabled users.

Answer: C

NEW QUESTION 3

You have two mailboxes named Mailbox1 and Mailbox2 that have the ProhibitSendReceiveQuota parameter set to 50 G.B
From a Microsoft Exchange Online tenant, you run the following PowerShell command.
MS-203 dumps exhibit
You receive the license status of each mailbox and discover the configurations shown in the following table.
MS-203 dumps exhibit
You need to increase the quota for Mailbox1 and Mailbox2. What should you do first?

  • A. Assign a license to each mailbox.
  • B. Convert each mailbox into an equipment mailbox.
  • C. Enable an archive for each mailbox.
  • D. Place both mailboxes on retention hold.

Answer: A

Explanation:
Shared and resource mailboxes don't require a license. However, without a license, these mailboxes are limited to 50 GB. To increase the mailbox size, an E3 or E5 license must be assigned. This will increase the mailbox to 100 GB.
Reference:
https://docs.microsoft.com/en-us/office365/servicedescriptions/exchange-online-service-description/exchange-o

NEW QUESTION 4

You need to recommend an Office 365 solution that meets the technical requirements for email from adatum.com.
Which two components should you recommend configuring from the Exchange admin center in Exchange Online? Each correct presents a complete solution.
NOTE: Each correct selection is worth one point.

  • A. DKIM signatures
  • B. a spam filter
  • C. a malware filter
  • D. data loss prevention (DLP) policies
  • E. a connection filter

Answer: BE

NEW QUESTION 5

Your company named ADatum Corporation has a Microsoft Exchange Online subscription that contains the sharing policies shown in the following table.
MS-203 dumps exhibit
The subscription contains the mailboxes shown in the following table.
MS-203 dumps exhibit
ADatum does business with the partner companies shown in the following table.
MS-203 dumps exhibit
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
MS-203 dumps exhibit

  • A. Mastered
  • B. Not Mastered

Answer: A

Explanation:
MS-203 dumps exhibit

NEW QUESTION 6

HOTSPOT
You have a Microsoft Exchange Online subscription.
You run the following command.
Set-ActiveSyncOrganizationSettings –DefaultAccessLevel Block
You run Get-ActiveSyncDeviceAccessRule | f1 Identity, AccessLevel, Characteristic, QueryString and you receive the following output.
MS-203 dumps exhibit
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
MS-203 dumps exhibit

  • A. Mastered
  • B. Not Mastered

Answer: A

Explanation:
MS-203 dumps exhibit

NEW QUESTION 7

You have a Microsoft Exchange Server 2019 organization. You run the following commands.
New-Management-Scope –Name "VIP Mailboxes" –RecipientRoot "Contoso.com/ Executives"
–RecipientRestrictionFilter (RecepientType –eq "UserMailbox")
New-ManagementRoleAssignment –SecurityGroup "VIP Admins" –Role "Mail Recipients"
–CustomRecipientWriteScope "VIP Mailboxes"
You have a user named Admin1.
You need to ensure that Admin1 can manage the mailboxes of users in the Executives organizational unit (OU) only.
What should you do?

  • A. Modify the membership of VIP Admins.
  • B. Create a custom role group.
  • C. Add Admin1 to the Recipient Management management role group.
  • D. Move Admin1 to the Executives OU.

Answer: A

Explanation:
References:
https://social.technet.microsoft.com/Forums/exchange/en-US/b316a841-c39d-483a-ac8e-64d5904c42e6/howto- limit-recipient-management-rights-to-users-in-a-ou-in-exchange-2010-sp1?forum=exchangesvradminlegacy

NEW QUESTION 8

You need to configure the Exchange organization to meet the security requirements for sending email messages to distribution groups.
Which cmdlet should you run?

  • A. Set-OrganizationConfig
  • B. Set-DistributionGroup
  • C. Set-Mailbox
  • D. New-PolicyipConfig

Answer: A

Explanation:
References:
https://docs.microsoft.com/en-us/powershell/module/exchange/organization/set-organizationconfig? view=exchange-ps

NEW QUESTION 9

You have a Microsoft Exchange Server 2019 organization.
A compliance manager plans to create retention policies for the mailboxes of executive users. The policies will move specific emails to an archive mailbox.
You need to create an archive mailbox for each executive user. What should you do?

  • A. Run the New-Mailbox cmdlet
  • B. Enable mailbox journaling.
  • C. Enable In-Place Archiving for each mailbox.
  • D. Run the set-Mailbox cmdlet.

Answer: C

Explanation:
https://docs.microsoft.com/en-us/exchange/policy-and-compliance/in-place-archiving/in-place-archiving?view=

NEW QUESTION 10

You have a Microsoft Exchange Server 2019 hybrid deployment. All Mailbox servers and domain controllers are in the same site. You deploy an Edge Transport server.
You need to ensure that all SMTP traffic between the on-premises organization and Exchange Online is routed through the Edge Transport server.
Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
MS-203 dumps exhibit

  • A. Mastered
  • B. Not Mastered

Answer: A

Explanation:
New-EdgeSubscription -FileName "c:\EdgeServerSubscription.xml" This example creates the Edge Subscription file. It should be run on your Edge Transport server. New-EdgeSubscription -FileData
([byte[]]$(Get-Content -Path "C:\EdgeServerSubscription.xml" -Encoding Byte -ReadCount 0)) -Site
"Default-First-Site-Name" This example also imports the Edge Subscription file generated in Example 1 to the Active Directory site Default-First-Site-Name; however, the end result is accomplished using one command. You must run this command on the Mailbox server. ref.
https://docs.microsoft.com/en-us/powershell/module/exchange/mail-flow/new-edgesubscription?view=exchange

NEW QUESTION 11

You need to configure the environment to support the planned changes for email addresses.
How should you complete the command? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
MS-203 dumps exhibit

  • A. Mastered
  • B. Not Mastered

Answer: A

Explanation:
References:
https://docs.microsoft.com/en-us/powershell/module/exchange/email-addresses-and-address-books/new-emailad https://docs.microsoft.com/en-us/Exchange/email-addresses-and-address-books/email-address-policies/email-ad

NEW QUESTION 12

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft Exchange Server 2019 organization that contains 200 mailboxes.
You need to add a second email address to each mailbox. The address must have a syntax that uses the first letter of each user’s last name, followed by the user’s first name, and then @fabrikam.com.
Solution: You create an email address policy that uses the %1g%s@fabrikam.com email address format. Does this meet the goal?

  • A. Yes
  • B. No

Answer: B

Explanation:
Reference:
https://docs.microsoft.com/en-us/exchange/email-addresses-and-address-books/email-address-policies/email-add

NEW QUESTION 13

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft Exchange Server 2019 hybrid deployment. All user mailboxes are hosted in Microsoft 365. All outbound SMTP email is routed through the on-premises Exchange organization.
A corporate security policy requires that you must prevent credit card numbers from being sent to internet recipients by using email.
You need to configure the deployment to meet the security policy requirement.
Solution: From the Exchange organization, you modify the properties of the Send connectors. Does this meet the goal?

  • A. Yes
  • B. No

Answer: B

Explanation:
You should create a Data Loss Prevention (DLP) policy.

NEW QUESTION 14

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft Exchange Server 2019 hybrid deployment. All user mailboxes are hosted in Microsoft 365. All outbound SMTP email is routed through the on-premises Exchange organization.
A corporate security policy requires that you must prevent credit card numbers from being sent to internet recipients by using email.
You need to configure the deployment to meet the security policy requirement. Solution: From Microsoft 365, you create a data loss prevention (DLP) policy. Does this meet the goal?

  • A. Yes
  • B. No

Answer: A

Explanation:
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/data-loss-prevention-policies?view=o365-worldwid

NEW QUESTION 15

You have an Exchange Online tenant that contains several hundred mailboxes.
Several users report that email messages from an SMTP domain named @fabrikam.com often fail to be delivered to their mailbox.
You need to increase the likelihood that the email messages from the @fabrikam.com are delivered successfully to the users in the tenant.

  • A. From the Security & Compliance admin center, modify the anti-spam policy settings.
  • B. From the Security & Compliance admin center, modify the DKIM settings.
  • C. From your public DNS zones, create a Sender Policy Framework (SPF) TXT record.
  • D. From the Security & Compliance admin center, create a new ATP anti-phishing policy.

Answer: A

NEW QUESTION 16

You have a Microsoft Exchange Server 2019 organization.
You need to ensure that a user named User1 can prevent mailbox content from being deleted if the content contains the words Fabrikam and Confidential.
What should you do?

  • A. Add User1 to the Discovery Management management role group.
  • B. Assign the Legal Hold and Mailbox Import Export management roles to User1.
  • C. Add User1 to the Records Management management role group.
  • D. Add User1 to the Compliance Management management role group.

Answer: A

Explanation:
Alternatively, assign the Mailbox Search and Legal Hold management roles to User1 Reference:
https://docs.microsoft.com/en-us/exchange/policy-and-compliance/holds/holds?view=exchserver-2019

NEW QUESTION 17

You manage a hybrid deployment between Microsoft Exchange Online and on-premises Exchange Server 2019. The deployment contains a primary SMTP domain named contoso.com.
Users have email addresses that use a syntax of firstname.lastname@contoso.com.
A user named Ben Smith receives a new client computer. You configure the computer1 to access Ben Smith's mailbox. Ben Smith reports that he cannot connect to his mailbox from the new computer.
You verify that other users can connect successfully to their mailbox and that new users can discover their mailboxes by using Autodiscover.
You need to ensure that Ben Smith can connect to his mailbox from the new computer. What should you do?

  • A. Modify the primarySmtpAddress property for the mailbox of Ben Smith.
  • B. Modify the email address of Ben Smith to use a syntax of firstname.lastname@contoso.onmicrosoft.com
  • C. Modify the RemoteRoutingAddress parameter for the mailbox of Ben Smith.
  • D. Modify the email address of Ben Smith to use a syntax of lastname.firstname@contoso.com

Answer: C

NEW QUESTION 18

Your company has a Microsoft Exchange Server 2019 hybrid deployment.
You are migrating mailboxes to Exchange Online by using remote mailbox move requests.
A recent security breach at the company required that the passwords of all privileged accounts be changed. Since the password change, mailbox move requests are failing.
You need to ensure that the mailbox migration can resume. What should you do first?

  • A. From Exchange on-premises, run Set-MigrationEndpoint.
  • B. From Exchange on-premises, run Set-MigrationConfig.
  • C. From Exchange Online, run Set-MigrationConfig.
  • D. From Exchange Online, run Set-MigrationEndpoint.
  • E. Run iisreset /noforce on all the Exchange servers that have MRSProxy enabled.

Answer: A

Explanation:
Reference:
https://docs.microsoft.com/en-us/powershell/module/exchange/move-and-migration/set-migrationendpoint?view

NEW QUESTION 19

You have a Microsoft Exchange Online tenant.
You recently hired two new administrators named Admin5 and Admin6. You need to grant the following permissions to the new administrators:
• Admin5 must be able to assign licenses to users.
• Admin6 must be able to modify the email SPAM settings of all users.
• Admin5 must be able to configure the email forwarding settings of all users.
• Admin5 and Admin6 must be able to manage the mailbox permissions of all users. The solution must use the principle of least privilege.
Which role should you assign to each user? To answer, select the appropriate options NOTE: Each correct selection is worth one point.
MS-203 dumps exhibit

  • A. Mastered
  • B. Not Mastered

Answer: A

Explanation:
MS-203 dumps exhibit

NEW QUESTION 20

You must prevent HelpDeskUser1 from repeating the same mistake.
You need to identify which management role provided HelpDeskUser1 with the necessary permissions to make the mistake identified in the problem statement.
Which two cmdlets should you run? Each correct answer presents part of the solution.

  • A. Get-RoleGroup
  • B. Get-ManagementRoleEntry
  • C. Get-RoleGroupMember
  • D. Get-ManagementRoleAssignment
  • E. Get-ManagementRole

Answer: BD

Explanation:

Reference:
https://docs.microsoft.com/en-us/powershell/exchange/find-exchange-cmdlet-permissions?view=exchange-ps

NEW QUESTION 21

You have a Microsoft Exchange Server 2016 hybrid deployment.
You plan to migrate mailboxes from the on-premises Exchange organization to Exchange Online. You have the appropriate permissions to perform the mailbox migrations.
You need to prepare the environment for the planned migration. What should you do?

  • A. Disable Microsoft Outlook for the web.
  • B. Install the Hybrid Agent.
  • C. Run Get-MigrationBatch -Identity "MyMigrationBatch".
  • D. Enable the MRSProxy service on an on-premises Exchange server.

Answer: D

Explanation:
Mailbox replication service (MRS) proxy is used for cross forest mailbox move and remote move migration between on premise exchange and exchange online (Office 365)
Reference:
https://docs.microsoft.com/en-us/Exchange/hybrid-deployment/move-mailboxes

NEW QUESTION 22

You have a Microsoft 365 subscription.
Several users report today that they cannot access email from their mobile device. They successfully accessed their email from the same device yesterday.
You need to identify which mobile device access rule applies to the devices. Which cmdlet should you run?

  • A. Get-MsolDevice
  • B. Get-DeviceTenantRule
  • C. Get-MobileDevice
  • D. Get- ActiveSyncMailboxPolicy

Answer: C

Explanation:
The Get-MobileDevice cmdlet returns identification, configuration, and status information for each mobile device.
Note: The Get-MobileDeviceStatistics cmdlet can also be used. Reference:
https://docs.microsoft.com/en-us/powershell/module/exchange/devices/get-mobiledevice?view=exchange-ps

NEW QUESTION 23

You have a Microsoft Exchange Online tenant. You enable hierarchical address books (HABs).
You create a new distribution group named Contoso.
You need to configure the Contoso group as the root of the hierarchy. The members of the group must appear in the hierarchy.
How should you complete the PowerShell commands?
MS-203 dumps exhibit

  • A. Mastered
  • B. Not Mastered

Answer: A

Explanation:
Set-OrganizationConfig Set-Group
https://docs.microsoft.com/en-us/exchange/address-books/hierarchical-address-books/enable-or-disable-hierarch

NEW QUESTION 24

You have a Microsoft Exchange Online tenant named contoso.com.
You create a partnership with two other companies named fabhkam.com and wingtiptoys.com. All the mailboxes of fabnkam.com are hosted in Microsoft 365. All the mailboxes of wingtiptoys.com are hosted in an on-premises Exchange Server 2019 organization.
You need to ensure that all the email messages sent from contoso.com to fabrikam.com and wingtiptoys.com is encrypted by using TLS.
What should you do?

  • A. Configure one connector.
  • B. Create an organizational relationship.
  • C. Create two remote domains.
  • D. Run the Office 365 Exchange Hybrid Configuration wizard.
  • E. Configure two mail flow rules.

Answer: A

Explanation:
Reference:
https://docs.microsoft.com/en-us/exchange/mail-flow-best-practices/use-connectors-to-configure-mail-flow/set

NEW QUESTION 25

You manage an Exchange Online tenant.
You plan to migrate on-premises Microsoft Exchange Server mailboxes by using a cutover migration.
You need to grant the required permissions to the migration administrator account to complete the migration. The solution must use the principle of least privilege.
Which three permissions should you grant? Each correct answer presents a complete solution NOTE: Each correct selection is worth one point.

  • A. the FullAccess permission on each on-premises mailbox and the WriteProperty permission to modify the TargetAddress property of the on-premises user account
  • B. the Receive As permission on the on-premises mailbox database that stores the user mailboxes and the WriteProperty permission to modify the TargetAddress property of the on-premises user account
  • C. Domain Admins group member in Active Directory Domain Services (AD DS) of the on-premises Exchange organization
  • D. the FullAccess permission on each on-premises mailbox
  • E. the Receive As permission on the on-premises mailbox database that stores the user mailboxes

Answer: CDE

Explanation:
https://docs.microsoft.com/en-us/exchange/mailbox-migration/assign-permissions-for-migration

NEW QUESTION 26
......

Thanks for reading the newest MS-203 exam dumps! We recommend you to try the PREMIUM 2passeasy MS-203 dumps in VCE and PDF here: https://www.2passeasy.com/dumps/MS-203/ (81 Q&As Dumps)