Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.
sale

Want to Unlock All Questions for this Exam?

Full Exam Access, Discussions, No Robots Checks

Microsoft MS-203 Exam Actual Questions

The questions for MS-203 were last updated on April 23, 2024.
  • Viewing page 1 out of 45 pages.
  • Viewing questions 1-10 out of 455 questions

Topic 1 - Question Set 1

Question #1 Topic 1

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft Exchange Server 2019 organization that contains 200 mailboxes.
You need to add a second email address to each mailbox. The address must have a syntax that uses the first letter of each user's last name, followed by the user's first name, and then @fabrikam.com.
Solution: You convert all the mailboxes to shared mailboxes, and then you run the
Set-Mailbox cmdlet and specify the -EmailAddressPolicyEnabled $false parameter.
Does this meet the goal?

  • A. Yes
  • B. No
Reveal Solution Hide Solution   Discussion   8

Correct Answer: B 🗳️
Email address policies define the rules that create email addresses for recipients in your Exchange organization.
The basic components of an email address policy are:
✑ Email address templates: Define the email address format for the recipients (for example <firstname>@contoso.com or
<lastname>.<firstname>@contoso.com).
✑ Recipient filter: Specifies the recipients whose email addresses are configured by the policy.
✑ Priority: Specifies the order to apply the email address policies (important if a recipient is identified by more than one policy).
The EmailAddressPolicyEnabled parameter specifies whether to apply email address policies to this recipient. Valid values are:
✑ $true: Email address policies are applied to this recipient. This is the default value.
✑ $false: Email address policies aren't applied to this recipient.
Reference:
https://docs.microsoft.com/en-us/exchange/email-addresses-and-address-books/email-address-policies/email-address-policies?view=exchserver-2019

Question #2 Topic 1

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft Exchange Server 2019 organization that contains 200 mailboxes.
You need to add a second email address to each mailbox. The address must have a syntax that uses the first letter of each user's last name, followed by the user's first name, and then @fabrikam.com.
Solution: You create an email address policy that uses the %1s%[email protected] email address format.
Does this meet the goal?

  • A. Yes
  • B. No
Reveal Solution Hide Solution   Discussion   31

Correct Answer: B 🗳️
Reference:
https://docs.microsoft.com/en-us/exchange/email-addresses-and-address-books/email-address-policies/email-address-policies?view=exchserver-2019

Question #3 Topic 1

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft Exchange Server 2019 organization that contains 200 mailboxes.
You need to add a second email address to each mailbox. The address must have a syntax that uses the first letter of each user's last name, followed by the user's first name, and then @fabrikam.com.
Solution: You convert all the mailboxes to shared mailboxes, and then you run the
Set-Mailbox cmdlet and specify the -EmailAddressPolicyEnabled $true parameter.
Does this meet the goal?

  • A. Yes
  • B. No
Reveal Solution Hide Solution   Discussion   30

Correct Answer: A 🗳️
Email address policies define the rules that create email addresses for recipients in your Exchange organization.
The basic components of an email address policy are:
✑ Email address templates: Define the email address format for the recipients (for example <firstname>@contoso.com or
<lastname>.<firstname>@contoso.com).
✑ Recipient filter: Specifies the recipients whose email addresses are configured by the policy.
✑ Priority: Specifies the order to apply the email address policies (important if a recipient is identified by more than one policy).
The EmailAddressPolicyEnabled parameter specifies whether to apply email address policies to this recipient. Valid values are:
✑ $true: Email address policies are applied to this recipient. This is the default value.
✑ $false: Email address policies aren't applied to this recipient.
Reference:
https://docs.microsoft.com/en-us/exchange/email-addresses-and-address-books/email-address-policies/email-address-policies?view=exchserver-2019

Question #4 Topic 1

HOTSPOT -
You have a Microsoft Exchange Online subscription.
You run the following command.
Set-ActiveSyncOrganizationSettings `"DefaultAccessLevel Block
You run Get-ActiveSyncDeviceAccessRule | fl Identity,AccessLevel,Characteristic,QueryString, and you receive the following output.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Reveal Solution Hide Solution   Discussion   12

Correct Answer:

Question #5 Topic 1

DRAG DROP -
You have a Microsoft Exchange Online tenant.
You enable hierarchical address books (HABs).
You create a new distribution group named Contoso.
You need to configure the Contoso group as the root of the hierarchy. The members of the group must appear in the hierarchy.
How should you complete the PowerShell commands? To answer, drag the appropriate cmdlets to the correct targets. Each cmdlet may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
NOTE: Each correct selection is worth one point.
Select and Place:

Reveal Solution Hide Solution   Discussion   5

Correct Answer:
Reference:
https://docs.microsoft.com/en-us/exchange/address-books/hierarchical-address-books/enable-or-disable-hierarchical-address-books

Question #6 Topic 1

You have a Microsoft 365 subscription.
Several users report today that they cannot access email from their mobile device. They successfully accessed their email from the same device yesterday.
You need to identify which mobile device access rule applies to the devices.
Which cmdlet should you run?

  • A. Get-ActiveSyncDeviceClass
  • B. Get-ActiveSyncOrganizationSettings
  • C. Get-MobileDevice
  • D. Get-MobileDeviceMailboxPolicy
Reveal Solution Hide Solution   Discussion   5

Correct Answer: C 🗳️
The Get-MobileDevice cmdlet returns identification, configuration, and status information for each mobile device.
Note: The Get-MobileDeviceStatistics cmdlet can also be used.
Reference:
https://docs.microsoft.com/en-us/powershell/module/exchange/devices/get-mobiledevice?view=exchange-ps

Question #7 Topic 1

You have a Microsoft Exchange Online tenant.
All users are assigned only an Office 365 Enterprise E3 license.
You need to ensure that the users can use only Microsoft Outlook to connect to their Microsoft 365 mailbox when they connect from an Android device.
What should you create?

  • A. a conditional access policy in Azure Active Directory (Azure AD)
  • B. a data loss prevention (DLP) policy
  • C. an app protection policy Microsoft Endpoint Manager
  • D. a connection filter policy in Exchange Online Protection (EOP)
Reveal Solution Hide Solution   Discussion   26

Correct Answer: D 🗳️
Use the ApprovedApplicationList with the New-MobileDeviceMailboxPolicy cmdlet. This option is only available in PowerShell and not in the Exchange Admin
Console.
Not A. Conditional Access Policy requires Azure Premium P1 which is not included in an Office 365 Enterprise E3 license.
Reference:
https://docs.microsoft.com/en-us/powershell/module/exchange/new-mobiledevicemailboxpolicy?view=exchange-ps

Question #8 Topic 1

You manage a hybrid deployment between Microsoft Exchange Online and on-premises Exchange Server 2019. The deployment contains a primary SMTP domain named contoso.com.
Users have email addresses that use a syntax of [email protected].
A user named Ben Smith receives a new client computer. You configure the computer to access Ben Smith's mailbox. Ben Smith reports that he cannot connect to his mailbox from the new computer.
You verify that other users can connect successfully to their mailbox and that new users can discover their mailboxes by using Autodiscover.
You need to ensure that Ben Smith can connect to his mailbox from the new computer.
What should you do?

  • A. Modify the primarySmtpAddress property fox the mailbox of Ben Smith.
  • B. Modify the RemoteRoutingAddress parameter for the mailbox of Ben Smith.
  • C. Modify the email address of Ben Smith to use a syntax of [email protected].
  • D. Modify the email address of Ben Smith to use a syntax of [email protected].
Reveal Solution Hide Solution   Discussion   14

Correct Answer: B 🗳️

Question #9 Topic 1

You have a Microsoft Exchange Online tenant that contains 1,000 user mailboxes and 10 mail-enabled users. The mail-enabled users have email addresses in two SMTP domains named fabrikam.com and contoso.com.
You need to convert the mail-enabled users into user mailboxes.
What should you do first?

  • A. Remove the remote domains of fabrikam.com and contoso.com.
  • B. Assign a license to each user.
  • C. Add the users to an Office 365 group.
  • D. Modify the email forwarding settings of each user.
Reveal Solution Hide Solution   Discussion   18

Correct Answer: A 🗳️
You need to remove the remote domains first then assign a license to the user account.

Question #10 Topic 1

You have two mailboxes named Mailbox1 and Mailbox2 that have the ProhibitSendReceiveQuota parameter set to 50 GB.
From a Microsoft Exchange Online tenant, you run the following PowerShell command.

You review the license status of each mailbox and discover the configurations shown in the following table.

You need to increase the quota for Mailbox1 and Mailbox2.
What should you do first?

  • A. Enable an archive for each mailbox.
  • B. Assign a license to each mailbox.
  • C. Place both mailboxes on retention hold.
  • D. Convert each mailbox into an equipment mailbox.
Reveal Solution Hide Solution   Discussion   12

Correct Answer: B 🗳️
Shared and resource mailboxes don't require a license. However, without a license, these mailboxes are limited to 50 GB. To increase the mailbox size, an E3 or
E5 license must be assigned. This will increase the mailbox to 100 GB.
Reference:
https://docs.microsoft.com/en-us/office365/servicedescriptions/exchange-online-service-description/exchange-online-limits

Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...