Guaranteed Microsoft MS-101 Practice Question Online

we provide 100% Guarantee Microsoft MS-101 exam cram which are the best for clearing MS-101 test, and to get certified by Microsoft Microsoft 365 Mobility and Security (beta). The MS-101 Questions & Answers covers all the knowledge points of the real MS-101 exam. Crack your Microsoft MS-101 Exam with latest dumps, guaranteed!

Online MS-101 free questions and answers of New Version:

NEW QUESTION 1
You need to create the Microsoft Store for Business. Which user can create the store?

  • A. User2
  • B. User3
  • C. User4
  • D. User5

Answer: C

Explanation:
References:
https://docs.microsoft.com/en-us/microsoft-store/roles-and-permissions-microsoft-store-for- business
Case Study: 2
A. Datum Case Study: Overview
Existing Environment
This is a case study Case studies are not timed separately. You can use as much exam time as you
would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.
To answer the questions included in a case study, you will need to reference information that is
provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.
To start the case study
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question. Current Infrastructure
A. Datum recently purchased a Microsoft 365 subscription. All user files are migrated to Microsoft 365.
All mailboxes are hosted in Microsoft 365. The users in each office have email suffixes that include the country of the user, for example, user1@us.adatum.com or user2#uk.ad3tum.com.
Each office has a security information and event management (SIEM) appliance. The appliances come from three different vendors.
A. Datum uses and processes Personally Identifiable Information (PII).
Problem Statements Requirements
A. Datum entered into litigation. The legal department must place a hold on all the documents of a
user named User1 that are in Microsoft 365. Business Goals
A. Datum warns to be fully compliant with all the relevant data privacy laws in the regions where it operates.
A. Datum wants to minimize the cost of hardware and software whenever possible.
Technical Requirements
A. Datum identifies the following technical requirements:
• Centrally perform log analysis for all offices.
•Aggregate all data from the SIEM appliances to a central cloud repository for later analysis.
•Ensure that a SharePoint administrator can identify who accessed a specific file stored in a document library.
•Provide the users in the finance department with access to Service assurance information in Microsoft Office 365.
•Ensure that documents and email messages containing the PII data of European Union (EU) citizens are preserved for 10 years.
•If a user attempts to download 1,000 or more files from Microsoft SharePoint Online within 30 minutes, notify a security administrator and suspend the user's user account.
•A security administrator requires a report that shows which Microsoft 36S users signed in Based on the report, the security administrator will create a policy to require multi-factor authentication when a sign in is high risk.
•Ensure that the users in the New York office can only send email messages that contain sensitive US. PII data to other New York office users. Email messages must be monitored to ensure compliance. Auditors in the New York office must have access to reports that show the sent and received email messages containing sensitive U.S. PII data.

NEW QUESTION 2
HOTSPOT
You have three devices enrolled in Microsoft Intune as shown in the following table.
MS-101 dumps exhibit
The device compliance policies in Intune are configured as shown in the following table.
MS-101 dumps exhibit
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
MS-101 dumps exhibit


Solution:
MS-101 dumps exhibit

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 3
HOTSPOT
Your company uses Windows Defender Advanced Threat Protection (ATP). Windows Defender ATP contains the device groups shown in the following table.
MS-101 dumps exhibit
You onboard computers to Windows Defender ATP as shown in the following table.
MS-101 dumps exhibit
Of which groups are Computer1 and Computer2 members? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
MS-101 dumps exhibit


Solution:
MS-101 dumps exhibit

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 4
You have a Microsoft 365 subscription.
You plan to enable Microsoft Azure Information Protection.
You need to ensure that only the members of a group named PilotUsers can protect content What should you do?

  • A. From the AADRM PowerShell module, run the set-AadrmonboardingControlPolicy cmdlet.
  • B. From Azure Information Protection, create a policy.
  • C. From the AAORM PowerShell module, run the Add-AadrmRoleBasedAdministrator cmdlet.
  • D. From Azure Information Protection, configure the protection activation status.

Answer: B

Explanation:
References:
https://blogs.technet.microsoft.com/kemckinn/2018/05/17/creating-labels-for-azure-information- protection/

NEW QUESTION 5
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals- Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).
You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).
You configure pilot co-management
You add a new device named Device 1 to the domain. You install the Configuration Manager client on Device1.
You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.
Solution: You unjoin Device1 from the Active Directory domain. Does this meet the goal?

  • A. Yes
  • B. No

Answer: B

NEW QUESTION 6
Your company has five security information and event management (SIEM) appliances. The traffic logs from each appliance are saved to a file share named Logs.
You need to analyze the traffic logs.
What should you do from Microsoft Cloud App Security?

  • A. Click Investigate, and then click Activity log.
  • B. Click Control, and then click Policie
  • C. Create a file policy.
  • D. Click Discover, and then click Create snapshot report.
  • E. Click Investigate, and then click Files.

Answer: A

Explanation:
References:
https://docs.microsoft.com/en-us/office365/securitycompliance/investigate-an-activity-in-office- 365-cas

NEW QUESTION 7
Your company uses Microsoft System Center Configuration Manager (Current Branch) and Microsoft Intune to co-manage devices.
Which two actions can be performed only from Intune? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

  • A. Deploy applications to Windows 10 devices.
  • B. Deploy VPN profiles to iOS devices.
  • C. Deploy VPN profiles to Windows 10 devices.
  • D. Publish applications to Android devices.

Answer: BD

Explanation:
References:
https://docs.microsofHYPERLINK "https://docs.microsoft.com/en-us/sccm/comanage/overview"t.com/en-us/sccm/comanage/overview
https://docs.microsoft.com/en-us/sccm/mdm/deploy-use/create-vpn-profiles

NEW QUESTION 8
HOTSPOT
You have a Microsoft 365 subscription that contains all the user data.
You plan to create the retention policy shown in the Locations exhibit. (Click the Locations tab.)
MS-101 dumps exhibit
You configure the Advanced retention settings as shown in the Retention exhibit. (Click the Retention tab.)
MS-101 dumps exhibit
The locations specified in the policy include the groups shown in the following table.
MS-101 dumps exhibit
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
MS-101 dumps exhibit


Solution:
References:
https://docs.microsoft.com/en-us/office365/securitycompliance/retention-policies

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 9
HOTSPOT
You have a Microsoft 365 subscription.
You need to implement Windows Defender Advanced Threat Protection (ATP) for all the supported devices enrolled in mobile device management (MDM).
What should you include in the device configuration profile? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
MS-101 dumps exhibit


Solution:
References:
https://docs.microsoft.com/en-us/intune/advanced-threat-protection

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 10
You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.
You need to provide a user with the ability to sign up for Microsoft Store for Business for contoso.com. The solution must use the principle of least privilege.
Which role should you assign to the user?

  • A. Cloud application administrator
  • B. Application administrator
  • C. Global administrator
  • D. Service administrator

Answer: C

Explanation:
References:
https://docs.microsoft.com/en-us/microsoft-store/roles-and-permissions-microsoft-store-for- business

NEW QUESTION 11
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals- Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 subscription.
You discover that some external users accessed content on a Microsoft SharePoint site. You modify the SharePoint shoring policy to prevent sharing outside your organization.
You need to be notified if the SharePoint sharing policy is modified m the future. Solution: From the SharePoint site, you create an alert.
Does this meet the goal?

  • A. Yes
  • B. No

Answer: B

NEW QUESTION 12
You need to meet the technical requirement for the EU PII data. What should you create?

  • A. a retention policy from the Security & Compliance admin center.
  • B. a retention policy from the Exchange admin center
  • C. a data loss prevention (DLP) policy from the Exchange admin center
  • D. a data loss prevention (DLP) policy from the Security & Compliance admin center

Answer: A

Explanation:
References:
https://docs.microsoft.com/en-us/office365/securitycompliance/retention-policies

NEW QUESTION 13
HOTSPOT
You create two device compliance policies for Android devices as shown in the following table.
MS-101 dumps exhibit
The users belong to the groups shown in the following table.
MS-101 dumps exhibit
The users enroll their device in Microsoft Intune.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
MS-101 dumps exhibit


Solution:
References:
https://docs.microsoft.com/en-us/intune-user-help/enroll-your-device-in-intune-android

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 14
You have a Microsoft 365 tenant.
All users are assigned the Enterprise Mobility + Security license.
You need to ensure that when users join their device to Microsoft Azure Active Directory (Azure AD), the
device is enrolled in Microsoft Intune automatically.
What should you configure?

  • A. Enrollment restrictions from the Intune admin center
  • B. device enrollment managers from the Intune admin center
  • C. MAM User scope from the Azure Active Directory admin center
  • D. MDM User scope from the Azure Active Directory admin center

Answer: D

Explanation:
References:
https://docs.microsoft.com/en-us/intune/windows-enroll

NEW QUESTION 15
HOTSPOT
You have a Microsoft 365 tenant.
You create a retention label as shown in the Retention Label exhibit. (Click the Retention Label tab.)
MS-101 dumps exhibit
You create a label policy as shown in the Label Policy Exhibit. (Click the Label Policy tab.)
MS-101 dumps exhibit
The label policy is configured as shown in the following table.
MS-101 dumps exhibit
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
MS-101 dumps exhibit


Solution:
References:
https://docs.microsoft.com/en-us/office365/securitycompliance/retention-policies

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 16
From the Security & Compliance admin center, you create a content export as shown in the exhibit. (Click the Exhibit tab.)
MS-101 dumps exhibit
What will be excluded from the export?

  • A. a 60-MB DOCX file
  • B. a 5-MB MP3 file
  • C. a 10-MB XLSX file
  • D. a 5-KB RTF file

Answer: B

Explanation:
References:
https://docs.microsoft.com/en-us/office365/securitycompliance/export-a-content-search-report

NEW QUESTION 17
HOTSPOT
You have a Microsoft Azure Activity Directory (Azure AD) tenant contains the users shown in the following table.
MS-101 dumps exhibit
Group3 is a member of Group1.
Your company uses Windows Defender Advanced Threat Protection (ATP). Windows Defender ATP contains the roles shown in the following table.
MS-101 dumps exhibit
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
MS-101 dumps exhibit


Solution:
References:
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-HYPERLINK "https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection"defender-atp/user-roles-windows-defender-advanced-threat-protection

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 18
You have computers that run Windows 10 Enterprise and are joined to the domain.
You plan to delay the installation of new Windows builds so that the IT department can test application
compatibility.
You need to prevent Windows from being updated for the next 30 days.
Which two Group Policy settings should you configure? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

  • A. Select when Quality Updates are received
  • B. Select when Preview Builds and Feature Updates are received
  • C. Turn off auto-restart for updates during active hours
  • D. Manage preview builds
  • E. Automatic updates detection frequency

Answer: BD

NEW QUESTION 19
......

P.S. Dumps-hub.com now are offering 100% pass ensure MS-101 dumps! All MS-101 exam questions have been updated with correct answers: https://www.dumps-hub.com/MS-101-dumps.html (272 New Questions)