Microsoft 365 Mobility and Security Exam Updated MS-101 Dumps Online

You can be guaranteed to pass MS-101 Microsoft 365 Mobility and Security exam now, MS-101 dumps have been updated by the team of DumpsBase providing you with the actual dumps questions and answers for learning. You’ll need to memorize all the questions and the answers on the MS-101 dumps questions that are produced because it is of the actual Microsoft 365 Mobility and Security exam. No need waste your valuable time and money, just choose the updated Microsoft MS-101 dumps online to prepare for Microsoft 365 Mobility and Security Exam well.

Check MS-101 Free Dumps Before Getting The Updated MS-101 Dumps

1. Topic 1, Contoso, Ltd

Overview

Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York.

The company has the employees and devices shown in the following table.

Contoso recently purchased a Microsoft 365 E5 subscription.

Existing Environment

The network contains an on-premises Active Directory forest named contoso.com.

The forest contains the servers shown in the following table.

All servers run Windows Server 2016. All desktops and laptops run Windows 10 Enterprise and are joined to the domain.

The mobile devices of the users in the Montreal and Seattle offices run Android. The mobile devices of the users in the New York office run iOS.

The domain is synced to Azure Active Directory (Azure AD) and includes the users shown in the following table.

The domain also includes a group named Group1.

Requirements

Planned Changes

Contoso plans to implement the following changes:

• Implement Microsoft 365.

• Manage devices by using Microsoft Intune.

• Implement Azure Advanced Threat Protection (ATP).

• Every September, apply the latest feature updates to all Windows computers. Every March, apply the latest feature updates to the computers in the New York office only.

Technical Requirements

Contoso identifies the following technical requirements:

• When a Windows 10 device is joined to Azure AD, the device must enroll in Intune automaticaiy.

• Dedicated support technicians must enroll all the Montreal office mobile devices in Intune.

• User1 must be able to enroll all the New York office mobile devices in Intune.

• Azure ATP sensors must be installed and must NOT use port mirroring.

• Whenever possible, the principle of least privilege must be used.

• A Microsoft Store for Business must be created.

Compliance Requirements

Contoso identifies the following compliance requirements:

• Ensure that the users in Group1 can only access Microsoft Exchange Online from devices that are enrolled in Intune and configured in accordance with the corporate policy.

• Configure Windows Information Protection (W1P) for the Windows 10 devices.

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.

You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: You create a device configuration profile from the Device Management admin center.

Does this meet the goal?

2. You need to meet the compliance requirements for the Windows 10 devices.

What should you create from the Intune admin center?

3. On which server should you use the Defender for identity sensor?

4. You need to ensure that User1 can enroll the devices to meet the technical requirements .

What should you do?

5. HOTSPOT

As of March, how long will the computers in each office remain supported by Microsoft? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

6. You need to ensure that the support technicians can meet the technical requirement for the Montreal office mobile devices.

What is the minimum of dedicated support technicians required?

7. You need to create the Microsoft Store for Business .

Which user can create the store?

8. HOTSPOT

You need to meet the technical requirements and planned changes for Intune.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

9. On which server should you install the Azure ATP sensor?

10. HOTSPOT

You need to meet the Intune requirements for the Windows 10 devices.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

11. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.

You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: Define a Configuration Manager device collection as the pilot collection. Add Device1 to the collection.

Does this meet the goal?

12. HOTSPOT

You need to configure a conditional access policy to meet the compliance requirements.

You add Exchange Online as a cloud app.

Which two additional settings should you configure in Policy1? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

13. Topic 2, A. Datum

Case Study:

Overview

Existing Environment

This is a case study Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question.

Current Infrastructure

A . Datum recently purchased a Microsoft 365 subscription.

All user files are migrated to Microsoft 365.

All mailboxes are hosted in Microsoft 365. The users in each office have email suffixes that include the country of the user, for example, [email protected] or user2#uk.ad3tum.com.

Each office has a security information and event management (SIEM) appliance. The appliances come from three different vendors.

A. Datum uses and processes Personally Identifiable Information (PII).

Problem Statements

Requirements

A . Datum entered into litigation. The legal department must place a hold on all the documents of a user named User1 that are in Microsoft 365.

Business Goals

A . Datum warns to be fully compliant with all the relevant data privacy laws in the regions where it operates.

A . Datum wants to minimize the cost of hardware and software whenever possible.

Technical Requirements

A. Datum identifies the following technical requirements:

• Centrally perform log analysis for all offices.

• Aggregate all data from the SIEM appliances to a central cloud repository for later analysis.

• Ensure that a SharePoint administrator can identify who accessed a specific file stored in a document library.

• Provide the users in the finance department with access to Service assurance information in Microsoft Office 365.

• Ensure that documents and email messages containing the PII data of European Union (EU) citizens are preserved for 10 years.

• If a user attempts to download 1,000 or more files from Microsoft SharePoint Online within 30 minutes, notify a security administrator and suspend the user's user account.

• A security administrator requires a report that shows which Microsoft 36S users signed in Based on the report, the security administrator will create a policy to require multi-factor authentication when a sign in is high risk.

• Ensure that the users in the New York office can only send email messages that contain sensitive US. PII data to other New York office users. Email messages must be monitored to ensure compliance. Auditors in the New York office must have access to reports that show the sent and received email messages containing sensitive U.S. PII data.

You need to protect the U.S. PII data to meet the technical requirements.

What should you create?

A. a data loss prevention (DLP) policy that contains a domain exception

B. a Security & Compliance retention policy that detects content containing sensitive data

C. a Security & Compliance alert policy that contains an activity

D. a data loss prevention (DLP) policy that contains a user override

14. HOTSPOT

You need to meet the technical requirement for log analysis.

What is the minimum number of data sources and log collectors you should create from Microsoft Cloud App Security? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

15. You need to recommend a solution for the security administrator. The solution must meet the technical requirements.

What should you include in the recommendation?

16. Which report should the New York office auditors view?

17. DRAG DROP

You need to meet the requirement for the legal department.

Which three actions should you perform in sequence from the Security & Compliance admin center? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

18. You need to meet the technical requirement for the EU PII data.

What should you create?

19. HOTSPOT

You need to meet the technical requirement for the SharePoint administrator .

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

20. You need to meet the technical requirement for large-volume document retrieval .

What should you create?

21. Topic 3, Litware Inc.

Case Study

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview

General Overviews

Litware, Inc. is a technology research company. The company has a main office in Montreal and a branch office in Seattle.

Environment

Existing Environment

The network contains an on-premises Active Directory domain named litware.com.

The domain contains the users shown in the following table.

Microsoft Cloud Environment

Litware has a Microsoft 365 subscription that contains a verified domain named litware.com. The subscription syncs to the on-premises domain.

Litware uses Microsoft Intune for device management and has the enrolled devices shown in the following table.

Litware.com contains the security groups shown in the following table.

Litware uses Microsoft SharePoint Online and Microsoft Teams for collaboration.

The verified domain is linked to an Azure Active Directory (Azure AD) tenant named litware.com. Audit log search is turned on for the litware.com tenant.

Problem Statements

Litware identifies the following issues:

✑ Users open email attachments that contain malicious content.

✑ Devices without an assigned compliance policy show a status of Compliant.

✑ User1 reports that the Sensitivity option in Microsoft Office for the web fails to appear.

✑ Internal product codes and confidential supplier ID numbers are often shared during Microsoft Teams meetings and chat sessions that include guest users and external users.

Requirements

Planned Changes

Litware plans to implement the following changes:

✑ Implement device configuration profiles that will configure the endpoint protection template settings for supported devices.

✑ Configure information governance for Microsoft OneDrive, SharePoint Online, and Microsoft Teams.

✑ Implement data loss prevention (DLP) policies to protect confidential information.

✑ Grant User2 permissions to review the audit logs of he litware.com tenant.

✑ Deploy new devices to the Seattle office as shown in the following table.

✑ Implement a notification system for when DLP policies are triggered.

✑ Configure a Safe Attachments policy for the litware.com tenant.

Technical Requirements

Litware identifies the following technical requirements:

✑ Retention settings must be applied automatically to all the data stored in SharePoint Online sites, OneDrive accounts, and Microsoft Teams channel messages, and the data must be retained for five years.

✑ Emails messages that contain attachments must be delivered immediately, and placeholder must be provided for the attachments until scanning is complete.

✑ All the Windows 10 devices in the Seattle office must be enrolled in Intune automatically when the devices are joined to or registered with Azure AD.

✑ Devices without an assigned compliance policy must show a status of Not Compliant in the Microsoft Endpoint Manager admin center.

A notification must appear in the Microsoft 365 compliance center when a DLP policy is triggered.

User2 must be granted the permissions to review audit logs for the following activities:

- Admin activities in Microsoft Exchange Online

- Admin activities in SharePoint Online

- Admin activities in Azure AD

Users must be able to apply sensitivity labels to documents by using Office for the web.

Windows Autopilot must be used for device provisioning, whenever possible.

A DLP policy must be created to meet the following requirements:

- Confidential information must not be shared in Microsoft Teams chat sessions, meetings, or channel messages.

- Messages that contain internal product codes or supplier ID numbers must be blocked and deleted.

The principle of least privilege must be used.

You need to configure the compliance settings to meet the technical requirements.

What should you do in the Microsoft Endpoint Manager admin center?

22. HOTSPOT

You need to configure automatic enrollment in Intune. The solution must meet the technical requirements.

What should you configure, and to which group should you assign the configurations? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

23. You need to create the Safe Attachments policy to meet the technical requirements.

Which option should you select?

24. You create the planned DLP policies.

You need to configure notifications to meet the technical requirements.

What should you do?

25. You need to configure Office on the web to meet the technical requirements.

What should you do?

26. HOTSPOT

You need to ensure that User2 can review the audit logs. The solutions must meet the technical requirements.

To which role group should you add User2, and what should you use? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

27. HOTSPOT

You plan to implement the endpoint protection device configuration profiles to support the planned changes.

You need to identify which devices will be supported, and how many profiles you should implement.

What should you identify? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

28. Topic 4, Misc. Questions

You have a Microsoft 365 tenant.

You plan to manage incidents in the tenant by using the Microsoft 365 security center.

Which Microsoft service source will appear on the Incidents page of the Microsoft 365 security center?

29. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it As a result these questions will not appear In the review screen.

You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.

You create an Azure Advanced Threat Protection (ATP) workspace named Workspace1.

The tenant contains users shown in the following table.

You need to modify the configuration of the Azure ATP sensors.

Solution: You instruct User1 to modify the Azure ATP sensor configuration.

Does this meet the goal?

30. HOTSPOT

You have a Microsoft 365 E5 tenant.

You have a sensitivity label configured as shown in the Sensitivity label exhibit. (Click the Sensitivity label tab.)

You have an auto-labeling policy as shown in the Auto-labeling policy exhibit. (Click the Auto-labeling policy tab.)

A user sends an email that contains the components shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

31. You create a new Microsoft 365 subscription and assign Microsoft 365 E3 licenses to 100 users.

From the Security & Compliance admin center, you enable auditing.

You are planning the auditing strategy.

Which three activities will be audited by default? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

32. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals- Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You are deploying Microsoft Intune.

You successfully enroll Windows 10 devices in Intune.

When you try to enroll an iOS device in Intune, you get an error.

You need to ensure that you can enroll the iOS device in Intuen.

Solution: You create an Apple Configurator enrollment profile.

Does this meet the goal?

33. HOTSPOT

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You have a Microsoft Office 365 retention label named Retention1 that is published to Exchange email.

You have a Microsoft Exchange Online retention policy that is applied to all mailboxes. The retention policy contains a retention tag named Retention2.

Which users can assign Retention1 and Retention2 to their emails? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

34. HOTSPOT

Your network contains an Active Directory domain named contoso.com.

The domain contains the file servers shown in the following table.

A file named File1.abc is stored on Server1. A file named File2.abc is stored on Server2.

Three apps named App1, App2, and App3 all open files that have the .abc file extension.

You implement Windows Information Protection (WIP) by using the following configurations:

✑ Exempt apps: App2

✑ Protected apps: App1

✑ Windows Information Protection mode: Block

✑ Network boundary: IPv4 range of: 192.168.1.1-192.168-1.255

You need to identify the apps from which you can open File1.abc.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

35. HOTSPOT

You have a Microsoft 365 E5 tenant that contains two users named User1 and User2 and the groups shown in the following table.

You have a Microsoft Intune enrollment policy that has the following settings:

✑ MDM user scope: Some

✑ uk.co.certification.simulator.questionpool.PList@dfe3ca0

✑ MAM user scope: Some

✑ uk.co.certification.simulator.questionpool.PList@dfe3d30

You purchase the devices shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

36. You have a Microsoft 365 tenant that uses Microsoft Endpoint Manager for device management. You need to add the phone number of the help desk to the Company Portal app .

What should you do?

37. You have a Microsoft 365 E5 tenant that contains the devices shown in the following table.

You plan to review device startup performance issues by using Endpoint analytics.

Which devices can you monitor by using Endpoint analytics?

38. HOTSPOT

You have a Microsoft 365 subscription.

You are planning a threat management solution for your organization.

You need to minimize the likelihood that users will be affected by the following threats:

✑ Opening files in Microsoft SharePoint that contain malicious content

✑ Impersonation and spoofing attacks in email messages

Which policies should you create in the Security & Compliance admin center? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

39. HOTSPOT

Your network contains an Active Directory domain named contoso.com. All client devices run Windows 10 and are joined to the domain.

You update the Windows 10 devices by using Windows Update for Business.

What is the maximum amount of time you can defer Windows 10 updates? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

40. HOTSPOT

Your company has a Microsoft 365 subscription that uses an Azure Active Directory (Azure AD) tenant named contoso.com.

The tenant contains the users shown in the following table.

You create a retention label named Label1 that has the following configurations:

✑ Retains content for five years

✑ Automatically deletes all content that is older than five years

You turn on Auto labeling for Label1 by using a policy named Policy1.

Policy1 has the following configurations:

✑ Applies to content that contains the word Merger

✑ Specifies the OneDrive accounts and SharePoint sites locations

You run the following command.

Set-RetentionCompliancePolicy Policy1 CRestrictiveRetention $true-Force

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

41. You have a Microsoft 365 subscription that contains the alerts shown in the following table.

Which properties of the alerts can you modify?

42. HOTSPOT

You have a Microsoft 365 tenant that is signed up for Microsoft Store for Business and contains the users shown in the following table.

All users have Windows 10 Enterprise devices.

The Products & services settings in Microsoft Store for Business are shown in the following exhibit.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

43. HOTSPOT

You use Windows Defender Advanced Threat Protection (Windows Defender ATP).

You have the Windows Defender ATP machine groups shown in the following table.

You plan to onboard computers to Windows Defender ATP as shown in the following table.

To which machine group will each computer be added? To answer, select the appropriate options in the answer are. NOTE: Each correct selection is worth one point.

44. You implement Microsoft Azure Advanced Threat Protection (Azure ATP).

You have an Azure ATP sensor configured as shown in the following exhibit.

How long after the Azure ATP cloud service is updated will the sensor update?

45. You have a Microsoft 365 subscription.

From the subscription, you perform an audit log search, and you download all the results.

You plan to review the audit log data by using Microsoft Excel.

You need to ensure that each audited property appears in a separate Excel column.

What should you do first?

46. HOTSPOT

Your company uses Microsoft Defender Advanced Threat Protection (ATP).

Microsoft Defender ATP includes the machine groups shown in the following table.

You onboard a computer named computer1 to Microsoft Defender ATP as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement. NOTE: Each correct selection is worth one point.

47. HOTSPOT

You have a Microsoft 365 E5 subscription linked to an Azure Active Directory (Azure AD) tenant.

The tenant contains a group named Group1 and the users shown in the following table:

The tenant has a conditional access policy that has the following configurations:

Name: Policy1

Assignments:

- Users and groups: Group1

- Cloud aps or actions: All cloud apps

✑ Access controls:

✑ Grant, require multi-factor authentication

✑ Enable policy: Report-only

You set Enabled Security defaults to Yes for the tenant.

For each of the following settings select Yes, if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

48. HOTSPOT

You have a data loss prevention (DIP) policy.

You need to increase the likelihood that the DLP policy will apply to data that contains medical terms from the International Classification of Diseases (ICD-9-CM). The solution must minimize the number of false positives.

Which two settings should you modify? To answer, select the appropriate settings in the answer area. NOTE: Each correct selection is worth one point.

49. Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.

You sign for Microsoft Store for Business.

The tenant contains the users shown in the following table.

Microsoft Store for Business has the following Shopping behavior settings:

✑ Allow users to shop is set to On

✑ Make everyone a Basic Purchaser is set to Off

You need to identify which users can install apps from the Microsoft for Business private store.

Which users should you identify?

50. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a computer that runs Windows 10.

You need to verify which version of Windows 10 is installed.

Solution: From the Settings app, you select Update & Security to view the update history.

Does this meet the goal?

51. HOTSPOT

You have retention policies in Microsoft 365 as shown in the following table.

Policy1 is configured as shown in the Policy1 exhibit. (Click the Policy1 tab.)

Policy2 is configured as shown in the Policy2 exhibit. (Click the Policy2 tab.)

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

52. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create an account for a new security administrator named SecAdmin1.

You need to ensure that SecAdmin1 can manage Office 365 Advanced Threat Protection (ATP) settings and policies for Microsoft Teams, SharePoint, and OneDrive.

Solution: From the Azure Active Directory admin center, you assign SecAdmin1 the Teams Service Administrator role.

Does this meet the goal?

53. DRAG DROP

You have a Microsoft 365 subscription.

You have the devices shown in the following table.

You need to onboard the devices to Windows Defender Advanced Threat Protection (ATP).

The solution must avoid installing software on the devices whenever possible.

Which onboarding method should you use for each operating system? To answer, drag the appropriate methods to the correct operating systems. Each method may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

54. HOTSPOT

You have a Microsoft 365 ES subscription that has three auto retention policies as show in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic NOTE Each correct selection is worth one point.

55. You have a Microsoft 365 E5 tenant.

industry regulations require that the tenant comply with the ISO 27001 standard.

You need to evaluate the tenant based on the standard

56. Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.

You sign up for Microsoft Store for Business.

The tenant contains the users shown in the following table.

Microsoft Store for Business has the following Shopping behavior settings:

✑ Make everyone a Basic Purchaser is set to Off.

✑ Allow app requests is set to On.

You need to identify which users can add apps to the Microsoft Store for Business private store.

Which users should you identify?

57. DRAG DROP

Your network contains an on-premises Active Directory domain that syncs to Azure Active Directory (Azure AD).

The domain contains the servers shown in the following table.

You use Azure Information Protection.

You need to ensure that you can apply Azure Information Protection labels to the file stores on Server1.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

58. Your company has a Microsoft 365 E5 tenant that contains a user named User1.

You review the company’s compliance score.

You need to assign the following improvement action to User1: Enable self-service password reset.

What should you do first?

59. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an on-premises Active Directory domain. The domain contains 2,000 computers that run Windows 8.1 and have applications installed as shown in the following table.

You enroll all the computers in Upgrade Readiness.

You need to ensure that App1 and App2 have an UpgradeDecision status of Ready to upgrade.

Solution: You set the Importance status of App1 to Business critical.

Does this meet the goal?

60. You have a Microsoft 365 E5 tenant that contains 100 Windows 10 devices.

You plan to deploy a Windows 10 Security Baseline profile that will protect secrets stored in memory.

What should you configure in the profile?

61. HOTSPOT

You have a Microsoft 365 E5 tenant that contains a Microsoft SharePoint Online site named Site1.

Site1 contains the files shown in the following table.

You create a sensitivity label named Sensitivity1 and an auto-label policy that has the following configurations:

✑ Name: AutoLabel1

✑ Label to auto-apply: Sensitivity1

✑ Rules for SharePoint Online sites: Rule1-SPO

✑ Choose locations where you want to apply the label: Site1

Rule1-SPO is configured as shown in the following exhibit.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

62. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a new Microsoft 365 subscription.

You need to prevent users from sending email messages that contain Personally Identifiable Information (PII).

Solution: From the Security & Compliance admin center, you create a data loss prevention (DLP) policy.

Does this meet the goal?

63. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals- Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 subscription.

You discover that some external users accessed content on a Microsoft SharePoint site.

You modify the SharePoint shoring policy to prevent sharing outside your organization.

You need to be notified if the SharePoint sharing policy is modified m the future.

Solution: From the SharePoint admin center, you modify the sharing settings.

Does this meet the goal?

64. HOTSPOT

You have a Microsoft 365 subscription.

You are configuring permissions for Security & Compliance.

You need to ensure that the users can perform the tasks shown in the following table.

The solution must use the principle of least privilege.

To which role should you assign each user? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

65. HOTSPOT

You create a Microsoft 365 subscription.

Your company’s privacy policy states that user activities must NOT be audited.

You need to disable audit logging in Microsoft 365.

How should you complete the command? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

66. You have a Microsoft 365 E5 subscription that uses Azure Advanced Threat Protection (ATP).

You need to create a detection exclusion in Azure ATP.

Which tool should you use?

67. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a new Microsoft 365 subscription.

You need to prevent users from sending email messages that contain Personally Identifiable Information (PII).

Solution: From the Cloud App Security admin center, you create an access policy.

Does this meet the goal?

68. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals- Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure pilot co-management

You add a new device named Device 1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: You unjoin Device1 from the Active Directory domain.

Does this meet the goal?

69. HOTSPOT

You have three devices enrolled .n Microsoft Intune as shown .n the following table.

The device compliance policies in Intune are configured as shown in the following table.

The device compliance policies have the assignments shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

70. You have a Microsoft 365 E5 tenant.

You need to be notified when emails with attachments that contain sensitive personal data are sent to external recipients.

Which two policies can you use? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

71. HOTSPOT

You have a Microsoft 365 E5 tenant that contains 500 Windows 10 devices and a Windows 10 compliance policy.

You deploy a third-party antivirus solution to the devices.

You need to ensure that the devices are marked as compliant.

Which three settings should you modify in the compliance policy? To answer, select the appropriate settings in the answer area. NOTE: Each correct selection is worth one point.

72. Your company has a Microsoft 365 E5 subscription.

Users in the research department work with sensitive data.

You need to prevent the research department users from accessing potentially unsafe websites by using hyperlinks embedded in email messages and documents. Users in other departments must not be restricted.

What should you do from the Security & Compliance admin center?

73. DRAG DROP

You have a Microsoft 365 subscription.

In the Exchange admin center, you have a data loss prevention (DLP) policy named

Policy1 that has the following configurations:

✑ Block emails that contain financial data.

✑ Display the following policy tip text: Message blocked.

From the Security & Compliance admin center, you create a DLP policy named Policy2 that has the following configurations:

✑ Use the following location: Exchange email.

✑ Display the following policy tip text: Message contains sensitive data.

✑ When a user sends an email, notify the user if the email contains health records.

What is the result of the DLP policies when the user sends an email? To answer, drag the appropriate results to the correct scenarios. Each result may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

74. HOTSPOT

You have an Azure subscription and an on-premises Active Directory domain. The domain contains 50

computers that run Windows 10.

You need to centrally monitor System log events from the computers.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

75. HOTSPOT

From the Microsoft Azure Active Directory (Azure AD) Identity Protection dashboard, you view the risk events shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

76. You have a Microsoft 36S subscription.

Your company purchases a new financial application named App1.

From Cloud Discovery in Microsoft Cloud App Security, you view the Discovered apps page and discover that many applications have a low score because they are missing information about domain registration and consumer popularity.

You need to prevent the missing information from affecting the App1 score.

What should you configure from the Cloud Discover settings?

77. Your company has five security information and event management (SIEM) appliances.

The traffic logs from each appliance are saved to a file share named Logs.

You need to analyze the traffic logs.

What should you do from Microsoft Cloud App Security?

78. HOTSPOT

You configure an anti-phishing policy as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

79. You have a Microsoft 365 E5 subscription that uses Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP).

When users attempt to access the portal of a partner company, they receive the message shown in the following exhibit.

You need to enable user access to the partner company’s portal.

Which Microsoft Defender ATP setting should you modify?

80. You have a Microsoft 365 tenant that is signed up for Microsoft Store for Business and contains a user named User1. You need to ensure that User1 can perform the following

tasks in Microsoft Store for Business:

• Assign licenses to users.

• Procure apps from Microsoft Store.

• Manage private store availability for all items.

The solution must use the principle of least privilege.

Which Microsoft Store for Business role should you assign to User1?


 

Updated MB-210 Exam Dumps V15.02 With Actual Questions and Answers
Updated PL-400 Exam Dumps With Actual Dumps Questions and Answers

Add a Comment

Your email address will not be published. Required fields are marked *