Our pass rate is high to 98.9% and the similarity percentage between our 70 346 practice exam study guide and real exam is 90% based on our seven-year educating experience. Do you want achievements in the Microsoft 70 346 exam exam in just one try? I am currently studying for the Microsoft 70 346 exam questions exam. Latest Microsoft office 365 exam 70 346 Test exam practice questions and answers, Try Microsoft 70 346 exam dumps Brain Dumps First.

Q1. You are the Office 365 administrator for your company. 

Users report that they have received significantly more spam messages over the past month than they normally receive. 

You need to analyze trends for the email messages received over the past 60 days. 

From the Office 365 admin center, what should you view? 

A. Messages on the Service health page 

B. The Received mail report 

C. The Office 365 Malware detections in sent mail report 

D. The Mailbox content search and hold report 

Answer:


Q2. A company has an Office 365 tenant that has an Enterprise E1 subscription. The company has offices in several different countries. 

You need to restrict Office 365 services for existing users by location. 

Which Windows PowerShell cmdlet should you run? 

A. Set-MsolUser 

B. Redo-MsolProvisionUser 

C. Set-MsolUserLicense 

D. Set-MsolUserPrincipalName 

E. Convert-MsolFederatedUser 

F. Set-MailUser 

G. Set-LinkedUser 

H. New-MsolUser 

Answer:

Explanation: 

The Set-MsolUser cmdlet is used to update a user object. 

Example: The following command sets the location (country) of this user. The country must be a two-letter ISO code. This can be set for synced users as well as managed users. Set-MsolUser -UserPrincipalName user@contoso.com -UsageLocation "CA" 

Note: Some organizations may want to create policies that limit access to Microsoft Office 365 services, depending on where the client resides. Active Directory Federation Services (AD FS) 2.0 provides a way for organizations to configure these types of policies. Office 365 customers using Single Sign-On (SSO) who require these policies can now use client access policy rules to restrict access based on the location of the computer or device that is making the request. Customers using Microsoft Online Services cloud User IDs cannot implement these restrictions at this time. 

Reference: Limiting Access to Office 365 Services Based on the Location of the Client 

https://technet.microsoft.com/en-us/library/hh526961(v=ws.10).aspx 

Reference: Set-MsolUser 

https://msdn.microsoft.com/en-us/library/azure/dn194136.aspx 


Q3. You create an Office 365 tenant. You assign administrative roles to other users. You hire a new user named User2. 

User2 must NOT be able to change passwords for other users. 

You need to assign an administrative role to User2. 

Which role should you assign? 

A. Service administrator 

B. Global administrator 

C. Delegate administrator 

D. Password administrator 

Answer:

Explanation:

Reference: 

https://support.office.com/en-US/Article/Assigning-admin-roles-eac4d046-1afd-4f1a-85fc-8219c79e1504?ui=en-US&rs=en-US&ad=US#__choose_an_admin 


Q4. A company deploys an Office 365 tenant. 

You must provide an administrator with the ability to manage company information in Office 

365. 

You need to assign permissions to the administrator by following the principle of least privilege. 

Which role should you assign? 

A. Global administrator 

B. Service administrator 

C. Billing administrator 

D. User management administrator 

Answer:

Explanation:

Reference: http://onlinehelp.microsoft.com/en-in/office365-enterprises/gg243432.aspx#bkmk_EditProfile 


Q5. DRAG DROP 

You implement Office 365 for an organization. 

You must create the correct DNS entries needed to configure Office 365. 

Which DNS entries should you create? To answer, drag the appropriate DNS record type to the correct purpose. Each DNS record type may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. 

Answer: 


Q6. You are the Office 365 administrator for your company. 

You must use Windows PowerShell to manage cloud identities in Office 365. You must use a computer that runs Windows 8 to perform the management tasks. 

You need to ensure that the Windows 8 computer has the necessary software installed. 

What should you install first? 

A. Microsoft Office 365 Best Practices Analyzer for Windows PowerShell

B. Windows PowerShell 4.0 

C. Remote Server Administration Tools for Windows 

D. Microsoft Online Services Sign-in Assistant 

Answer:

Explanation:

Reference: http://technet.microsoft.com/en-us/magazine/hh750396.aspx 


Q7. DRAG DROP 

You are the Office 365 administrator for your company. The company has two administrators named User1 and User2. 

Users must be able to perform the activities as shown in the following table: 

You need to grant the appropriate administrative role to each user. 

What should you do? To answer, drag the appropriate role to the correct user. Each role may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. 

Answer: 


Q8. Your company has a hybrid deployment Office 365. You create a user in Office 365. The next day, you discover that the new user account fails to appear in the Microsoft Exchange Server on- premises global address list (GAL). 

You need to ensure that the user has a mailbox and appears in the Exchange on- premises GAL and the Office 365 GAL. 

What should you do? 

A. Assign a Microsoft Exchange Online license to the user account. 

B. From the Microsoft Online Services Directory Synchronization tool, enable rich coexistence. 

C. From the Office 365 portal, modify the sign-in status of the user account. 

D. Delete the user account hosted on Office 365. From the Exchange Management Console, create a new remote mailbox. 

Answer: D


Q9. Contoso, Ltd., has an Office 365 tenant. You configure Office 365 to use the domain contoso.com, and you verify the domain. You deploy and configure Active Directory Federation Services (AD FS) and Active Directory Synchronization Services (AAD Sync) with password synchronization. You connect to Azure Active Directory by using a Remote PowerShell session. 

You need to switch from using password-synced passwords to using AD FS on the Office 365 verified domain. 

Which Windows PowerShell command should you run? 

A. Convert-MsolDomainToFederated –DomainName contoso.com 

B. Convert-MsolDomainToStandard –DomainName contoso.com 

C. Convert-MsolFederatedUser 

D. Set-MsolDomainAuthentication –DomainName contoso.com 

Answer:

Explanation: The Convert-MSOLDomainToFederated cmdlet converts the specified domain from standard authentication to single sign-on (also known as identity federation), including configuring the relying party trust settings between the Active Directory Federation Services (AD FS) server and the Microsoft Online Services. As part of converting a domain from standard authentication to single sign-on, each user must also be converted. This conversion happens automatically the next time a user signs in; no action is required by the administrator.

Incorrect: 

Not B: This is the opposite to what is required. The Convert-MsolDomainToStandard cmdlet converts the specified domain from single sign-on (also known as identity federation) to standard authentication. This process also removes the relying party trust settings in the AD FS server and online service. After the conversion, this cmdlet will convert all existing users from single sign-on to standard authentication. Not C: The Convert-MsolFederatedUser cmdlet is used to update a user in a domain that was recently converted from single sign-on (also known as identity federation) to standard authentication type. A new password must be provided for the user. Not D: The Set-MsolDomainAuthentication cmdlet is used to change the domain authentication between standard identity and single-sign on. This cmdlet will only update the settings in Microsoft Online Services; typically the Convert-MsolDomainToStandard or Convert-MsolDomainToFederated should be used instead. 

Reference: Convert-MsolDomainToFederated 

https://msdn.microsoft.com/en-us/library/azure/dn194092.aspx 


Q10. DRAG DROP 

Litware Inc. has an Office 365 Enterprise El plan. Employees have access to all Office 365 services. 

Employees in the human resources (HR) department must continue to use the on-premises SharePoint 2013 deployment due to legal requirements. 

You need to disable access to SharePoint Online for all HR department employees. 

How should you complete the relevant Windows PowerShell commands? To answer, drag the appropriate Windows PowerShell segment to the correct location or locations in the answer area. Each Windows PowerShell segment may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. 

Answer: 


Q11. Your company has a hybrid deployment of Office 365. You need to verify whether free/busy information sharing with external users is configured. 

Which Windows PowerShell cmdlet should you use? 

A. Test-OutlookConnectivity 

B. Test-FederationTrust 

C. Get-OrganizationRelationship 

D. Get-MSOLDomainFederationSettings 

Answer:


Q12. You have an Exchange Online tenant. You must identify mailboxes that are no longer in use. 

You need to locate the inactive mailboxes. 

Which Windows PowerShell command should you run? 

A. Get-StaleMailboxReport-StartDate 

B. Get-MailboxActivityReport-Organization 

C. Get-MailboxActivityReport-Expression 

D. Get-MailboxActivityReport-EndDate 

Answer:

Explanation: 

Use the Get-StaleMailboxDetailReport cmdlet to view mailboxes that haven't been 

accessed for at least 30 days. 

The StartDate parameter specifies the start date of the date range. 

Reference: Get-StaleMailboxDetailReport https://technet.microsoft.com/en-us/library/jj200715(v=exchg.150).aspx 


Q13. A company has an Office 365 tenant. 

You must reset the password for an account named User1. 

You need to ensure that the new password for the account meets complexity rules. 

Which two passwords can you use? Each correct answer presents a complete solution. 

A. Summer2015 

B. May2015 

C. User1User1 

D. summer2015 

E. May 2015 

F. summer!@#$ 

G. M1crosoft 

Answer: A,G 

Explanation: 

If the user is set to require a strong password, then all of the following rules must be met: 

The password must contain at least one lowercase letter. 

The password must contain at least one uppercase letter. 

The password must contain at least one non-alphanumeric character. 

The password cannot contain any spaces, tabs, or line breaks. 

The length of the password must be 8-16 characters. 

The user name cannot be contained in the password. 

Incorrect: 

Not B: too few characters 

Not C: Cannot contain account name User1 

Not D: no capital letter. 

Not E: no spaces 

Not F: Illegal characters.


Q14. HOTSPOT

The legal department in your organization creates standardized disclaimers for all of their email messages. The disclaimers explain that any transmissions that are received in error should be reported back to the sender. You track any confidential documents that are attached to email messages. 

Your security team reports that an employee may have mistakenly sent an email message that contained confidential information. 

You need to identify whether the email message included the disclaimer and whether it contained confidential information. 

Which two options should you configure? To answer, select the appropriate objects in the answer area. 

Answer: 


Q15. DRAG DROP 

Fabrikam Inc. plans to use the domain fabrikam.com for Office 365 user identities, email addresses. Session Initiation Protocol (SIP) addresses, and a public-facing home page. 

Single sign-on (SSO) between Office 365 and the on-premises Active Directory is NOT required. 

You need to configure the Office 365 plan. 

Which four Windows PowerShell cmdlets should you run in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Answer: 


Q16. You are the Office 365 administrator for your company. A user named User1 from a partner organization is permitted to sign in and use the Office 365 services. User1 reports that the password expires in ten days. You must set the password to never expire. Changes must NOT impact any other accounts. 

You need to update the password policy for the user. 

Which Windows PowerShell cmdlet should you run? 

A. Set-MsolPasswordPolicy 

B. Set-MsolPartnerlnformation 

C. Set-MsolUser 

D. Set-MsolUserPassword 

Answer:

Explanation:

Reference: 

http://onlinehelp.microsoft.com/en-ca/office365-enterprises/hh534387.aspx 


Q17. DRAG DROP

Contoso Ltd. plans to use Office 365 services for collaboration between departments. Contoso has one Active Directory Domain Services domain named contoso.local. You deploy the Windows Azure Active Directory Sync tool. 

You plan to implement single sign-on (SSO) for Office 365.

You need to synchronize only the user accounts that have valid routable domain names and are members of specified departments. 

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

 

Answer: 


Q18. You have an Office 365 tenant that uses an Enterprise E3 subscription. You have two 

servers in a perimeter network that have the Active Directory Federation Services (AD FS) 

proxy role service installed. A federation server farm is located behind a firewall. 

You need to ensure that the AD FS proxies can communicate with the federation server 

farm. 

Which two name resolution strategies can you use? Each correct answer presents a 

complete solution. 

A. HOSTS file on the proxy servers 

B. DNS server in the perimeter network 

C. LMHOSTS file on the proxy servers 

D. LMHOSTS file on the federation servers 

E. HOSTS file on the federation servers 

Answer: A,B 

Explanation: Configure Name Resolution for a Federation Server Proxy in a DNS Zone That Serves Only the Perimeter Network So that name resolution can work successfully for a federation server in an Active Directory Federation Services (AD FS) scenario in which one or more Domain Name System (DNS) zones serve only the perimeter network, the following tasks must be completed: 

*The hosts file on the federation server proxy must be updated to add the IP address of afederation server. 

*DNS in the perimeter network must be configured to resolve all client requests for the ADFS host name to the federation server proxy. To do this, you add a host (A) resource record to perimeter DNS for the federation server proxy. 

Reference: Configure Name Resolution for a Federation Server Proxy in a DNS Zone That Serves Only the Perimeter Network 

https://technet.microsoft.com/en-us/library/dd807045.aspx