[2016 Feb-Latest][Braindump2go] Free 70-346 Exam Ref Download

2016 Feburary NEW UPDATED 70-346 Dumps and 70-346 Exam Questions Released Today!

Exam Code: 70-346
Exam Name: Managing Office 365 Identities and Requirements
Certification Provider: Microsoft
Corresponding Certifications: MCSA, MCSA: Office 365, MCSE: Communication, MCSE: Messaging, MCSE: SharePoint

2016 NEW 70-346 Certification Test Skills will be tested:

1.Provision Office 365
2.Plan and implement networking and security in Office 365
3.Manage cloud identities
4.Implement and manage identities by using Azure Active Directory Synchronization (AADSync)
5.Implement and manage federated identities for single sign-on (SSO)
6.Monitor and troubleshoot Office 365 availability and usage

ATTENTION: 70-346 NEW Questons are the most important!

2016 NEW 70-346 Questions and Answers:

QUESTION 131
Drag and Drop Question
You have an Office 365 tenant. An organization is migrating from an Exchange organization to Office 365.
Users report that Outlook does not display the availability of other users for meetings.
You must determine whether an Office 365 mailbox can access the scheduling availability of a user with an on-premises mailbox.
You must also run a test to verify that an on-premises mailbox can access the scheduling availability of a user that has an Office 365 mailbox.
You need to conduct the tests.
What should you do? To answer, drag the appropriate test to run to the correct mailbox test scenario. Each test may be used once, more than once or not at all. You may need to drag the split bar between panes or scroll to view content.
 
Answer:
 
QUESTION 132
Hotspot Question
A company with 75,000 employees has an Office 365 tenant.
You need to install the Azure Active Directory Synchronization (AAD Sync) tool by using the least amount of administrative effort.
Which versions of each product should you implement? To answer, select the appropriate version from each list in the answer area.
 
.Net 3.5
Net 4.0
.Net 4.5
.Net 4.5.1
PowerShell (PS1)
PowerShell (PS2)
PowerShell (PS3)
PowerShell (PS4)
SQL Server Express
SQL Server 2008
SQL Server 2012
SQL Server 2014
Answer: .NET4.5.1, PowerShell (PS3), SQL Server Express
Explanation:
The following components need to be installed:
Net 4.5.1
PowerShell (PS3 or better is required)
* Azure AD Sync requires a SQL Server database to store identity data. By default a SQL Express LocalDB (a light version of SQL Server Express) is installed and the service account for the service is created on the local machine. SQL Server Express has a 10GB size limit that enables you to manage approximately 100.000 objects.
This is fine for the scenario in this question.
If you need to manager a higher volume of directory objects, you need to point the installation process to a different version of SQL Server. AAD Sync supports all flavors of Microsoft SQL Server from SQL Server 2008 to SQL Server 2014.
Reference: Install the Azure Active Directory Sync Service
https://msdn.microsoft.com/en-us/library/azure/dn757602.aspx

QUESTION 133
Note: This question is part of a series of questions that use the same or similar answer choices. An answer choice may be correct for more than one question in the series. Each question is independent of the other questions in this series. Information and details provided in the question apply only to that question.
A company has an Office 365 tenant that has an Enterprise E1 subscription. Users currently sign in with credentials that include the contoso.com domain suffix.
The company is acquired by Fabrikam. Users must now sign in with credentials that include the fabrikam.com domain suffix.
You need to ensure that all users sign in with the new domain name.
Which Windows PowerShell cmdlet should you run?

A.    Set-MsolUser
B.    Redo-MsolProvisionUser
C.    Set-MsolUserLicense
D.    Set-MsolUserPrincipalName
E.    Convert-MsolFederatedUser
F.    Set-MailUser
G.    Set-LinkedUser
H.    New-MsolUser

Answer: D
Explanation:
The Set-MsolUserPrincipalName cmdlet is used to change the User Principal Name (user ID) of a user. This cmdlet can be used to move a user between a federated and standard domain, which will result in their authentication type changing to that of the target domain.
The following command renames [email protected] to [email protected]. Set-MsolUserPrincipalName -UserPrincipalName [email protected] – NewUserPrincipalName [email protected]
Incorrect:
Not A: The Set-MsolUser cmdlet is used to update a user object. This cmdlet should be used for basic properties only.
Not B: The Redo-MsolProvisionUser cmdlet can be used to retry the provisioning of a user object in Azure Active Directory when a previous attempt to create the user object resulted in a validation error.
Not C: The Set-MsolUserLicense cmdlet can be used to adjust the licenses for a user.
Not E: The Convert-MsolFederatedUser cmdlet is used to update a user in a domain that was recently converted from single sign-on (also known as identity federation) to standard authentication type. A new password must be provided for the user.
Not F: Use the Set-MailUser cmdlet, used for on premises Exchange Server (not Office 365), to modify the mail-related attributes of an existing user in Active Directory.
Not G: Use the Set-LinkedUser cmdlet to modify the properties of an existing linked user account. The Outlook Live Directory Sync (OLSync) service account is a linked user.
Not H: The New-MsolUser cmdlet is used to create a new user in the Microsoft Azure Active Directory (Microsoft Azure AD).
Reference: Set-MsolUserPrincipalName
https://msdn.microsoft.com/en-us/library/azure/dn194096.aspx
QUESTION 134
Note: This question is part of a series of questions that use the same or similar answer choices. An answer choice may be correct for more than one question in the series. Each question is independent of the other questions in this series. Information and details provided in the question apply only to that question.
You have an Office 365 tenant that uses an Enterprise E1 subscription.
You need to convert the users in the tenant to an Enterprise E3 subscription.
Which Windows PowerShell cmdlet should you run?

A.    Set-MsolUser
B.    Redo-MsolProvisionUser
C.    Set-MsolUserLicense
D.    Set-MsolUserPrincipalName
E.    Convert-MsolFederatedUser
F.    Set-MailUser
G.    Set-LinkedUser
H.    New-MsolUser

Answer: C
Explanation:
The Set-MsolUserLicense cmdlet can be used to adjust the licenses for a user. This can include adding a new license, removing a license, updating the license options, or any combination of these actions.
Note: Switching plans manually means that you’re completing the following separate procedures instead of using the switch plans wizard. The procedures are:
Buy licenses for the subscription you’re switching users to. Verify the subscription is ready to switch users to.
Reassign user licenses
Remove unneeded licenses from the subscription you’re switching from. Cancel the original subscription (if switching all users). Switching only some users isn’t supported by the switch
Reference: Set-MsolUserLicense
https://msdn.microsoft.com/en-us/library/azure/dn194094.aspx
QUESTION 135
Note: This question is part of a series of questions that use the same or similar answer choices. An answer choice may be correct for more than one question in the series. Each question is independent of the other questions in this series. Information and details provided in the question apply only to that question.
A company has an Office 365 tenant that has an Enterprise E1 subscription.
You plan to test a new deployment by using 50 tenant user accounts.
You need to ensure that the passwords for the test user accounts do not expire.
Which Windows PowerShell cmdlet should you run?

A.    Set-MsolUser
B.    Redo-MsolProvisionUser
C.    Set-MsolUserLicense
D.    Set-MsolUserPrincipalName
E.    Convert-MsolFederatedUser
F.    Set-MailUser
G.    Set-LinkedUser
H.    New-MsolUser

Answer: A
Explanation:
The Set-MsolUser cmdlet is used to update a user object.
This cmdlet should be used for basic properties only.
Parameter -PasswordNeverExpires <Boolean>
Sets whether or not the user’s password will expire periodically.
Reference: Set-MsolUser
https://msdn.microsoft.com/en-us/library/azure/dn194136.aspx

QUESTION 136
Drag and Drop Question
A company has an Office 365 tenant.
You plan to use Office 365 to manage the DNS settings for a custom domain.
You purchase the domain through a third-party provider.
You create a custom website.
You must host the website through a third-party provider at the IP address 134.170.185.46.
You need to configure the correct DNS settings.
What should you do? To answer, drag the appropriate DNS record to the correct DNS target. Each record may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
 

Answer:
 

QUESTION 137
Drag and Drop Question
A company has an Active Directory Domain Services domain.
You plan to implement Active Directory Federation Service (AD FS) with single sign-on.
You have the following requirements:
– Servers must an Windows Server 2012 R2.
– Internet-facing servers must be placed in the perimeter network.
– The solution must support at least 105 AD FS trust relationships.
You need to deploy the appropriate roles.
 
Answer:
 
QUESTION 138
Hotspot Question
A company has an Office 365 tenant.
You plan to use Active Directory Federated Services for user authentication.
You create an account named SyscService in Active Directory and in Office 365.
You must configure the permissions for the accounts in both environments by granting the minimum permissions required.
In the table below, identify the role that you must assign to each account/
Note: Make only one selection in each column. Each correct answer is worth one point.
 
Answer:
 

QUESTION 139
Drag and Drop Question
You have an Office 365 tenant that has an Enterprise E3 subscription.
You enable Azure Rights Management for users in the tenant.
You need to define the methods that you can implement to encrypt and decrypt email message.
What should you do? To answer, drag the appropriate method to the correct action. Each method may be used once, more than once or not at all. You may need to drag the split bar between panes or scroll to view content.)
 
Answer:
 
QUESTION 140
You have a legacy application that needs to send email to employees.
The legacy application must send email by using SMTP through Exchange Online.
You need to identify the correct host name and port information.
Which settings should you use?

A.    Smtp.office365.com and port 587
B.    Outlook.office365.com and port 25
C.    Outlook.office365.com and port 587
D.    Smtp.office365.com and port 25

Answer: D

QUESTION 141
You have an Office 365 tenant that users an Enterprise E3 subscription.
You active Azure Rights Management for the tenant.
You need to deploy Azure Rights Management for all users.
Which Windows PowerShell cmdlet should you run?

A.    Enable-Aadrm
B.    Set-AadrmOnboardingControlPolicy
C.    New-AadrmRightsDefinition
D.    Enable-AadrmSuperUserFeature
E.     Add-AadrmSuperUser

Answer: A

QUESTION 142
You have an on-premises Exchange organization.
The organization plans to migrate to Exchange Online.
Users report that after their mailboxes are migrated to Exchange Online they are no longer able to send email to a specific dynamic distribution list.
All other distribution lists work as expected.
You need to resolve the issue.
What should you do?

A.    In the Active Directory Synchronization Services console, change the connector filter to include Dynamic distribution lists.
B.    In Office 365, re-create the dynamic distribution list.
C.    Run the following Windows PowerShell cmdlet:
Set-DynamicDistributionGroup
D.    Reduce the number of members in the distribution list to fewer that 1,500 contacts.

Answer: B

QUESTION 143
Your company deploys an Office 365 tenant
You need to ensure that you can view service health and maintenance reports for the past seven days.
What are two possible ways to achieve this goal? Each correct answer presents a complete solution.

A.    View the service settings page of the Office 365 admin center.
B.    Subscribe to the Office 365 Service Health RSS Notifications feed.
C.    View the service health current status page of the Office 365 admin center.
D.    Run the Microsoft OnRamp Readiness Tool.

Answer: BC
   
QUESTION 144
An organization uses Exchange Online.
You enable mailbox audit logging for all mailboxes.
User1 reports that her mailbox has been accessed by someone else.
You need to determine whether someone other than the mailbox owner has accessed the mailbox.
What should you do?

A.    Run the following Windows PowerShell command:
Search-MailboxAuditLog -Identity User1 -LogonTypes Owner -ShowDetails
B.    In the Exchange Admin Center, navigate to the Auditing section of the Protection page.
Run a non-owner mailbox access report
C.    Run the following Windows PowerShell command:
New-AdminAuditLogSearch -Identity User1 -LogonTypes Owner -ShowDetails
D.    In the Exchange Admin Center, navigate to the Auditing section of the Compliance Management page. Run a non-owner mailbox access report.

Answer: B
QUESTION 145
Note: This question is part of a series of questions that use the same or similar answer choices. An answer choice may be correct for more than one question in the series. Each question is independent of the other questions in this series. Information and details provided in the question apply only to that question.
A company has an Office 365 tenant that has an Enterprise E1 subscription.
You synchronize disabled user accounts from an Active Directory Domain Services environment.
You need to enable the user accounts in Office 365.
Which Windows PowerShell cmdlet should you run?

A.    Set-MsolUser
B.    Redo-MsolProvisionUser
C.    Set-MsolUserLicense
D.    Set-MsolUserPrincipalName
E.    Convert-MsolFederatedUser
F.    Set-MailUser
G.    Set-LinkedUser
H.    New-MsolUser

Answer: D

QUESTION 146
A company has an Office 365 tenant.
You need to verify domain ownership.
What two options can you use? Each correct answer presents a complete solution.
 
A.    Create an MX record.
B.    Create a CNAME record.
C.    Create an A record.
D.    Create an TXT record.
E.     Create an SRV record.

Answer: AD
Explanation:
Add a TXT or MX record for DNS verification.

QUESTION 147
Contoso Ltd. has an on-premises SharePoint environment.
The company plans to deploy SharePoint Online.
You must use Active Directory Federation Services (AD FS). The global administrator account must be able to access the Office 365 tenant even if AD FS is unavailable.
You need to set up the global administrator account
What should you do?

A.    In the Office 365 admin center, create a user named [email protected].
B.    In the Office 365 admin center, create a user named [email protected].
C.    In Active Directory Domain Services Users and Computers, create a user named [email protected].
D.    In Active Directory Domain Services Users and Computers, create a user named [email protected].

Answer: B

QUESTION 148
A company has an Office 365 tenant.
You need to monitor Active Directory synchronization.
Which tool should you run?

A.    ldFix
B.    Office 365 Health, Readiness, and Connectivity Check
C.    Microsoft Remote Connectivity Analyzer Tool
D.    Synchronization Service (MIISClient)

Answer: D


2016 February NEW 70-346 Dumps PDF & 70-346 Dumps VCE 148Q Full Version Free Download: http://www.braindump2go.com/70-346.html