• support@dumpspool.com

SPECIAL LIMITED TIME DISCOUNT OFFER. USE DISCOUNT CODE TO GET 20% OFF DP2021

PDF Only

$35.00 Free Updates Upto 90 Days

  • MS-203 Dumps PDF
  • 394 Questions
  • Updated On July 26, 2024

PDF + Test Engine

$55.00 Free Updates Upto 90 Days

  • MS-203 Question Answers
  • 394 Questions
  • Updated On July 26, 2024

Test Engine

$45.00 Free Updates Upto 90 Days

  • MS-203 Practice Questions
  • 394 Questions
  • Updated On July 26, 2024
Check Our Free Microsoft MS-203 Online Test Engine Demo.

How to pass Microsoft MS-203 exam with the help of dumps?

DumpsPool provides you the finest quality resources you’ve been looking for to no avail. So, it's due time you stop stressing and get ready for the exam. Our Online Test Engine provides you with the guidance you need to pass the certification exam. We guarantee top-grade results because we know we’ve covered each topic in a precise and understandable manner. Our expert team prepared the latest Microsoft MS-203 Dumps to satisfy your need for training. Plus, they are in two different formats: Dumps PDF and Online Test Engine.

How Do I Know Microsoft MS-203 Dumps are Worth it?

Did we mention our latest MS-203 Dumps PDF is also available as Online Test Engine? And that’s just the point where things start to take root. Of all the amazing features you are offered here at DumpsPool, the money-back guarantee has to be the best one. Now that you know you don’t have to worry about the payments. Let us explore all other reasons you would want to buy from us. Other than affordable Real Exam Dumps, you are offered three-month free updates.

You can easily scroll through our large catalog of certification exams. And, pick any exam to start your training. That’s right, DumpsPool isn’t limited to just Microsoft Exams. We trust our customers need the support of an authentic and reliable resource. So, we made sure there is never any outdated content in our study resources. Our expert team makes sure everything is up to the mark by keeping an eye on every single update. Our main concern and focus are that you understand the real exam format. So, you can pass the exam in an easier way!

IT Students Are Using our Microsoft 365 Messaging Dumps Worldwide!

It is a well-established fact that certification exams can’t be conquered without some help from experts. The point of using Microsoft 365 Messaging Practice Question Answers is exactly that. You are constantly surrounded by IT experts who’ve been through you are about to and know better. The 24/7 customer service of DumpsPool ensures you are in touch with these experts whenever needed. Our 100% success rate and validity around the world, make us the most trusted resource candidates use. The updated Dumps PDF helps you pass the exam on the first attempt. And, with the money-back guarantee, you feel safe buying from us. You can claim your return on not passing the exam.

How to Get MS-203 Real Exam Dumps?

Getting access to the real exam dumps is as easy as pressing a button, literally! There are various resources available online, but the majority of them sell scams or copied content. So, if you are going to attempt the MS-203 exam, you need to be sure you are buying the right kind of Dumps. All the Dumps PDF available on DumpsPool are as unique and the latest as they can be. Plus, our Practice Question Answers are tested and approved by professionals. Making it the top authentic resource available on the internet. Our expert has made sure the Online Test Engine is free from outdated & fake content, repeated questions, and false plus indefinite information, etc. We make every penny count, and you leave our platform fully satisfied!

Frequently Asked Questions

Microsoft MS-203 Sample Question Answers

Question # 1

You have a Microsoft Exchange Server 2019 hybrid deployment. You plan to implement Hybrid Modern Authentication (HMA). You retrieve the Exchange virtual directory settings, and you discover the following output.  You need to prepare the virtual directories for the planned implementation of HMA. What should you do?

A. Add OAuth as an authentication method. 
B. Remove NTLM as an authentication method. 
C. Delete https://mail.contoso.com from the ExternalUrl value. 
D. Modify the InternalUrl value to http://mail.contoso.com. 

Question # 2

You have a Microsoft Exchange Server 2019 organization. You create a retention policy. You need to ensure that all email older than one year is moved to an archive mailbox. What should you use?

A. a data loss prevention (DLP) policy
 B. a retention policy tag 
C. a default policy tag 
D. a personal tag

Question # 3

You have hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. The deployment uses Azure AD Connect. All incoming email is delivered to Exchange Online. You have 10 mail-enabled public folders hosted on an on-premises Mailbox server. Customers receive an error when an email message is sent to a public folder. You need to ensure that all the mail-enabled public folders can receive email messages from the internet. The solution must ensure that messages can be delivered only to valid recipients. Solution: From Azure AD Connect, select Exchange Mail Public Folders. Does this meet the goal?

A. Yes 
B. No 

Question # 4

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 server. Users report that the email they send to external recipients is marked as spam. You need to validate the Reverse DNS and Sender ID data for the on-premises server. What should you use in the Microsoft Remote Connectivity Analyzer?

A. Inbound SMTP Email
 B. Outbound SMTP Email 
C. Message Analyzer 
D. Exchange Online Custom Domains DNS Connectivity Test 

Question # 5

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. The deployment contains an Exchange Server 2019 server named Server1. Server1 has a public certificate named Cert1 that is bound to the SMTP protocol. Cert1 will expire soon. you replace Cert1 with a new certificate named Cert2 from a different public certification authority (CA) After you replace the certificate, you discover that email delivery between Server1 and the Exchange Online tenant fails. You need to ensure that messages can be delivered successfully What should you do on Server1?

A. Return the Hybrid Configuration wizard
 B. Restart the MSExchangeTransport service.
C. Recreate the certificate and include an exportable private key. 
D. Bind a self-signed certificate to the SMTP protocol. 

Question # 6

You have a Microsoft Exchange Online tenant and the devices shown in the following table.  You plan to implement sensitivity labels for users to apply to email messages. Which Microsoft Outlook versions will support sensitivity labels without requiring additional software? 

A. Outlook 2019 and Outlook on the web only 
B. Outlook on the web only
C. Outlook 2019. Outlook 2016 for Mac. Outlook for iOS. and Outlook on the web 
D. Outlook for iOS and Outlook on the web only 
E. Outlook 2019 only 

Question # 7

You have a hybrid deployment between a Microsoft Exchange Online tenant and an Exchange Server 2019 organization. You need to enable journaling for outbound email. Where can you store the journal reports?

A. a mail-enabled public folder 
B. an Exchange Server 2019 mailbox 
C. a Microsoft SharePoint Online document library 
D. an Exchange Online mailbox 

Question # 8

You have a Microsoft Exchange Online tenant that contains an email domain named contoso.com. You have a partner organization that uses an email domain named fabrikam.com. You plan to add a connector to secure the email messages sent from fabrikam.com to contoso.com. You need to ensure that only fabrikam.com can use the connector. What should you do? 

A. Configure the connector to verify the contoso.com domain with a certificate. 
B. Configure the connector to verify the fabrikam.com domain with a certificate. 
C. Add fabrikam.com as a remote domain. 
D. Add fabrikam.com as an accepted domain.

Question # 9

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. The deployment contains the resources shown in the following table.  You need to migrate the mailboxes from the on-premises Exchange Server 2019 organization to Exchange Online. The department mailboxes will be migrated to shared mailboxes. What is the minimum number of Exchange Online licenses required?

A. 500 
B. 515 
C. 550 
D. 575

Question # 10

You have a Microsoft Exchange Online tenant that contains a custom role group named RGI. You need to prevent users assigned to RGI from running a specific cmdlet. Which cmdlet should you run to modify RG1?

A. Remove Entry 
B. Remove -ManagementRoleAssignment
 C. Set-ManagementScope 
D. Disable -Cmd1etExtensionAgent 

Question # 11

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. Users report that emails sent from Exchange Online mailboxes to the on-premises Exchange Server mailboxes are undelivered. You need to review the non-delivery report (NDR) for each undelivered email. What should you use?

A. message trace in the Exchange admin center 
B. auditing in the Exchange admin center 
C. the SMTP protocol logs in Exchange Server 
D. the transport logs in Exchange Server 

Question # 12

You have a Microsoft Exchange Online tenant. Users report that legitimate email messages are delivered to their Junk Email folder. You plan to use the Microsoft Remote Connectivity Analyzer to identify the cause of the issue. Which test should you run?

A. Outlook Connectivity 
B. Inbound SMTP Email 
C. Outbound SMTP Email 
D. Message Analyzer

Question # 13

You have a Microsoft Exchange Online tenant that contains a retention policy named Policy1 and a user named User1. Policy1 is assigned to all users and contains the retention tags shown in the following table. Tag3 is applied to an email message in the inbox of User1. You remove Tag3 from Policy1. What will occur to the message?

A. The existing retention tag will be retained. 
B. The existing retention tag will be removed. 
C. The default mailbox retention tag will apply. 
D. The default folder retention tag will apply.

Question # 14

You have a Microsoft Exchange Online tenant. You plan to place a hold on all email messages stored in the mailbox of a user named User1. What should you create first?

A. an eDiscovery case 
B. sensitive info type 
C. a data loss prevention (DLP) policy 
D. an information barrier segment 

Question # 15

You have a Microsoft Exchange Online tenant that uses Microsoft Defender for Office 365. You have the policies shown in the following table You need to track any modifications made to Policy! by the identifying following: • The name of the user that modified the policy • The old and new values of settings modified in Policy! • How the modifications compare to the baseline settings of Standard Preset Security Policy What should you use in the Microsoft 365 Defender portal?

A. Threat tracker 
B. Threat analytics 
C. Audit 
D. Configuration analyzer 

Question # 16

Your network contains an on-premises Active Directory Forest. The forest contains the domains shown in the following table.  You have a Microsoft 365 subscription. You plan to migrate only the mailboxes of contoso.com to Exchange Online. You deploy an Exchange Online tenant that supports the contoso.com domain. All incoming internet email and all email between Exchange Online and the Exchange Server are routed through server1.contoso.com. After you migrate the first test mailboxes, you discover that the users in contoso.com that have mailboxes in Exchange Online cannot see any fabrikam.com recipients in the global address list (GAL). You need to ensure that the contoso.com users can see the fabrikam.com recipients in the GAL What should you do?

A. From Exchange Online, create an outbound connector for the (abrikam.com domain. 
B. Add a TXT record to the DNS zone of the fabrikam.com domain. 
C. Rerun the Hybrid Configuration wizard and add fabrikam.com as a domain in the hybrid configuration. 
D. Configure Azure AD Connect to sync the fabrikam.com domain. 

Question # 17

You have a Microsoft Exchange Online tenant that uses Microsoft Defender for Office 365. You need to create a new Safe Attachments policy named Policy1 that meets the following requirements: Immediately delivers email messages that contain attachments and replaces the attachments with placeholders Reattaches the attachments after scanning is complete Quarantines malicious attachments Which action should you select for Policy1?

A. Monitor 
B. Block 
C. Dynamic Delivery
 D. Replace 

Question # 18

You have a Microsoft Exchange Online tenant that contains a resource mailbox named ConferenceRoom1. ConferenceRoom1 is configured as shown in the following exhibit.  You need to review the customized setting for booking requests. Which cmdlet should you run?

A. Get-ResourceConfig 
B. Get-Mailbox 
C. Get-MailboxCalendarFolder 
D. Get-CalendarProcessing 

Question # 19

You plan to use the Hybrid Agent to integrate your Microsoft Exchange Server 2016 organization and Exchange Online. The installation of the Hybrid Agent fails. You validate the following Exchange virtual directory settings. You need to install the Hybrid Agent successfully. What should you do first?

A. Update the server parameter of WebServicesVirtualDirectory to the FQDN of Exchange instead of the host name. 
B. Set MRSProxyEnabled to True. 
C. Remove WindowsIntegrated from ExternalAuthenticationMethods. 
D. Change the ExternalURL parameter of MAPIVirtualDirectory to https://mail.contoso.com instead of https://autodiscover.contoso.com. 

Question # 20

You have a Microsoft Exchange Online tenant that uses an email domain named contoso.corn. An in-caning email messages route through an third-party filtering service named Filter1 to connector named Connector'. You discover that incoming messages contain headers that specify the source IP address as Filter1. You to ensure that incoming email messages contain headers that specify source IP address of the original sender. The solution must prevent any charges to the service. What should you do?

A. From Microsoft 365 Defender portal configure enhanced filtering for Connector1. 
B. Configure Connector' to authenticate messages by using the IP address of Filter' service. 
C. Configure the MX Of contoso.com to point to contoso-can.mailgotection.outbok.com. 
D. From the Exchange admin center. create a transport rule to rewrite header for incoming messages. 

Question # 21

You have hybrid deployment between a Microsoft Exchange Onlne tenant and an onpremises Exchange Server 2019 organization. The deployment uses Azure AD Connect. All incoming email is delivered to Exchange Online. You have 10 mail-enabled publich folders hosted on an on-premises Mailbox server. Customers receive an error when an email message is sent to a public folder. You need to ensure that all the mail-enabled public folders can receive email messages from the internet. The solution must ensure that messages can be delivered only to valid recipients. Solution: From Exchange Online, Create a mail contact for each mail-enabled public folder. Does this meet the goal?

A. Yes 
B. No

Question # 22

You have a Microsoft Exchange Online tenant that contains a group named Group1. The members of Group1 need to create user mailboxes. The solution must use the principle of least privilege. To which role group should you add Group1?

A. Recipient Management 
B. Security Operator
 C. Help Desk
D. Organization Management 

Question # 23

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. Users report that email messages between the Exchange Server organization and the Exchange Online tenant are undelivered. You install and enable a new certificate from a different trusted certification authority (CA). You need to ensure that mail flow between Exchange Server and Exchange Online is restored. Which two PowerShell cmdlets should you run? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

A. Set-SendConnector 
B. Set-IntraOrganirationConnector 
C. Update-Hybridconfiguration 
D. Set-ReceiveConnector 

Question # 24

You have a Microsoft Exchange Online tenant that contains a public folder named CustomerSupport. You need to access CustomerSupport by using Outlook on the web. Which section in Outlook on the web should you add CustomerSupport? 

A. Favorites 
B. Folders 
C. Groups

Question # 25

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Online tenant that contains 1,000 mailboxes. All the users in the sales department at your company are in a group named Sales. The company is implementing a new policy to restrict the use of email attachments for the users in the Sales group. You need to prevent all email messages that contain attachments from being delivered to the users in the Sales group. Solution: You create a mail flow rule. Does this meet the goal? 

A. Yes 
B. No 

Question # 26

You have a Microsoft Exchange Online subscription for an email domain named contoso.com. A partner company has an Exchange Online subscription for an email domain named fabrikam.com. You need to prevent out-of-office messages sent by users in contoso.com from being sent to users in fabrikam.com. What is the best way to achieve the goal from the Exchange admin center? More than one answer choice may achieve the goal. (Choose the best answer.) 

A. Create a connector
B. Create a mail flow rule 
C. Create a remote domain 
D. Create an accepted domain 

Question # 27

You have a hybrid deployment between a Microsoft Exchange Online tenant and onpremises Exchange Server 2019 organization. The on-premises organization contains several Exchange Server 2019 servers. You discover that delivery fails for all email messages sent from the on-premises organization to Microsoft 365. You discover that the certificate for an on-premises Exchange server expired. You need to resolve the issue as quickly possible. The solution must minimize administrative effort. What should you do on the on-premises Exchange server? 

A. Create a new self-signed certificate. 
B. Generate a certificate renewal request. 
C. Generate a certificate request. 
D. Add the certificate for a new root certification authority (CA). 

Question # 28

You have a Microsoft Exchange Online tenant. You need to perform an In-Place eDiscovery search. The solution must meet the following requirements: Minimize administrative effort. Search both public folders and mailboxes. Use an In-Place Hold to place the search results on hold. What should you do in the Microsoft 365 compliance center? 

A. Search the public folders and the mailboxes in a single search, and then place the results on In-Place Hold. 
B. Search the public folders first, and then place the results on In-Place Hold. Search the mailboxes second, and then place the results on In-Place Hold. 
C. Search the public folders and the mailboxes in a single search. Once the search completes, place only the mailboxes that contain results and the public folders on In-Place Hold. 

Question # 29

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a Microsoft 365 subscription. Several users in the finance department of the company recently accessed unsafe websites by clicking on links in email messages. Users in the marketing department of the company report that they must be able to access all the links embedded in email messages. You need to reduce the likelihood of the finance department users accessing unsafe websites. The solution must affect only the finance department users. Solution: You create a new safe attachments policy. Does this meet the goal?

A. Yes 
B. No 

Question # 30

You have a Microsoft Exchange Server 2019 hybrid deployment. You are migrating public folder data to Exchange Online by using a migration batch of the PublicFolder type. You need to identify the sync status of each move request in the batch. Which cmdlet should you run? 

A. Gec-PublicFolderMailboxMigracionRequest 
B. Get-PublicFolderMigrationRequesc
 C. Gec-PublicFolderMoveRequesc 
D. Gee-MoveRequest 

Question # 31

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Online tenant that uses an email domain named contoso.com. You need to prevent all users from performing the following tasks: Sending out-of-office replies to an email domain named fabrikam.com. Sending automatic replies to an email domain named adatum.com. The solution must ensure that all the users can send out-of-office replies and automatic replies to other email domains on the internet. Solution: You create two sharing policies. Does this meet the goal?

A. Yes 
B. No 

Question # 32

Your company has a Microsoft Exchange Server 2019 server. The company has five departments. The server contains one mailbox database for each department. Each mailbox database contains all the users in its respective department. The databases contain 1,000 users. You create an address book policy for each department. You need to assign the address book policies to the users. Which cmdlet should you run? 

A. Set-Mailbox 
B. Set-AddressList 
C. Set-MailboxDatabase 
D. Sec-AddressBookPolicy 

Question # 33

You have a Microsoft Exchange Server 2019 hybrid deployment. You need to change the free/busy data access sharing level between the on-premises organization and Exchange Online. What should you do? 

A. Run the Hybrid Configuration wizard. 
B. Modify the organization relationship. 
C. Create an organization sharing policy. 
D. Create an individual sharing policy. 

Question # 34

You have a Microsoft Exchange Online tenant named contoso.com. The Exchange configuration contains the following public folder hierarchy: - Support - Messages - Calendar You create a distribution list named HelpDesk@contoso.com. You need to add the Messages public folder to the HelpDesk distribution list. What should you do first? 

A. Mail-enable the Support public folder
 B. Create a new public folder mailbox 
C. Mail-enable the Messages public folder 
D. Upgrade HelpDesk to a Microsoft 365 group 

Question # 35

You recently migrated all the on-premises mailboxes from Microsoft Exchange Server 2019 to Exchange Online. You decommission the on-premises Exchange Server 2019 servers. The finance department at your company reports that email delivery from several printers fails after Exchange Server 2019 is decommissioned. You need to ensure that the printers can deliver email successfully to the users in the finance department. What should you do? 

A. Create a resource mailbox for each printer. 
B. Create an Inbound connector that has certificate validation disabled. 
C. Create an Inbound connector that is configured to allow SMTP relay. 
D. Create an Office 365 group for each printer. 

Question # 36

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a Microsoft 365 subscription. Several users in the finance department of the company recently accessed unsafe websites by clicking on links in email messages. Users in the marketing department of the company report that they must be able to access all the links embedded in email messages. You need to reduce the likelihood of the finance department users accessing unsafe websites. The solution must affect only the finance department users. Solution: You modify the content filtering settings. Does this meet the goal? 

A. Yes 
B. No 

Question # 37

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Server 2019 organization that contains 200 mailboxes. You need to add a second email address to each mailbox. The address must have a syntax that uses the first letter of each user’s last name, followed by the user’s first name, and then @fabrikam.com. Solution: You convert all the mailboxes to shared mailboxes, and then you run the SetMailbox cmdlet and specify the –EmailAddressPolicyEnabled $false parameter. Does this meet the goal?

A. Yes 
B. No 

Question # 38

You have a Microsoft 365 subscription for a company named Fabrikam,Inc. The company uses an Exchange Online tenant that has an email domain named fabirkam.com. Fabrikam works with a partner company Contoso, Ltd. that uses an email domain named contoso.com. A new security policy at Contoso states that any email sent from partners to Contoso employees must use TLS encryption. You need to ensure that email sent from Fabrikam to Contoso uses TLS. What should you create in the tenant? 

A. a new connector that specifies the contoso.com SMTP domain 
B. a remote domain named contoso.com 
C. a new connector that specifies the fabrikam.com SMTP domain 
D. a remote domain named fabrikam.com 

Question # 39

You have a hybrid deployment that contains a Microsoft Exchange Online tenant and an on-premises Exchange Server 2019 server named Server1. All users use an email address suffix of @contoso.com. You migrate 200 mailboxes from Server1 to Exchange Online by using Exchange PowerShell cmdlets. Users hosted on Server1 can send email messages to the migrated mailboxes. In Microsoft 365, you create a new mailbox that uses an email address of user1@contoso.com. When email is sent from the mailboxes hosted on Server1 to user1@contoso.com, the senders receive a non-delivery report (NDR) that contains the following text: "550 5.1.10 RESOLVER.ADR.RecipientNotFound; Recipient not found by SMTP address lookup." You verify that Microsoft 365 mailboxes can send email to user1@contoso.com successfully. You delete the user account and mailbox of User1. You need to ensure that when new mailboxes are created, all the users at your company can exchange email successfully Which two actions should you perform? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A. From Azure AD Connect, modify the synchronization settings 
B. From Server1, run the New-RemoteMailbox cmdlet 
C. From Server1, run the Enable-Mailbox cmdlet 
D. From the on-premises network, create new mailboxes, and then migrate the mailboxes to Microsoft 365 
E. From the Exchange admin center, modify the properties of the Outbound connector 

Question # 40

A. Assign a license to each mailbox. 
B. Convert each mailbox into an equipment mailbox. 
C. Enable an archive for each mailbox.
 D. Place both mailboxes on retention hold. 

Question # 41

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a Microsoft Exchange Server 2019 hybrid deployment that contains two Mailbox servers named MBX1 and MBX2. The company has the departments shown in the following table. From the on-premises organization, outbound email is sent directly to the Internet by using DNS lookups. You are informed that some sales department users send email messages that are identified as spam. You need to automatically block the sales department users from repeatedly sending spam. Solution: You migrate all the mailboxes of the sales department to Exchange Online. Does this meet the goal?

A. yes
B. No 

Question # 42

You have a Microsoft Exchange Online tenant that has Office 365 Advanced Threat Protection (ATP) enabled. The tenant contains a user named Ben Smith who has a UPN of ben.smith@fabrikam.com. Ben Smith is protected by using an ATP anti-phishing policy. Ben Smith reports that emails sent from his personal account of ben.smith@relecloud.com are not delivered to his work email account. You need to ensure that personal emails are delivered to the ben.smith@fabrikam.com What should you do? 

A. Create a transport rule to assign the MS-Exchange-Organization-PhishThresholdLevel header a value of 2 for the message received from ben.smith@relecloud.com
 B. Add ben.smith@fabrikam.com as a trusted sender to the ATP anti-phishing policy. 
C. Add ben.smith@relecloud.com as a trusted sender to the ATP anti phishing. 
D. Add relecloud.com to the ATP anti-phishing list of misted domains. 

Question # 43

You have a Microsoft Exchange Server 2019 organization. You add 100 new users and create a mailbox for each user. The new users have the City attribute in Active Directory set to Seattle. You need to create a separate global address list (GAL) that contains only users who have the City attribute set to Seattle. The solution must ensure that any new users who have the City attribute of Seattle are added automatically to the new GAL. What should you do? L. 

A. From the Azure Active Directory admin center, create an Office 365 group that uses a dynamic membership rule.
 B. From the Exchange admin center, create a new GA
C. Run the New-EmailAddressPolicy cmdlet to create a new email address policy that uses a recipient filter. 
D. Run the New-GlobalAddressList cmdlet to create a new address list. 

Question # 44

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Online tenant that uses an email domain named contoso.com. You need to prevent all users from performing the following tasks: Sending out-of-office replies to an email domain named fabrikam.com. Sending automatic replies to an email domain named adatum.com. The solution must ensure that all the users can send out-of-office replies and automatic replies to other email domains on the internet. Solution: You create two new remote domains. Does this meet the goal?

A. Yes 
B. No 

Question # 45

Your company has a Microsoft Exchange Server 2019 organization that contains two servers in a database availability group (DAG). The customer service department at the company uses public folders to receive customer communications. Only users in the customer service department can read items in the folders. For a new customer, you create a mail-enabled public folder that has the default settings. The customer reports that when she sends an email message to the email address of the public folder, she receives a non-delivery report (NDR). You need to ensure that the public folder can receive email. Which public permissions should you configure in Microsoft Outlook?

A. Grant the Author permission to the Default group 
B. Grant the Author permission to the Anonymous group 
C. Grant the Create items permission to the Anonymous group 
D. Grant the Create items permission to the Default group 

Question # 46

You have a Microsoft Exchange Server 2019 organization that uses an Edge Server. You plan to implement a hybrid deployment between Exchange Online and Exchange Server. You need to ensure that all the email between Exchange Online and Exchange Server 2019 is sent by using the Edge Server. Which two hybrid configuration topologies could you deploy to meet the requirements? Each correct answer presents a complete solution. 

A. Modern Minimal 
B. Classic Minimal 
C. Classic Full 
D. Classic Express 
E. Modern Full 

Question # 47

Your on-premises network contains a proxy server and a firewall. The proxy server is configured to inspect the contents of HTTP and HTTPS sessions to identify disallowed content. Only the proxy server can connect to the internet through the firewall. You implement Microsoft Exchange Online. Users report that they receive an error message when they attempt to connect to their mailbox by using Microsoft Outlook. From the internal network, you connect to https://outlookoffice.com/mail and discover a certificate error. You discover that the certificate error contains information about a certificate issued by your company's internal certification authority (CA). You need to ensure that all the users can connect successfully to their mailbox. What should you do? 

A. Install a new root CA certificate on the client computer of each user. 
B. Configure client computers to bypass the proxy server when they access https://*.microsoft.com. 
C. Disable HTTPS content inspection on the proxy server. 
D. Install a new root CA certificate on the proxy server. 

Question # 48

You have a hybrid deployment that contains a Microsoft exchange Online tenant and anon premises Exchange Server 2019 server named Server1. Alt users use an email address suffix of @contoso.com. On Server1, you create a new mailbox that uses an email address of user1@contoso.com Users hosted in Exchange Online report that they receive a non-delivery report (NDR) When they attempt to send email messages to user1@contoso.com. The NDR contains the following text: "User1 wasn't found at contoso.com." You verify that the Exchange Online users can send email successfully to the other mailboxes hosted on Server1. Users hosted on Server1 can send email to user1@contoso.com successfully. You need to identify what causes the email delivery to fail. What should you use? 

A. the Azure Active Directory admin center 
B. the Exchange admin center 
C. Azure AD Connect Health 
D. the on-premises Exchange admin center 

Question # 49

You have 1,000 user accounts that are each licensed for Microsoft 365. Each user account has a Microsoft Exchange Online mailbox. Ten of the user accounts are configured as service accounts for applications. The applications send event notifications to the mailboxes of the service accounts by using SMTP. The developers of each application have delegated access to the mailbox of their respective application. You need to ensure that all the event notifications sent by the applications are retained in the service account mailboxes so that new developers can review older notifications. The developers must be able to view only the notifications for their respective application. What should you do?

A. Replace the service account mailboxes with a single user mailbox that contains a folder for each application. 
B. Replace the service account mailboxes with a single user mailbox that contains Power Automate rules. 
C. Convert the service account mailboxes into shared mailboxes. 
D. Convert the service account mailboxes into mail-enabled users. 

Question # 50

You have a Microsoft 365 subscription. A safe attachments policy that uses Dynamic Delivery is applied to all recipients who match your SMTP domains. You need to prevent attachments form being scanned when internal users send email to one another. What should you do? 

A. From the Security & and Compliance admin center, modify the safe attachments policy. 
B. From the Security & and Compliance admin center, modify the Service assurance settings. 
C. From the Exchange admin center, create a transport rule. 
D. From the Exchange admin center, modify the malware filter. 

Question # 51

You have a Microsoft Exchange Online tenant. Remote users report that they receive an error message when they attempt to add their email account to Microsoft Outlook. You need to confirm that the DNS records resolve correctly for the users. Which two DNS records should you test? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. 

A. autodiscover.outlook.com 
B. smtp.office365.com 
C. outlook.office365.com 
D. security.microsoft365.com 
E. portal.office.com 

Question # 52

Your company named Contoso, Ltd. has a Microsoft Exchange Online subscription. You have several transport rules. The rules automatically apply a disclaimer to email messages that contain certain keywords in the subject and are sent to recipients in an email domain named fabrikam.com. You receive a report that some messages are delivered without the disclaimer. You need to view which transport rules were applied to messages sent to the fabrikam.com recipients. What should you use? 

A. the SMTP protocol logs 
B. a URL trace 
C. the transport server logs 
D. a message trace 

Question # 53

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a Microsoft 365 subscription. Several users in the finance department of the company recently accessed unsafe websites by clicking on links in email messages. Users in the marketing department of the company report that they must be able to access all the links embedded in email messages. You need to reduce the likelihood of the finance department users accessing unsafe websites. The solution must affect only the finance department users. Solution: You modify the Global settings Safe Links policy. Does this meet the goal?

A. Yes 
B. No 

Question # 54

You have a Microsoft Exchange Online subscription. You need to prevent all Android devices from using Exchange ActiveSync to sync email. Other devices must be allowed to sync email by using Exchange ActiveSync. What should you use? 

A. data loss prevention (DLP) policies 
B. Exchange ActiveSync access settings 
C. device access rules 
D. mobile device mailbox policies 

Question # 55

Your company has a Microsoft Exchange Server 2019 hybrid deployment. The company has a finance department. You need to move all the on-premises mailboxes of the finance department to Exchange Online. The bulk of the move operation must occur during a weekend when the company’s Internet traffic is lowest. The move must then be finalized the following Monday. The solution must minimize disruption to end users. What should you do first?

A. Schedule a task that runs the New-MoveRequest cmdlet and specifies the Remote parameter. 
B. Run the New-MigrationBatch cmdlet and specify the MoveOptions parameter. 
C. Run the New-MigrationBatch cmdlet and specify the CompleteAfter parameter.
 D. Create a script that moves most of the mailboxes on Friday at 22:00 and the remaining mailboxes on Monday at 09:00. 

Question # 56

You have a Microsoft Exchange Server 2019 hybrid deployment that contains the public folders shown in the following table. You plan to migrate the public folders to Exchange Online to improve the collaboration options available to users. Which public folders can be migrated to Office 365 groups without losing the folders’ existing functionality?

A. PF2 and PF3 only ..
B. PF2 only 
C. PF1 and PF2 only 
D. PF1 only 
E. PF3 only 

Question # 57

You manage an Exchange Online tenant. You plan to migrate on-premises Microsoft Exchange Server mailboxes by using a cutover migration. You need to grant the required permissions to the migration administrator account to complete the migration. The solution must use the principle of least privilege. Which three permissions should you grant? Each correct answer presents a complete solution NOTE: Each correct selection is worth one point. 

A. the FullAccess permission on each on-premises mailbox and the WriteProperty permission to modify the TargetAddress property of the on-premises user account 
B. the Receive As permission on the on-premises mailbox database that stores the user mailboxes and the WriteProperty permission to modify the TargetAddress property of the on-premises user account 
C. Domain Admins group member in Active Directory Domain Services (AD DS) of the onpremises Exchange organization 
D. the FullAccess permission on each on-premises mailbox
 E. the Receive As permission on the on-premises mailbox database that stores the user mailboxes 

Question # 58

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Online tenant that contains 1,000 users. A user named User1 receives a non-delivery report (NDR) when attempting to send an email message to an internal group named sales@contoso.com. The NDR contains the following text: “5.7.1 Delivery not authorized.” You need to ensure that User1 can send email to sales@contoso.com successfully. Solution: You modify the properties of User1.

A. Yes 
B. No 

Question # 59

You have a Microsoft 365 environment that contains 1,000 mailboxes. You need to ensure that only an administrator named Admin1 can use the Exchange Management Shell to manage What should you do? 

A. Create a conditional access policy and apply the policy to all users. 
B. For all users, run the set-user cmdlet and specify the -RemotePowershellEnabled parameter. 
C. Create a conditional access policy and apply the policy to Admin1. 
D. For Admin1, run the set-user cmdlet and specify the -RemotePowerShellEnabled parameter. 

Question # 60

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. Several users hosted in Microsoft 365 report that when they send email messages to mailboxes hosted in Exchange Server 2019, the messages fail to be delivered. You need to examine the non-delivery reports (NDRs) sent to the Microsoft 365 mailboxes. Which two actions should you perform? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A. From an on-premises Exchange server, use the transport logs. 
B. From an on-premises Exchange server, use the SMTP logs. 
C. From the on-premises Exchange admin center, use a message trace. 
D. From the Exchange admin center, use a message trace. 
E. From the Exchange Management Shell, run the Get-Queue cmdlet. 

Question # 61

You have a Microsoft Exchange Server 2019 organization. You need to configure the organization to use Exchange Online Protection (EOP) for the message hygiene of all inbound and outbound email. Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. 

A. Install an Exchange hybrid server. 
B. For the organization, configure an MX record that points to Microsoft Office 365. 
C. Create a hybrid organization relationship. 
D. From the on-premises organization, create a connector to relay outbound email to Microsoft Office 365. 
E. Create a Microsoft Office 365 Connector to the on-premises organization. 
F. Create on-premises transport rules to control the outbound message flow. 

Question # 62

You have a Microsoft Exchange Online tenant that uses a third-party email gateway device. You discover that inbound email messages are delayed. The gateway device receives the following error message when sending email to the tenant. 4.7.500 Server busy, please try again later. You need to prevent inbound email delays. What should you configure?

A. Organization Sharing 
B. an MX record for the domain 
C. a transport rule 
D. a connector 

Question # 63

You need to install the Hybrid Agent successfully. What should you do first?

A. Update the server parameter of WebServicesVirtualDirectory to the FQDN of Exchange instead of the host name. 
B. Set MRSProxyEnabled to True.
 C. Remove WindowsIntegrated from ExternalAuthenticationMethods. 
D. Change the ExternalURL parameter of MAPIVirtualDirectory to https://mail.contoso.com instead of https://autodiscover.contoso.com. 

Question # 64

You have a Microsoft 365 subscription that uses a default domain named contoso.com. Users report that email messages from a domain named fabrikam.com are identified as spam even though the messages are legitimate. You need to prevent messages from fabrikam.com from being identified as spam. What should you do?

A. Enable the Zero-hour auto purge (ZAP) email protection feature.
 B. Enable the safe list on a connection filter. 
C. Edit the default mail flow rule to bypass the spam filter. 
D. Modify the IP Allow list of a connection filter policy. 

Question # 65

You have a Microsoft Exchange Server 2019 organization. You need to ensure that all email is retained for one year, and then moved to an archive mailbox. What should you use? 

A. a default policy tag 
B. a data loss prevention (DLP) policy 
C. a personal tag
D. a retention policy tag 

Question # 66

Your company has an Exchange Server 2019 organization that has servers deployed in two Active Directory forests named adatum.com and contoso.com The organization contains five Mailbox servers and two Edge Transport servers. You deploy Microsoft 365 and configure Exchange Online. You plan to configure hybrid mail transport. You need to identify the number of third-party CA certificates that must be used in the deployment. What is the minimum number of certificates?

A. 1 
B. 2 
C. 4 
D. 5 

Question # 67

You manage a Microsoft Exchange Server 2019 hybrid deployment. All user mailboxes are located both on-premises and in the cloud. You need to configure the deployment so that the on-premises mailboxes can access the public folders. Which three commands should you run? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. 

A. Sync-MailPublicFolders.ps1 
B. Set-OrganizationConfig –PublicFoldersEnabled Remote 
C. Import-PublicFolderMailboxes.ps1 
D. Sync-MailPublicFoldersCloudToOnprem.ps1 
E. Set-OrganizationConfig –PublicFoldersEnabled Local –RemotePublicFolderMailboxes PFMailbox1 

Question # 68

You have a hybrid deployment of Microsoft Exchange Server 2019. Users in your company's sales department have on-premises mailboxes and PST files. You need to migrate the PST files to archive mailboxes. The archive mailboxes must reside in Exchange Online. What should you do first? 

A. From Exchange Management Shell, run the Enable-Mailbox cmdlet and specify the -Archive parameter. 
B. From Exchange Management Shell, run the New-MoveRequest cmdlet. 
C. From Exchange Online PowerShell, run the Set-Mailbox cmdlet and specify the -ArchiveStatus parameter. 
D. From Exchange Online PowerShell, run the New-Mailbox cmdlet and specify the -Archive parameter. 

Question # 69

You have a Microsoft Exchange Online tenant named contoso.com. Several users report that email messages sent to the users at another company named fabrikam.com contain a Winmail.dat attachment. You need to prevent the fabrikam.com users from receiving Winmail.dat attachments. What should you do?

A. Configure a remote domain that has the TNEFEnabled parameter set to $False. 
B. Create an Outbound connector that has the validationRecipients parameter set to contoso.com. 
C. Create an Outbound connector that has the validationRecipients parameter set to fabrikam.com. 
D. Configure a remote domain that has the TrustedMailoutboundEnabled parameter set to $False. 

Question # 70

You have a Microsoft Exchange Online tenant that contains a user named User1. You need to grant User1 the Send on Behalf permission for 20 mailboxes. Which PowerShell cmdlet should you use? 

A. Add-MailboxPermission 
B. Add-MailboxFolderPermission 
C. Set-Mailbox 
D. Add-RecipientPermission 

Question # 71

You have an Exchange Online tenant. You need to ensure that the users in your company’s finance department can select email messages that will be deleted automatically one year later. The solution must apply only to the finance department users. Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. 

A. Publish a label to the finance department. 
B. Create a data loss prevention (DLP) policy that uses the sensitive information type. 
C. For each mailbox in the finance department, configure the retention policy settings. 
D. Create a label that has a retention setting of one year. 
E. For each mailbox in the finance department, configure Message Delivery Restrictions. 

Question # 72

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Server 2019 hybrid deployment. All user mailboxes are hosted in Microsoft 365. All outbound SMTP email is routed through the on-premises Exchange organization. A corporate security policy requires that you must prevent credit card numbers from being sent to internet recipients by using email. You need to configure the deployment to meet the security policy requirement. Solution: From the Exchange organization, you modify the properties of the Send connectors. Does this meet the goal? 

A. Yes 
B. No 

Question # 73

You have a Microsoft 365 E5 subscription. A user attempts to send an email message to an external recipient and receives the following error message: “Your message couldn’t be delivered because you weren’t recognized as a valid sender. The most common reason for this is that your email address is suspected of sending spam and it’s no longer allowed to send messages outside of your organization. Contact your mail admin for assistance. Remote Server returned ‘550 5.1.8 Access denied, bad outbound sender’.” You need to ensure that the user send email to external recipients. What should you do?

A. compliance management in the Exchange admin center 
B. Data loss prevention in the Security & Compliance admin center 
C. Threat management in the Security & Compliance admin center
D. action center in the Exchange admin center 

Question # 74

Which public folders can be migrated to Office 365 groups without losing the folders’ existing functionality? 

A. PF2 and PF3 only 
B. PF2 only 
C. PF1 and PF2 only 
D. PF1 only 
E. PF3 only 

Question # 75

You have a Microsoft Exchange Server 2019 organization. You implement hybrid connectivity to Microsoft 365. You need to ensure that users can use the Microsoft Outlook mobile app on their device to access their onpremises mailbox. What should you do? 

A. Run Azure AD Connect. 
B. Run Set-CASMailbox -OutlookMobileEnabled for each user. 
C. Enable Hybrid Modern Authentication (HMA). 
D. Configure Active Directory Federation Services (AD FS). 

Question # 76

You have a Microsoft Exchange Server 2019 organization. You purchase a Microsoft Office 365 E5 subscription. You plan to implement Exchange Modern Hybrid and free/busy sharing. Which two components should you configure for the planned implementations? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. 

A. a sharing policy 
B. a federation trust 
C. a relying party trust 
D. Active Directory Lightweight Directory Services (AD LDS)
 E. an organization relationship 

Question # 77

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Online tenant that contains the following email domains:  Adatum.com Contoso.com Fabrikam.com When external recipients receive email messages from the users in the tenant, all the messages are delivered by using the @contoso.com email domain. You need to ensure that the users send email by using the @fabrikam.com email domain. Solution: You create an email address policy. Does this meet the goal?

A. Yes 
B. No 

Question # 78

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Online tenant that contains 1,000 users. A user named User1 receives a non-delivery report (NDR) when attempting to send an email message to an internal group named sales@contoso.com. The NDR contains the following text: “5.7.1 Delivery not authorized.” You need to ensure that User1 can send email to sales@contoso.com successfully. Solution: You modify the properties of a mail flow rul

A. Yes 
B. No 

Question # 79

You have a Microsoft Exchange Online tenant that contains 1,000 user mailboxes and 10 main enabled users. The mail-enabled users have email addresses in two SMTP domains named fabrikam.com and contoso.com. You need to convert the mail-enabled users into user mailboxes. What should you do first? 

A. Add the users to an Office 365 group. 
B. Assign a license to each user. 
C. Remove the remote domains of fabrikam.com and contoso.com 
D. Modify the email forwarding settings of each user. 

What our clients say about MS-203 Practice Test

Leave a comment

Your email address will not be published. Required fields are marked *

Rating / Feedback About This Exam