Tuesday, October 25, 2016

Collab365 SharePoint Tournament: Answers and Explanations

At this year's Collab365 24-hour Global Conference, the superstars at Collab365 launched a real-time competitive quiz, called the SharePoint Tournament.  I had the pleasure of writing all of the questions on said quiz.  

Now that it's over (congrats winners: http://ift.tt/2ezoYas), I can share the questions, answers (in bold), and their explanations. I've ordered them by category. If you have any further questions/comments/concerns, please comment below! Without further adieu... 

Architecture

1. You are the proud admin of a SharePoint 2016 Hybrid environment. Users report that they see all of the search results they need in SharePoint Online, but do not see cloud content when searching on-premises. What should you configure?

  • Result sources
  • Content sources
  • Crawl rules
  • Crawled Properties

Explanation: By default, Hybrid search only goes one direction (you’re meant to do your searching from the cloud). You need to create a result source (remote SharePoint) in your on-prem environment to include cloud content. This may have changed since this question was written.

2. You have completed configuring your SharePoint 2016 Hybrid Farm (with no intention of going 100% cloud) and users are delighted at their shiny new Delve profiles.  However, some users have created many personal sites, and really prefer on-premises MySites. In order to completely satisfy those users, what can be done?

  • Nothing, MySites are destroyed when you configure Hybrid
  • MySites should be migrated to the cloud
  • You can configure audiences
  • B and C

Explanation: Using hybrid user profiles really only redirects users to their Delve profile. Their on-premises profiles still exist. You are able to direct them back to those using audiences.

3. You have a SharePoint 2016 Farm and an Office 365 Tenant. User Profiles are configured correctly. After running Hybrid Picker for SharePoint Sites, all users are still being directed to on-premises MySites. What should you do?

  • Configure OneDrive only hybrid settings in Central Admin
  • Configure Hybrid settings in SharePoint Online
  • Configure the App Launcher
  • Configure Profiles and OneDrive hybrid settings in Central Admin

Explanation: You have to configure the profile and OneDrive hybrid settings to complete the redirection.

4. You have a SharePoint 2013 on-premises farm, and an Office 365 tenant. What is the next step to setting up hybrid user profiles?

  • Configure AD Connect
  • Run the Hybrid Picker
  • Create your cloud service applications
  • Run the onboarding script

Explanation: Your user profiles need to be synced either with same sign-on, or single sign-on before you can make the connection between your cloud and on-premises environments.

5. You are the Lead Architect at a large company in charge of architecting their SharePoint 2016 farm. Your farm has two web front-ends, one application server, and one SQL instance. One of the engineers under you has reported that installing the latest patch took down the farm. What is likely to be the culprit?

  • You need to load balance the front-ends
  • Zero-Downtime Patching needs to be enabled
  • All minroles in use need redundant servers
  • SQL is not clustered

Explanation: In order to take advantage of zero downtime patching, each server minrole you have needs to be redundant, so one can go down while the other stays. The main way zero downtime patching is able to occur is by no longer putting a lock on the database while updating.

6. You are the administrator of a SharePoint 2013 farm. Your boss has asked you to block pdf files. Where would you do this?

  • General Security
  • Service Applications       
  • Web Applications
  • User Policy

Explanation: Blocked file types is under general security, under the security area in central admin. http://ift.tt/2eNAXNO

7. You have been asked to upgrade your SharePoint 2016 farm to Feature Pack 1. Your organization wants to have access to all of the features in the pack. Which licensing option do you need?

  • Enterprise Licensing
  • Standard Licensing
  • Software Assurance
  • EMS Licenses

Explanation: While somewhat controversial, organizations can upgrade to feature pack 1 without it, but in order to gain all features, they must have Software Assurance.

8. You are the administrator of a SharePoint 2010 farm. Users have been complaining about slow site performance in the morning, when they first get into work. Otherwise, the site runs fine. What should you do to keep the site running fast?

  • Add more web front ends
  • Change the search topology
  • Implement a PowerShell “warm-up” script
  • Create a SQL cluster

Explanation: When the site isn’t running, IIS kind of “spins down.” When users come back in the morning, everything needs to “warm up,” caching happens, etc. You can use a scheduled Powershell task to cause this caching and whatnot so it is ready to go when users log in.  http://ift.tt/1MgcM7O

 9. You’ve just upgraded your SharePoint 2016 farm to Feature Pack 1. You are implementing a hybrid environment, and you wish to view all your audit logs in the same place. How should you do this?

  • Turn on verbose logging in central administration
  • Download ULS Viewer
  • Purchase a third-party tool
  • Use Unified Auditing

Explanation: Unified Auditing is a new feature in Feature Pack 1, that allows you to view audit logs from both your cloud and on-premises environments.

10. You are designing the SharePoint 2016 (with Feature Pack 1) architecture for a mid-sized company. You must meet high availability requirements using the least amount of hardware. What should you do?

  • Use the “single server” minrole
  • Use the minroles: "Front-end with Distributed Cache" and "Application with Search”
  • Use the minroles: “Appplication Server” and “Front-End”
  • Use Custom Minroles

Explanation: FeaturePack 1 has added new “Shared” minroles that allow you to use smaller farms.

Service Applications and Features

1. In your SharePoint 2013 Farm, you have switched all of your Web Applications to ADFS-only. All users are able to access the sites just fine. However, users are reporting search issues.  Upon further inspection, you find that Search has not crawled successfully for some time. What's the least-cost way to fix it?

  • Add NTLM authentication to your web apps
  • Rebuild Search
  • Extend your Web Apps and leave authentication default
  • Change your search account

Explanation: Search requires NTLM authentication in order to crawl your content. In order to achieve this, you could extend your web application with an NTLM-authenticated site, crawl that content, then use server name mappings to give you the correct results. However, SharePoint 2013 supports multiple authentication types on one web application, so you can just add NTLM authentication, and either leave the default login page, or point to a custom one to allow your ADFS users in.

2. You have a SharePoint 2013 environment. You need to provision the User Profile Sync service. What account would you use to run it?

  • Your Service Account
  • The Farm account
  • Your individual user account
  • The account in your User Profile Service

Explanation: This happens by default and is necessary.

3. You have a SharePoint 2013 Farm and have created a User Profile Service. Unfortunately, you are unable to synchronize profiles. When looking at the services on your server, you notice that the UPS Sync Service is in the stopped state. Why?

  • It hasn't been provisioned
  • You forgot "replicate directory changes"
  • Who knows? It was working yesterday
  • All of the above

Explanation: This one is kind of a joke question, but if you’ve tangled with the UPS before, you’ll know what I’m talking about.

4. You are the administrator for your very large organization’s SharePoint 2013 farm.  After scheduled IIS resets on all 4 of your application servers, users are having trouble accessing sites of the farm. They are often getting a “503” error instead of seeing a page. Other times, pages load just fine. What is the most likely culprit?

  • Faulty load balancer configuration
  • SharePoint web services root is not started
  • Your service account password has expired
  • An IIS reset needs to be performed

Explanation: I’ve seen this one happen quite a bit over the years. After an IIS reset, or sometimes for seemingly no reason, users will start getting 503 errors. It may happen consistently, or it may happen sporadically (depending on which servers you are hitting), but it often ends up being an app pool not starting back up, typically the SharePoint Web Services Root. The fun part about this is that this app pool is supposed to be stopped, and is not usually cause for concern. However, starting it back up has solved this issue for me many times (it stops itself later). I’m guessing the act of starting it up restarts the web services site itself, which is actually important.

5. You are the administrator of a SharePoint Online tenant with multiple site collections. Users have been complaining that the urls for the various sites and pages were way too long. What feature should you leverage to shorten these urls?

  • Managed Paths
  • Promoted Links
  • Metadata navigation
  • IIS Rewrite rules

Explanation: In order to shorten your URLS, you need to use the “Friendly URL” feature, which uses metadata navigation to help you navigate those long paths faster.

6. In your SharePoint Online tenant, stakeholders asked you to build a page that queries every site in your site collection, and displays items of a single content type, filterable by department. Items must be displayed in a graphical format. What feature or web part do you need to use to facilitate this?

  • Refinement panel
  • Content by search
  • Content by Query
  • Rss feed

Explanation: You can do quite a bit of this using a content by query search, but the key things here are that it needs to query every site in your collection, needs to be refinable, and needs to be graphical, which is accomplished with display templates. The “content by search” web part is what you need.

7. You administer a SharePoint 2013 Farm. Users are complaining that they haven’t been seeing search results from one of the web apps that was recently created. Where should you look first?

  • Result Sources
  • Content sources
  • Crawl Rules
  • Crawl Log

Explanation: Check your crawl logs first, then check in the crawl rules to see if it’s even supposed to be crawled by doing a test.

8. As the Administrator of your company’s very large SharePoint 2013 environment, you have been noticing some issues. For one, the performance of the site is really slow the entire day. You also notice that recently uploaded documents are not showing up in the search results. Search is configured with all default settings. What should you do?

  • Disable continuous crawling, schedule full and incremental crawls
  • Separate Web Applications into multiple content sources
  • Review Crawl Log
  • All of the above

Explanation: When you have continuous crawling enabled, you are basically kicking off an incremental crawl every 15 minutes. If you have too much content to crawl that fast, it’s not going to go well. In a lot of cases, you are better off segmenting your different web apps and sites into separate content sources, and setting staggered crawl schedules, based on how often content changes. Additionally, check your crawl log. It’s always helpful.

9. You have been given the following requirements for your SharePoint 2016 Farm. Whenever a user tries to search for the term “vacation request,” the HR Department Team site is the first result, separate from the rest of the results. In order to achieve this, what do you need to configure?

  • Best Bets
  • Promoted results
  • Result Sources
  • Query Rules

Explanation: You could create best bets in SharePoint 2010, but in 2013 and beyond, they are called promoted results. For more info, check out http://ift.tt/2eNAM54

10. You are the administrator of a SharePoint 2016 farm. In order to improve performance, you wish to route user requests so that they are load balanced. Which service application needs to be configured?

  • Distributed Cache
  • Request Management Service
  • Windows Server Load balancing
  • Blob Cache Service

Explanation: The distributed cache service caches data on your front ends so that it is accessible from anywhere. This helps to reduce the load on the WFE’s and your SQL instance. http://ift.tt/2equSZl

 

Identity Management

1. You are the Administrator of a SharePoint 2013 farm. You've set all of your Web Applications to use both NTLM and ADFS authentication. Users do not like the experience of having to choose ADFS from the dropdown when they log into your sites. NTLM is only used for search. What should you do?

  • Set /_trust/ as the custom login page
  • Modify the login page in the hive
  • Remove NTLM authentication
  • Configure ADFS

Explanation: Redirecting users to /_trust/ forces them to authenticate through your auth provider. You could also use a custom login page.

2. You are writing a PowerShell script that adds an authentication provider to your web apps. Which command will accomplish this without harming anything?

  • Set-SPWebApplication -identity $srvr -Zone Default -AuthenticationProvider $authprovider,$NTLM –Force
  • Set-SPWebApplication -identity $srvr -Zone Default -AuthenticationProvider $authprovider, –wait
  • Set-SPWebApplication -identity $srvr -Zone Default -AuthenticationProvider $authprovider, –Force
  • Set-SPWebApplication -identity $srvr -Zone Default -AuthenticationProvider $authprovider,$NTLM –wait

Explanation: The two key things to notice here are that we are adding an authentication provider, not replacing one, and we don’t want to harm any other processes. In order to accomplish that, we need to specify the new provider and existing NTLM, and use a “wait” flag.

3. How does Azure Active Directory map on-premises users to cloud users?

  • Claim Rules
  • Relying Party trusts
  • Immutable IDs
  • SAM-Account-Name

Explanation: This one is pretty straightforward. The Immutable ID is the attribute in a user profile that Azure AD uses to map between Active Directory and the cloud. I learned this one the fun way, when I configured Azure AD, and already had an account in the cloud. I used the immutable ID to map my existing cloud account to my on-prem AD account.

4. You have a SharePoint 2013 Farm. You have successfully added ADFS to all of your web applications, and migrated your users with a script that iterates through all users in a web application, then uses the move-SPuser commandlets to migrate permissions. All users are able to get into most web applications and sites without issues.  However, the site owners of your publishing-focused sites are reporting that no users can log into their sites, not even administrators. What's likely to be the culprit?

  • Super_User Account
  • Farm Account
  • Service Account
  • None of the Above

Explanation: If you are switching every user in your farm to adfs authentication, you will want to put in logic to skip the service accounts, as well as your super user and super reader accounts. In this example, only publishing sites are having issues.  This is because the super user and super reader accounts are needed for publishing. If you break their permissions, publishing sites won’t function correctly. If you accidentally break the permissions, just give permissions back to the AD version of the super user/reader, rather than the adfs version.

5. You are configuring ADFS 3.0 for your SharePoint 2013 Farm. You have just completed your relying party trust, and are configuring transform rules. Your client would like to keep things clean by using AD groups inside their SharePoint groups. What outgoing claim type do you need to pass to accomplish this?

  • SAM-Account-Name
  • Role
  • Token Groups – Unqualified Names
  • User Principle Name

Explanation: When you are setting up your rules, “Roll” is the attribute you need to pass in order for SharePoint to see groups.

6. You have a SharePoint 2013 farm. You've just added ADFS authentication to your existing Collaboris.com Web Application. In addition, several other web applications are only using NTLM authentication, with no intention of switching to ADFS. Users in the Collaboris.com Web App are reporting they no longer have their previous permissions. What PowerShell commandlets do you need to use in order to restore their permissions and profile?

  • Move-SPUser
  • Set-SPWebApplication
  • Convert-SpWebApplication
  • Set-SPTrustedIdentityTokenIssuer

Explanation: I learned this one the hard way. Using move-spuser will flip users to the authentication method of your choice, but because it does it at the user level, it does it globally. The convert-SPWebApplication commandlet will allow you to flip the authentication on an individual web application without breaking your permissions globally.

7. You have a SharePoint 2013 farm. You have web applications on multiple domains, and have created separate relying parties in ADFS 3.0. There is already an existing token issuer, named ADFS that works with the first Web Application you configured. After setting your other Web Apps to ADFS authentication, you are unable to log into them. What should you do?

  • Add realms to the token issuer
  • Create new token issuers
  • Create new trusts
  • Run a User Profile Sync

Explanation: Once you have created the token issuer, and have gotten that authentication set up for a web app, you need to create a realm for each web application, and apply it to your token issuer. Using a wildcard as your realm doesn’t seem to work.

8. In your SharePoint 2013 Farm, you are creating an ADFS authentication provider.  To do so, you run the below powershell. What is the identifier for your users going to be?

  • Email address
  • User Principle Name
  • SAM-Account-Name
  • Immutable ID

 

----------------------------------------------------------------------------

 Add-PSSnapin "Microsoft.SharePoint.PowerShell"

$certpath = read-host 'Please enter the path to your SSL certificate'

$adfs = read-host 'Please enter the url for your adfs server'

$providername = read-host 'Please enter your authentication provider name'

$appname = read-host 'Please enter your app name'

#--------This should be what you named your provider in adfs. Something like  "urn:sharepoint:sp2013"

$realm = read-host 'Please input your ADFS identifier'

$cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2("$certpath")

#---------Create SSL Trust in SharePoint

New-SPTrustedRootAuthority -Name "Token Signing Cert" -Certificate $cert

#--------Create variables

$ClaimMap1 = New-SPClaimTypeMapping -IncomingClaimType "http://ift.tt/wQcBQt" -IncomingClaimTypeDisplayName "EmailAddress" -SameAsIncoming

$ClaimMap2 = New-SPClaimTypeMapping -IncomingClaimType "http://ift.tt/1cAhe0c" -IncomingClaimTypeDisplayName "UPN" -SameAsIncoming

$ClaimMap3 = New-SPClaimTypeMapping -IncomingClaimType "http://ift.tt/N30iCh" -IncomingClaimTypeDisplayName "Role" -SameAsIncoming

$ClaimMap4 = New-SPClaimTypeMapping -IncomingClaimType "http://ift.tt/1cAhbBu" -IncomingClaimTypeDisplayName "SID" -SameAsIncoming


#--------- Create sign-in URL

$signInURL = "$adfs/adfs/ls"

#------------------Create the Trusted Identity Token Issuer with mappings

$ap = New-SPTrustedIdentityTokenIssuer -Name $providername -Description "ADFS Authentication Provider" -realm $realm -ImportTrustCertificate $cert -ClaimsMappings $ClaimMap1,$ClaimMap2,$ClaimMap3,$ClaimMap4 -SignInUrl $signInURL -IdentifierClaim $Claimmap2.InputClaimType

------------------------------------------------------------------------------------------------------------------------

Explanation: This one didn’t make it into the SharePoint Tournament, because it is obviously too long and wouldn’t format in a good way. However, no use letting it go to waste. The trick to this one is looking at each mapping, then look at the “-identifierClaim” flag in the final bit of PowerShell. It is setting the identifier as $ClaimMap2, which is UPN, or User Principle Name. 

9. You are an administrator for multiple cloud applications using Azure Active Directory. Recently, your company has partnered with external organizations who are going to need access to your cloud applications. Most of their company will need access, and they want to manage their users themselves. What is the best way to implement this?

  • Create the external users in a separate OU in Active Directory
  • Use the “share” feature of SharePoint and OneDrive
  • Configure B2B
  • Add users in the Office 365 Admin center

Explanation: B2B allows you to import users from an external organization, using an Azure Active Directory Tenant that they manage themselves. If they do not currently have an Azure AD Tenant, it will invite them to create one.

10. Your organization is developing a web application that they plan to host on Azure. It will be consumer-facing, and users will need to be able to create accounts and log into your application. What should you do to facilitate this?

  • Create a B2C Directory
  • Develop a custom Identity Provider
  • Use AWS
  • Configure ADFS

Explanation: B2C, or Business to Consumer is a new feature of Azure AD that lets you create a separate directory that you can tie into your custom applications.  Users are able to create and manage their own accounts.

Office365

1. You have just created a group in Office 365. You want to start keeping track of what tasks are assigned to whom, and view analytics on their progress while expending the least amount of time and energy. What should you use to facilitate this?

  • PowerBI
  • SharePoint Task Lists
  • Project Online
  • Planner

2. You are a member of an Office365 group that was created for a particular project. After taking extended leave, you wish to see all of the content that was worked on within that group. What application would you use in order to do this?

  • Mail
  • Planner
  • Team Sites
  • Delve

Explanation: Delve consolidates all the content you may be interested in as long as you have the correct permissions. You’ll be able to see everything in one place.

3. You are a global administrator for your organization’s Office365 tenant. Leadership has been complaining that users are placing credit card information into excel documents stored in a Team Site. However, users are correctly stopped from entering credit card numbers into emails. What do you need to do to fix this issue?

  • Create a data retention policy in the Security and Compliance Center
  • Enable DLP for OneDrive
  • Implement an RMS Server
  • Enable DLP for SharePoint Sites

Explanation: Data Loss Prevention, or DLP, is what performs this duty. Since it’s a team site where you are having the issue, you need to enable it on SharePoint, and Configure your settings.

4. You have been very busy at work lately, so much so where you can’t remember the last time you weren’t answering emails, or in a meeting. In order to simplify things, you decide to figure out where you are spending the most time, so you can cut out less-important things. You currently have an E3 license. What else do you need to accomplish this, while spending the least amount of money?

  • MyAnalytics Addon
  • E5 License
  • Delve comes with the E3 license, so you’re all set
  • Office 365 Business Premium License

Explanation: This one is sort of tricky.  E3 licenses do come with Delve, but not the MyAnalytics piece. E5 licenses come with MyAnalytics, but cost more than adding the MyAnalytics Addon to your E3 licenses.

5. You are the head of your department. You are working on a project that includes some members of your team, and some members of another team. Your organization has Office365 E3 licenses for everybody. In order to be able to fully keep track of the project, what should you create?

  • Group mailbox in exchange online
  • An Office 365 Group
  • Active Directory Group
  • SharePoint Project Site

Explanation: Office365 groups can be used to organize employees however you see fit. If you create an Office365 group that includes these users, they will have access to their team site, planner, email group, etc.

6. You own a small business, where you are in charge of IT as well. You wish to simplify the way scheduling is handled between clients and your employees. You have Microsoft Office Business Premium licenses. What application should you use?

  • Planner
  • Bookings
  • Flow
  • PowerApps

Explanation: Bookings is a newer application that hasn’t finished rolling out to Business Premium and above users. It allows your clients to log in, and book appointments based on your availability.

7. You are in charge of all IT projects in your organization, including anything done in Office 365 or social media. Your boss asks you to make a list of all Twitter posts with more than one retweet, store it in SharePoint, and all them to review and approve those posts for inclusion in the newsletter, straight from their email. What technology would you use to accomplish this?

  • SharePoint Workflows
  • PowerApps
  • IFTTT
  • Flow

Explanation: Flow is a new Microsoft App that can connect to various sources, including SharePoint and twitter, and perform actions based on conditions.

8. Your organization has an Office 365 tenant. You are trying to run analytics on a 2GB .CSV file. Running it in excel doesn’t seem to work, as it just freezes up. You have signed into PowerBI, but are still unable to run analytics on the data. Why?

  • The content is corrupted
  • You don’t have an E5 License
  • PowerBI only supports a 1GB max file size
  • CSV files are not supported by Excel or Power BI

Explanation: PowerBI can support a dataset larger than 1GB, but in order to do that, you need a paid license. An E5 license would take care of this.

9. Your organization has a lot of mobile users that need to enter data into a SharePoint list. The devices are an assortment of phones and tablets, running different platforms. What should you use?

  • Flow
  • PowerApps
  • SharePoint Mobile App
  • Infopath

Explanation: PowerApps can be used on multiple devices. The SharePoint Mobile App could technically work, but at the time the question was written, it was only out on iPhones.

10. You have an Office 365 Tenant. Leadership at your organization wishes to store video content, and share it only with specified users, and maybe anonymously. What solution could you use to accomplish this?

  • Stream
  • Office365 Video
  • SharePoint Media Library
  • All of the above

Explanation: Stream is Microsoft’s newest video hosting application. It may eventually have anonymous access, and will definitely end up combined with Office365 Video.

OneDrive

1. Your company has had an Office 365 Tenant since 2015. Your friend’s company just got one. You’ve noticed that you are unable to upload .js files to your OneDrive for Business, while your friend has no problems whatsoever. What could you change to fix this?

  • Configure scripting
  • Upgrade your sync client
  • Create a group
  • Configure blocked file types

Explanation: I only marginally understand this one.  I was speaking with a Microsoft rep about certain files being blocked, and he recommended turning off scripting, which is something that’s done by default currently, but was not in older tenants.  Incidentally, my problem actually fixed itself. Could be due to an update.

2. Your organization uses OneDrive for business, as well as SharePoint Online. A lot of people like to sync SharePoint Team Site items to their devices, but when you try to configure groove.exe, you can’t get anything to sync. What do you need to do?

  • Configure SharePoint Site Settings
  • Configure list settings in OneDrive
  • Upgrade to the next generation sync client
  • Reinstall groove.exe

Explanation: The next generation sync client will soon have the availability to sync all your SharePoint data

3. What is the maximum file size you can upload to OneDrive for Business?

  • 2GB
  • 1TB
  • 5GB
  • 10GB

Explanation: None needed. http://ift.tt/1mK55f2

4. You have a document library with 25,000 items in SharePoint. You wish to sync a folder with your laptop, which is 6 folders deep. How can you sync the items you need and require the least amount of “click cost” every time you need to access that folder?

  • Download copies of all the files you need
  • Install the new OneDrive for Business sync client, and sync the whole document library
  • Install the new OneDrive for Business sync client, and use selective Sync
  • Browse to your document library and access the files whenever you need.

Explanation: The Next Generation Sync Client will allow you to select which files you need to sync.

5. Which feature that was previously removed from OneDrive for Business will be coming back in 2017?

  • Metadata
  • User Auditing
  • SharePoint Library Sync
  • Yammer Integration

Explanation: Metadata should be coming back in 2017.

6. OneDrive Sync has been installed on a shared machine within your organization. The main user of the machine has no problems syncing their OneDrive. However, other users don’t seem to have OneDrive at all. You discover that you have to install the Sync client per user. Why can’t you install the sync client one time?

  • OneDrive must run in the user context
  • It allows the client to receive updates without user elevation
  • It allows for separation of user data
  • All of the above

Explanation: OneDrive installs per user for these reasons.Ignite Session about OneDrive

7. Your organization does not want important financial information to be stored in OneDrive for Business. What feature do you need to configure to facilitate this?

  • OneDrive Next Generation Sync Client
  • DLP Policies
  • Retention Policies
  • DRM

Explanation: You need to configure your DLP policies in the security and compliance center to solve your issue.

8. Your organization has had problems with users deleting important financial documents in OneDrive, as well as SharePoint Online. You have been asked to stop them from deleting these documents. Where do you need to configure that?

  • Site Settings -> Closure and Deletion
  • The “security” area in the Security and Compliance Center
  • The “data management” section in the Security and Compliance Center
  • Deletion policies in the Compliance Policy Center

Explanation: This seems to be called Data Governance now, but this is done in the “preserve” area.

9. Your HR department all uses OneDrive. One employee has been getting regular sync errors, and is not seeing all of their data in their browser. The folders they are syncing are below:

  • Users
  • Input_files
  • Forms
  • Documents_vti
  • Pictures
  • Videos
  • PST_Files

Which folder or folders are likely to be causing the sync errors?

  • Input_Files
  • Documents_vti
  • PST_Files
  • Forms

Explanation: This one is tricky. Documents_vti actually does work. Documents_vti_, does not. You need that final underscore in that _vti_ for the block to happen. However, you cannot have a folder called “Forms.”

10. You are in charge of your company’s OneDrive administration. Lately, you’ve been having issues with employees defecting to a rival company, and sharing classified information before quitting. In addition to lawyer-ing up, you should probably make it so mobile and personal devices can’t print, sync, or download any files from web browsers. What do you need to configure?

  • User access under SharePoint Administration
  • A Data loss prevention policy under the Security and Compliance Center
  • A group policy when you deploy OneDrive globally
  • Security settings in the next generation sync client

Explanation: ...I honestly am not sure where this question came from. None of these seem right. An MDM policy seems more likely to be the culprit, but that doesn't seem to do what the question says either. It's possible that this question is about a feature that is not out yet, that I saw on an Ignite session. If you guys have the real answer, please comment!

Conclusion

So there you have it. It was a lot of fun coming up with these questions, and even more fun to test out the awesome platform built for the task. Till next time!

 


by Nick Brattoli via Everyone's Blog Posts - SharePoint Community

No comments:

Post a Comment