Overview

Fabrikam, Inc. is a manufacturing company that sells products through partner retail stores. Fabrikam has
5,000 employees located in offices throughout Europe.

Existing Environment

Network Infrastructure

The network contains an Active Directory forest named fabrikam.com. Fabrikam has a hybrid Microsoft
Azure Active Directory (Azure AD) environment.
The company maintains some on-premises servers for specific applications, but most end-user applications
are provided by a Microsoft 365 E5 subscription.

Problem Statements

Fabrikam identifies the following issues:
Since last Friday, the IT team has been receiving automated email messages that contain “Unhealthy Identity Synchronization Notification” in the subject line.
Several users recently opened email attachments that contained malware. The process to remove the malware was time-consuming.

Requirements

Planned Changes
Fabrikam plans to implement the following changes:
1) Fabrikam plans to monitor and investigate suspicious sign-ins to Active Directory
2) Fabrikam plans to provide partners with access to some of the data stored in Microsoft 365

Application Administration
Fabrikam identifies the following application requirements for managing workload applications:
1) User administrators will work from different countries
2) User administrators will use the Azure Active Directory admin center
Two new administrators named Admin1 and Admin2 will be responsible for managing Microsoft
Exchange Online only

Security Requirements

Fabrikam identifies the following security requirements:
1) Access to the Azure Active Directory admin center by the user administrators must be reviewed every
seven days. If an administrator fails to respond to an access request within three days, access must be
removed
2) Users who manage Microsoft 365 workloads must only be allowed to perform administrative tasks for up
to three hours at a time. Global administrators must be exempt from this requirement.
3) Users must be prevented from inviting external users to view company data. Only global administrators
and a user named User1 must be able to send invitations
4) Azure Advanced Threat Protection (ATP) must capture security group modifications for sensitive
groups, such as Domain Admins in Active Directory
5) Workload administrators must use multi-factor authentication (MFA) when signing in from an
anonymous or an unfamiliar location
6) The location of the user administrators must be audited when the administrators authenticate to Azure
AD
7) Email messages that include attachments containing malware must be delivered without the
attachment
8)The principle of least privilege must be used whenever possible

Questions

0 votes, 0 avg
11
Created by admin@beexam.com

Microsoft 365

Microsoft Security Administration(MS-500) Case Study-1

Test your skills in computer security with Microsoft 365 Security Administration

1 / 6

You need to resolve the issue that generates the automated email messages to the IT team.
Which tool should you run first?

Remember the difference between user risk and sign-in risk.

2 / 6

You need to recommend a solution to protect the sign-ins of Admin1 and Admin2. What should you include in the recommendation?

Access to groups and applications for employees and guests changes over time. To reduce the risk associated with stale access assignments, administrators can use Azure Active Directory (Azure AD) to create access reviews for group members or application access.

3 / 6

You plan to configure an access review to meet the security requirements for the workload administrators.
You create an access review policy and specify the scope and a group.
Which other settings should you configure?

To ensure that access is removed if an administrator fails to respond, configure the_______________.

4 / 6

You plan to configure an access review to meet the security requirements for the workload administrators.
You create an access review policy and specify the scope and a group.
Which other settings should you configure?

 Set the frequency to________________.

5 / 6

You need to recommend a solution for the user administrators that meets the security requirements for
auditing. Which blade should you recommend using from the Azure Active Directory admin center?

6 / 6

An administrator configures Azure AD Privileged Identity Management as shown in the following exhibit

What should you do to meet the security requirements?

Your score is

The average score is 69%

0%

Leave a Reply

Your email address will not be published. Required fields are marked *

Explore More

Microsoft Security Administration(MS-500) Case Study-3

January 25, 2022 0 Comments 0 tags

Overview Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattleand New York.The company has the offices shown in the following

Difference between hard reset and soft reset on mobile devices?

Mobile Device
November 13, 2021 0 Comments 0 tags

When your phone freezes, it could be annoying as the touchscreen could become unresponsive at times. In some cases, buttons do not register anything with the mobile phone. This could

Microsoft Security Administration (MS-500) Case Study-7

February 3, 2022 0 Comments 0 tags

Overview Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York.The company has the offices shown in the