This page was exported from Latest Exam Prep [ http://certify.vceprep.com ]
Export date: Sat Sep 21 12:33:22 2024 / +0000 GMT

Get 2023 Free Microsoft MS-101 Exam Practice Materials Collection [Q74-Q97]




Get 2023 Free Microsoft MS-101 Exam Practice Materials Collection

Get Latest and 100% Accurate MS-101 Exam Questions


Microsoft MS-101 (Microsoft 365 Mobility and Security) Certification Exam is a certification exam designed for IT professionals who want to validate their skills and knowledge in managing Microsoft 365 security and mobility services. MS-101 exam tests the candidate's ability to design, implement, and manage Microsoft 365 services, including identity and access management, threat protection, and device management. It is a prerequisite for earning the Microsoft 365 Certified Enterprise Administrator Expert certification.

 

QUESTION 74
Your company has a Microsoft 365 subscription that uses an Azure Active Directory (Azure AD) tenant named contoso.com.
The tenant is configured to use Azure AD Identity Protection.
You plan to use an application named App1 that creates reports of Azure AD Identity Protection usage.
You register App1 in the tenant.
You need to ensure that App1 can read the risk event information of contoso.com.
To which API should you delegate permissions?

 
 
 
 

QUESTION 75
You have a Microsoft 365 tenant that contains a Windows 10 device named Device1 and the Microsoft Endpoint Manager policies shown in the following table.

The policies are assigned to Device1.
Which policy settings will be applied to Device1?

 
 
 
 

QUESTION 76
You have Microsoft 365 subscription.
You create an alert policy as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.

QUESTION 77
Your company has a Microsoft 365 subscription.
You need to configure Microsoft 365 to meet the following requirements:
* Malware found in email attachments must be quarantined for 20 days.
* The email address of senders to your company must be verified.
Which two options should you configure in the Security & Compliance admin center? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

QUESTION 78
You have several devices enrolled in Microsoft Intune.
You have a Microsoft Azure Active Directory (Azure AD) tenant that includes the users shown in the following table.

The device type restrictions in Intune are configured as shown in the following table.

You add User3 as a device enrollment manager in Intune.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.

QUESTION 79
You deploy Microsoft Azure Information Protection.
You need to ensure that a security administrator named SecAdmin1 can always read and inspect data protected by Azure Rights Management (Azure RMS).
What should you do?

 
 
 
 

QUESTION 80
Your company uses Windows Defender Advanced Threat Protection (ATP). Windows Defender ATP contains the device groups shown in the following table.

You onboard computers to Windows Defender ATP as shown in the following table.

Of which groups are Computer1 and Computer2 members? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

QUESTION 81
You configure a data loss prevention (DLP) policy named DLP1 as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.

QUESTION 82
Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.
You sign up for Microsoft Store for Business.
The tenant contains the users shown in the following table.

Microsoft Store for Business has the following Shopping behavior settings:
* Make everyone a Basic Purchaser is set to Off.
* Allow app requests is set to On.
You need to identify which users can add apps to the Microsoft Store for Business private store.
Which users should you identify?

 
 
 
 

QUESTION 83
You have a hybrid Azure Active Directory (Azure AD) tenant and a Microsoft Endpoint Configuration Manager deployment.
You have the devices shown in the following table.

You plan to enable co-management.
You need to identify which devices support co-management without requiring the installation of additional software.
Which devices should you identify?

 
 
 
 
 

QUESTION 84
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 E5 subscription that contains a user named User1.
You need to enable User1 to create Compliance Manager assessments.
Solution: From the Microsoft 365 compliance center, you add User1 to the Compliance Manager Assessors role group.
Does this meet the goal?

 
 

QUESTION 85
You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.
You have three applications named App1, App2, and App3 that have the same file format.
Your company uses Windows Information Protection (WIP). WIP has the following configurations:
Windows Information Protection mode: Silent
Protected apps: App1
Exempt apps: App2
From App1, you create a file named File1.
What is the effect of the configurations? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

QUESTION 86
You need to notify the manager of the human resources department when a user in the department shares a file or folder from the department’s Microsoft SharePoint site.
What should you do?

 
 
 
 

QUESTION 87
You have a Microsoft 365 subscription that contains the alerts shown in the following table.

Which properties of the alerts can you modify?

 
 
 
 
 

QUESTION 88
Your company has a Microsoft 36S subscription that uses an Azure Active Directory (Azure AD) tenant named contoso.com. The company stores 2 TBs of data in SharePoint Online document libraries.
The tenant has the labels shown in the following table.

From the Azure portal, you active unified labeling.
For each of the following statements, select yes if the statement is true Otherwise , select No.
NOTE: Each correct selection is worth one point.

QUESTION 89
You have a Microsoft 365 E5 tenant that contains the resources shown in the following table.

To which resources can you apply a sensitivity label by using an auto-labeling policy?

 
 
 
 
 

QUESTION 90
You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com.
Your company implements Windows Information Protection (WIP).
You need to modify which users and applications are affected by WIP.
What should you do? To answer, select the appropriate options m the answer area.
NOTE: Each correct selection is worth one point.

QUESTION 91
You have an Azure Active Directory (Azure AD) tenant that contains two users named User1 and User2.
On September 5, 2019, you create and enforce a terms of use (ToU) in the tenant. The ToU has the following settings:
Name: Terms1
Display name: Terms1 name
Require users to expand the terms of use: Off
Require users to consent on every device: Off
Expire consents: On
Expire starting on: October 10, 2019
Frequency: Monthly
User1 accepts Terms1 on September 5, 2019. User2 accepts Terms1 on October 5, 2019.
When will Terms1 expire for the first time for each user? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

QUESTION 92
HOTSPOT
You have a Microsoft 365 E5 subscription that contains two users named Admin1 and Admin2.
All users are assigned a Microsoft 365 Enterprise E5 license and auditing is turned on.
You create the audit retention policy shown in the exhibit. (Click the Exhibit tab.)

After Policy1 is created, the following actions are performed:
* Admin1 creates a user named User1.
* Admin2 creates a user named User2.
How long will the audit events for the creation of User1 and User2 be retained? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

QUESTION 93
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 E5 subscription.
You create an account for a new security administrator named SecAdmin1.
You need to ensure that SecAdmin1 can manage Office 365 Advanced Threat Protection (ATP) settings and policies for Microsoft Teams, SharePoint, and OneDrive.
Solution: From the Azure Active Directory admin center, you assign SecAdmin1 the Teams Service Administrator role.
Does this meet the goal?

 
 

QUESTION 94
You have a Microsoft 365 subscription.
You are configuring permissions for Security & Compliance.
You need to ensure that the users can perform the tasks shown in the following table.

The solution must use the principle of least privilege.
To which role should you assign each user? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

QUESTION 95
You have a Microsoft Azure Active Directory (Azure AD) tenant named Contoso.com.
You create a Microsoft Defender for identity instance Contoso.
The tenant contains the users shown in the following table.

You need to modify the configuration of the Defender for identify sensors.
Solutions: You instruct User1 to modify the Defender for identity sensor configuration.
Does this meet the goal?

 
 

QUESTION 96
You have an Azure subscription and an on-premises Active Directory domain. The domain contains 50 computers that run Windows 10.
You need to centrally monitor System log events from the computers.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

QUESTION 97
You need to meet the technical requirement for log analysis.
What is the minimum number of data sources and log collectors you should create from Microsoft Cloud App Security? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.



Microsoft MS-101 (Microsoft 365 Mobility and Security) Certification Exam is a comprehensive assessment designed to test the candidate's knowledge and skills related to Microsoft 365 mobility and security. MS-101 exam is intended for individuals who are responsible for managing Microsoft 365 services, including device management, identity protection, threat protection, and data governance. MS-101 exam measures the candidate's ability to plan, implement, and manage these services, making it a valuable credential for IT professionals who work with Microsoft 365.

 

Maximum Grades By Making ready With MS-101 Dumps: https://www.vceprep.com/MS-101-latest-vce-prep.html

Post date: 2023-12-17 10:14:03
Post date GMT: 2023-12-17 10:14:03
Post modified date: 2023-12-17 10:14:03
Post modified date GMT: 2023-12-17 10:14:03