$0.00
Microsoft MS-203 Dumps

Microsoft MS-203 Exam Dumps

Microsoft 365 Messaging

Total Questions : 394
Update Date : October 10, 2024
PDF + Test Engine
$65 $95
Test Engine
$55 $85
PDF Only
$45 $75



Last Week MS-203 Exam Results

74

Customers Passed Microsoft MS-203 Exam

93%

Average Score In Real MS-203 Exam

95%

Questions came from our MS-203 dumps.



Choosing the Right Path for Your MS-203 Exam Preparation

Welcome to PassExamHub's comprehensive study guide for the Microsoft 365 Messaging exam. Our MS-203 dumps is designed to equip you with the knowledge and resources you need to confidently prepare for and succeed in the MS-203 certification exam.

What Our Microsoft MS-203 Study Material Offers

PassExamHub's MS-203 dumps PDF is carefully crafted to provide you with a comprehensive and effective learning experience. Our study material includes:

In-depth Content: Our study guide covers all the key concepts, topics, and skills you need to master for the MS-203 exam. Each topic is explained in a clear and concise manner, making it easy to understand even the most complex concepts.
Online Test Engine: Test your knowledge and build your confidence with a wide range of practice questions that simulate the actual exam format. Our test engine cover every exam objective and provide detailed explanations for both correct and incorrect answers.
Exam Strategies: Get valuable insights into exam-taking strategies, time management, and how to approach different types of questions.
Real-world Scenarios: Gain practical insights into applying your knowledge in real-world scenarios, ensuring you're well-prepared to tackle challenges in your professional career.

Why Choose PassExamHub?

Expertise: Our MS-203 exam questions answers are developed by experienced Microsoft certified professionals who have a deep understanding of the exam objectives and industry best practices.
Comprehensive Coverage: We leave no stone unturned in covering every topic and skill that could appear on the MS-203 exam, ensuring you're fully prepared.
Engaging Learning: Our content is presented in a user-friendly and engaging format, making your study sessions enjoyable and effective.
Proven Success: Countless students have used our study materials to achieve their MS-203 certifications and advance their careers.
Start Your Journey Today!

Embark on your journey to Microsoft 365 Messaging success with PassExamHub. Our study material is your trusted companion in preparing for the MS-203 exam and unlocking exciting career opportunities.


Related Exams


Microsoft MS-203 Sample Question Answers

Question # 1

You have a Microsoft Exchange Server 2019 organization. You create a retention policy. You need to ensure that all email older than one year is moved to an archive mailbox. What should you use?

A. a data loss prevention (DLP) policy
 B. a retention policy tag 
C. a default policy tag 
D. a personal tag



Question # 2

You have hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. The deployment uses Azure AD Connect. All incoming email is delivered to Exchange Online. You have 10 mail-enabled public folders hosted on an on-premises Mailbox server. Customers receive an error when an email message is sent to a public folder. You need to ensure that all the mail-enabled public folders can receive email messages from the internet. The solution must ensure that messages can be delivered only to valid recipients. Solution: From Azure AD Connect, select Exchange Mail Public Folders. Does this meet the goal?

A. Yes 
B. No 



Question # 3

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 server. Users report that the email they send to external recipients is marked as spam. You need to validate the Reverse DNS and Sender ID data for the on-premises server. What should you use in the Microsoft Remote Connectivity Analyzer?

A. Inbound SMTP Email
 B. Outbound SMTP Email 
C. Message Analyzer 
D. Exchange Online Custom Domains DNS Connectivity Test 



Question # 4

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. The deployment contains an Exchange Server 2019 server named Server1. Server1 has a public certificate named Cert1 that is bound to the SMTP protocol. Cert1 will expire soon. you replace Cert1 with a new certificate named Cert2 from a different public certification authority (CA) After you replace the certificate, you discover that email delivery between Server1 and the Exchange Online tenant fails. You need to ensure that messages can be delivered successfully What should you do on Server1?

A. Return the Hybrid Configuration wizard
 B. Restart the MSExchangeTransport service.
C. Recreate the certificate and include an exportable private key. 
D. Bind a self-signed certificate to the SMTP protocol. 



Question # 5

You have a hybrid deployment between a Microsoft Exchange Online tenant and an Exchange Server 2019 organization. You need to enable journaling for outbound email. Where can you store the journal reports?

A. a mail-enabled public folder 
B. an Exchange Server 2019 mailbox 
C. a Microsoft SharePoint Online document library 
D. an Exchange Online mailbox 



Question # 6

You have a Microsoft Exchange Online tenant that contains an email domain named contoso.com. You have a partner organization that uses an email domain named fabrikam.com. You plan to add a connector to secure the email messages sent from fabrikam.com to contoso.com. You need to ensure that only fabrikam.com can use the connector. What should you do? 

A. Configure the connector to verify the contoso.com domain with a certificate. 
B. Configure the connector to verify the fabrikam.com domain with a certificate. 
C. Add fabrikam.com as a remote domain. 
D. Add fabrikam.com as an accepted domain.



Question # 7

You have a Microsoft Exchange Online tenant that contains a custom role group named RGI. You need to prevent users assigned to RGI from running a specific cmdlet. Which cmdlet should you run to modify RG1?

A. Remove Entry 
B. Remove -ManagementRoleAssignment
 C. Set-ManagementScope 
D. Disable -Cmd1etExtensionAgent 



Question # 8

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. Users report that emails sent from Exchange Online mailboxes to the on-premises Exchange Server mailboxes are undelivered. You need to review the non-delivery report (NDR) for each undelivered email. What should you use?

A. message trace in the Exchange admin center 
B. auditing in the Exchange admin center 
C. the SMTP protocol logs in Exchange Server 
D. the transport logs in Exchange Server 



Question # 9

You have a Microsoft Exchange Online tenant. Users report that legitimate email messages are delivered to their Junk Email folder. You plan to use the Microsoft Remote Connectivity Analyzer to identify the cause of the issue. Which test should you run?

A. Outlook Connectivity 
B. Inbound SMTP Email 
C. Outbound SMTP Email 
D. Message Analyzer



Question # 10

You have a Microsoft Exchange Online tenant. You plan to place a hold on all email messages stored in the mailbox of a user named User1. What should you create first?

A. an eDiscovery case 
B. sensitive info type 
C. a data loss prevention (DLP) policy 
D. an information barrier segment 



Question # 11

You have a Microsoft Exchange Online tenant that uses Microsoft Defender for Office 365. You need to create a new Safe Attachments policy named Policy1 that meets the following requirements: Immediately delivers email messages that contain attachments and replaces the attachments with placeholders Reattaches the attachments after scanning is complete Quarantines malicious attachments Which action should you select for Policy1?

A. Monitor 
B. Block 
C. Dynamic Delivery
 D. Replace 



Question # 12

You have a Microsoft Exchange Online tenant that uses an email domain named contoso.corn. An in-caning email messages route through an third-party filtering service named Filter1 to connector named Connector'. You discover that incoming messages contain headers that specify the source IP address as Filter1. You to ensure that incoming email messages contain headers that specify source IP address of the original sender. The solution must prevent any charges to the service. What should you do?

A. From Microsoft 365 Defender portal configure enhanced filtering for Connector1. 
B. Configure Connector' to authenticate messages by using the IP address of Filter' service. 
C. Configure the MX Of contoso.com to point to contoso-can.mailgotection.outbok.com. 
D. From the Exchange admin center. create a transport rule to rewrite header for incoming messages. 



Question # 13

You have hybrid deployment between a Microsoft Exchange Onlne tenant and an onpremises Exchange Server 2019 organization. The deployment uses Azure AD Connect. All incoming email is delivered to Exchange Online. You have 10 mail-enabled publich folders hosted on an on-premises Mailbox server. Customers receive an error when an email message is sent to a public folder. You need to ensure that all the mail-enabled public folders can receive email messages from the internet. The solution must ensure that messages can be delivered only to valid recipients. Solution: From Exchange Online, Create a mail contact for each mail-enabled public folder. Does this meet the goal?

A. Yes 
B. No



Question # 14

You have a Microsoft Exchange Online tenant that contains a group named Group1. The members of Group1 need to create user mailboxes. The solution must use the principle of least privilege. To which role group should you add Group1?

A. Recipient Management 
B. Security Operator
 C. Help Desk
D. Organization Management 



Question # 15

You have a hybrid deployment between a Microsoft Exchange Online tenant and an onpremises Exchange Server 2019 organization. Users report that email messages between the Exchange Server organization and the Exchange Online tenant are undelivered. You install and enable a new certificate from a different trusted certification authority (CA). You need to ensure that mail flow between Exchange Server and Exchange Online is restored. Which two PowerShell cmdlets should you run? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

A. Set-SendConnector 
B. Set-IntraOrganirationConnector 
C. Update-Hybridconfiguration 
D. Set-ReceiveConnector 



Question # 16

You have a Microsoft Exchange Online tenant that contains a public folder named CustomerSupport. You need to access CustomerSupport by using Outlook on the web. Which section in Outlook on the web should you add CustomerSupport? 

A. Favorites 
B. Folders 
C. Groups



Question # 17

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Online tenant that contains 1,000 mailboxes. All the users in the sales department at your company are in a group named Sales. The company is implementing a new policy to restrict the use of email attachments for the users in the Sales group. You need to prevent all email messages that contain attachments from being delivered to the users in the Sales group. Solution: You create a mail flow rule. Does this meet the goal? 

A. Yes 
B. No 



Question # 18

You have a Microsoft Exchange Online subscription for an email domain named contoso.com. A partner company has an Exchange Online subscription for an email domain named fabrikam.com. You need to prevent out-of-office messages sent by users in contoso.com from being sent to users in fabrikam.com. What is the best way to achieve the goal from the Exchange admin center? More than one answer choice may achieve the goal. (Choose the best answer.) 

A. Create a connector
B. Create a mail flow rule 
C. Create a remote domain 
D. Create an accepted domain 



Question # 19

You have a hybrid deployment between a Microsoft Exchange Online tenant and onpremises Exchange Server 2019 organization. The on-premises organization contains several Exchange Server 2019 servers. You discover that delivery fails for all email messages sent from the on-premises organization to Microsoft 365. You discover that the certificate for an on-premises Exchange server expired. You need to resolve the issue as quickly possible. The solution must minimize administrative effort. What should you do on the on-premises Exchange server? 

A. Create a new self-signed certificate. 
B. Generate a certificate renewal request. 
C. Generate a certificate request. 
D. Add the certificate for a new root certification authority (CA). 



Question # 20

You have a Microsoft Exchange Online tenant. You need to perform an In-Place eDiscovery search. The solution must meet the following requirements: Minimize administrative effort. Search both public folders and mailboxes. Use an In-Place Hold to place the search results on hold. What should you do in the Microsoft 365 compliance center? 

A. Search the public folders and the mailboxes in a single search, and then place the results on In-Place Hold. 
B. Search the public folders first, and then place the results on In-Place Hold. Search the mailboxes second, and then place the results on In-Place Hold. 
C. Search the public folders and the mailboxes in a single search. Once the search completes, place only the mailboxes that contain results and the public folders on In-Place Hold. 



Question # 21

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a Microsoft 365 subscription. Several users in the finance department of the company recently accessed unsafe websites by clicking on links in email messages. Users in the marketing department of the company report that they must be able to access all the links embedded in email messages. You need to reduce the likelihood of the finance department users accessing unsafe websites. The solution must affect only the finance department users. Solution: You create a new safe attachments policy. Does this meet the goal?

A. Yes 
B. No 



Question # 22

You have a Microsoft Exchange Server 2019 hybrid deployment. You are migrating public folder data to Exchange Online by using a migration batch of the PublicFolder type. You need to identify the sync status of each move request in the batch. Which cmdlet should you run? 

A. Gec-PublicFolderMailboxMigracionRequest 
B. Get-PublicFolderMigrationRequesc
 C. Gec-PublicFolderMoveRequesc 
D. Gee-MoveRequest 



Question # 23

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Online tenant that uses an email domain named contoso.com. You need to prevent all users from performing the following tasks: Sending out-of-office replies to an email domain named fabrikam.com. Sending automatic replies to an email domain named adatum.com. The solution must ensure that all the users can send out-of-office replies and automatic replies to other email domains on the internet. Solution: You create two sharing policies. Does this meet the goal?

A. Yes 
B. No 



Question # 24

Your company has a Microsoft Exchange Server 2019 server. The company has five departments. The server contains one mailbox database for each department. Each mailbox database contains all the users in its respective department. The databases contain 1,000 users. You create an address book policy for each department. You need to assign the address book policies to the users. Which cmdlet should you run? 

A. Set-Mailbox 
B. Set-AddressList 
C. Set-MailboxDatabase 
D. Sec-AddressBookPolicy 



Question # 25

You have a Microsoft Exchange Server 2019 hybrid deployment. You need to change the free/busy data access sharing level between the on-premises organization and Exchange Online. What should you do? 

A. Run the Hybrid Configuration wizard. 
B. Modify the organization relationship. 
C. Create an organization sharing policy. 
D. Create an individual sharing policy. 



Question # 26

You have a Microsoft Exchange Online tenant named contoso.com. The Exchange configuration contains the following public folder hierarchy: - Support - Messages - Calendar You create a distribution list named HelpDesk@contoso.com. You need to add the Messages public folder to the HelpDesk distribution list. What should you do first? 

A. Mail-enable the Support public folder
 B. Create a new public folder mailbox 
C. Mail-enable the Messages public folder 
D. Upgrade HelpDesk to a Microsoft 365 group 



Question # 27

You recently migrated all the on-premises mailboxes from Microsoft Exchange Server 2019 to Exchange Online. You decommission the on-premises Exchange Server 2019 servers. The finance department at your company reports that email delivery from several printers fails after Exchange Server 2019 is decommissioned. You need to ensure that the printers can deliver email successfully to the users in the finance department. What should you do? 

A. Create a resource mailbox for each printer. 
B. Create an Inbound connector that has certificate validation disabled. 
C. Create an Inbound connector that is configured to allow SMTP relay. 
D. Create an Office 365 group for each printer. 



Question # 28

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a Microsoft 365 subscription. Several users in the finance department of the company recently accessed unsafe websites by clicking on links in email messages. Users in the marketing department of the company report that they must be able to access all the links embedded in email messages. You need to reduce the likelihood of the finance department users accessing unsafe websites. The solution must affect only the finance department users. Solution: You modify the content filtering settings. Does this meet the goal? 

A. Yes 
B. No 



Question # 29

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Server 2019 organization that contains 200 mailboxes. You need to add a second email address to each mailbox. The address must have a syntax that uses the first letter of each user’s last name, followed by the user’s first name, and then @fabrikam.com. Solution: You convert all the mailboxes to shared mailboxes, and then you run the SetMailbox cmdlet and specify the –EmailAddressPolicyEnabled $false parameter. Does this meet the goal?

A. Yes 
B. No 



Question # 30

You have a Microsoft 365 subscription for a company named Fabrikam,Inc. The company uses an Exchange Online tenant that has an email domain named fabirkam.com. Fabrikam works with a partner company Contoso, Ltd. that uses an email domain named contoso.com. A new security policy at Contoso states that any email sent from partners to Contoso employees must use TLS encryption. You need to ensure that email sent from Fabrikam to Contoso uses TLS. What should you create in the tenant? 

A. a new connector that specifies the contoso.com SMTP domain 
B. a remote domain named contoso.com 
C. a new connector that specifies the fabrikam.com SMTP domain 
D. a remote domain named fabrikam.com 



Question # 31

You have a hybrid deployment that contains a Microsoft Exchange Online tenant and an on-premises Exchange Server 2019 server named Server1. All users use an email address suffix of @contoso.com. You migrate 200 mailboxes from Server1 to Exchange Online by using Exchange PowerShell cmdlets. Users hosted on Server1 can send email messages to the migrated mailboxes. In Microsoft 365, you create a new mailbox that uses an email address of user1@contoso.com. When email is sent from the mailboxes hosted on Server1 to user1@contoso.com, the senders receive a non-delivery report (NDR) that contains the following text: "550 5.1.10 RESOLVER.ADR.RecipientNotFound; Recipient not found by SMTP address lookup." You verify that Microsoft 365 mailboxes can send email to user1@contoso.com successfully. You delete the user account and mailbox of User1. You need to ensure that when new mailboxes are created, all the users at your company can exchange email successfully Which two actions should you perform? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A. From Azure AD Connect, modify the synchronization settings 
B. From Server1, run the New-RemoteMailbox cmdlet 
C. From Server1, run the Enable-Mailbox cmdlet 
D. From the on-premises network, create new mailboxes, and then migrate the mailboxes to Microsoft 365 
E. From the Exchange admin center, modify the properties of the Outbound connector 



Question # 32

You have a Microsoft Exchange Online tenant that has Office 365 Advanced Threat Protection (ATP) enabled. The tenant contains a user named Ben Smith who has a UPN of ben.smith@fabrikam.com. Ben Smith is protected by using an ATP anti-phishing policy. Ben Smith reports that emails sent from his personal account of ben.smith@relecloud.com are not delivered to his work email account. You need to ensure that personal emails are delivered to the ben.smith@fabrikam.com What should you do? 

A. Create a transport rule to assign the MS-Exchange-Organization-PhishThresholdLevel header a value of 2 for the message received from ben.smith@relecloud.com
 B. Add ben.smith@fabrikam.com as a trusted sender to the ATP anti-phishing policy. 
C. Add ben.smith@relecloud.com as a trusted sender to the ATP anti phishing. 
D. Add relecloud.com to the ATP anti-phishing list of misted domains. 



Question # 33

You have a Microsoft Exchange Server 2019 organization. You add 100 new users and create a mailbox for each user. The new users have the City attribute in Active Directory set to Seattle. You need to create a separate global address list (GAL) that contains only users who have the City attribute set to Seattle. The solution must ensure that any new users who have the City attribute of Seattle are added automatically to the new GAL. What should you do? L. 

A. From the Azure Active Directory admin center, create an Office 365 group that uses a dynamic membership rule.
 B. From the Exchange admin center, create a new GA
C. Run the New-EmailAddressPolicy cmdlet to create a new email address policy that uses a recipient filter. 
D. Run the New-GlobalAddressList cmdlet to create a new address list. 



Question # 34

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft Exchange Online tenant that uses an email domain named contoso.com. You need to prevent all users from performing the following tasks: Sending out-of-office replies to an email domain named fabrikam.com. Sending automatic replies to an email domain named adatum.com. The solution must ensure that all the users can send out-of-office replies and automatic replies to other email domains on the internet. Solution: You create two new remote domains. Does this meet the goal?

A. Yes 
B. No 



Question # 35

Your company has a Microsoft Exchange Server 2019 organization that contains two servers in a database availability group (DAG). The customer service department at the company uses public folders to receive customer communications. Only users in the customer service department can read items in the folders. For a new customer, you create a mail-enabled public folder that has the default settings. The customer reports that when she sends an email message to the email address of the public folder, she receives a non-delivery report (NDR). You need to ensure that the public folder can receive email. Which public permissions should you configure in Microsoft Outlook?

A. Grant the Author permission to the Default group 
B. Grant the Author permission to the Anonymous group 
C. Grant the Create items permission to the Anonymous group 
D. Grant the Create items permission to the Default group 



Question # 36

You have a Microsoft Exchange Server 2019 organization that uses an Edge Server. You plan to implement a hybrid deployment between Exchange Online and Exchange Server. You need to ensure that all the email between Exchange Online and Exchange Server 2019 is sent by using the Edge Server. Which two hybrid configuration topologies could you deploy to meet the requirements? Each correct answer presents a complete solution. 

A. Modern Minimal 
B. Classic Minimal 
C. Classic Full 
D. Classic Express 
E. Modern Full 



Question # 37

Your on-premises network contains a proxy server and a firewall. The proxy server is configured to inspect the contents of HTTP and HTTPS sessions to identify disallowed content. Only the proxy server can connect to the internet through the firewall. You implement Microsoft Exchange Online. Users report that they receive an error message when they attempt to connect to their mailbox by using Microsoft Outlook. From the internal network, you connect to https://outlookoffice.com/mail and discover a certificate error. You discover that the certificate error contains information about a certificate issued by your company's internal certification authority (CA). You need to ensure that all the users can connect successfully to their mailbox. What should you do? 

A. Install a new root CA certificate on the client computer of each user. 
B. Configure client computers to bypass the proxy server when they access https://*.microsoft.com. 
C. Disable HTTPS content inspection on the proxy server. 
D. Install a new root CA certificate on the proxy server. 



Question # 38

You have a hybrid deployment that contains a Microsoft exchange Online tenant and anon premises Exchange Server 2019 server named Server1. Alt users use an email address suffix of @contoso.com. On Server1, you create a new mailbox that uses an email address of user1@contoso.com Users hosted in Exchange Online report that they receive a non-delivery report (NDR) When they attempt to send email messages to user1@contoso.com. The NDR contains the following text: "User1 wasn't found at contoso.com." You verify that the Exchange Online users can send email successfully to the other mailboxes hosted on Server1. Users hosted on Server1 can send email to user1@contoso.com successfully. You need to identify what causes the email delivery to fail. What should you use? 

A. the Azure Active Directory admin center 
B. the Exchange admin center 
C. Azure AD Connect Health 
D. the on-premises Exchange admin center 



Question # 39

You have 1,000 user accounts that are each licensed for Microsoft 365. Each user account has a Microsoft Exchange Online mailbox. Ten of the user accounts are configured as service accounts for applications. The applications send event notifications to the mailboxes of the service accounts by using SMTP. The developers of each application have delegated access to the mailbox of their respective application. You need to ensure that all the event notifications sent by the applications are retained in the service account mailboxes so that new developers can review older notifications. The developers must be able to view only the notifications for their respective application. What should you do?

A. Replace the service account mailboxes with a single user mailbox that contains a folder for each application. 
B. Replace the service account mailboxes with a single user mailbox that contains Power Automate rules. 
C. Convert the service account mailboxes into shared mailboxes. 
D. Convert the service account mailboxes into mail-enabled users.