시험덤프
매달, 우리는 1000명 이상의 사람들이 시험 준비를 잘하고 시험을 잘 통과할 수 있도록 도와줍니다.
  / MS-101 덤프  / MS-101 문제 연습

Microsoft MS-101 시험

Microsoft 365 Mobility and Security 온라인 연습

최종 업데이트 시간: 2024년04월25일,171문제.

당신은 온라인 연습 문제를 통해 Microsoft MS-101 시험지식에 대해 자신이 어떻게 알고 있는지 파악한 후 시험 참가 신청 여부를 결정할 수 있다.

시험을 100% 합격하고 시험 준비 시간을 35% 절약하기를 바라며 MS-101 덤프 (최신 실제 시험 문제)를 사용 선택하여 현재 최신 171개의 시험 문제와 답을 포함하십시오.

 / 6

Question No : 1


HOTSPOT
You have a Microsoft 365 tenant named contoso.com.
The tenant contains the users shown in the following table.



You have the eDiscovery cases shown in the following table.



For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.



정답:


Explanation:
References: https://docs.microsoft.com/en-us/microsoft-365/compliance/assign-ediscovery-permissions

Question No : 2


Your network contains an on-premises Active Directory domain named contoso.com. The domain contains 1,000 Windows 10 devices.
You perform a proof of concept (PoC) deployment of Windows Defender Advanced Threat Protection (ATP) for 10 test devices. During the onboarding process, you configure Windows Defender ATP-related data to be stored in the United States.
You plan to onboard all the devices to Windows Defender ATP.
You need to store the Windows Defender ATP data in Europe.
What should you first?

정답:

Question No : 3


HOTSPOT
You have a Microsoft 365 ES subscription that has three auto retention policies as show in the following exhibit.



Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic NOTE Each correct selection is worth one point.



정답:

Question No : 4


From the Security & Compliance admin center, you create a content export as shown in the exhibit. (Click the Exhibit tab.)



What will be excluded from the export?

정답:
Explanation:
Unrecognized file formats are excluded from the search.
Certain types of files, such as Bitmap or MP3 files, don't contain content that can be indexed. As a result, the search indexing servers in Exchange and SharePoint don't perform full-text indexing on these types of files. These types of files are considered to be
unsupported file types.
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/partially-indexed-items-in-content-search?view=o365-worldwide
https://docs.microsoft.com/en-us/office365/securitycompliance/export-a-content-search-report

Question No : 5


HOTSPOT
You have a Microsoft Azure Active Directory (Azure AD) tenant named sk180818.onmicrosoft.com.
The tenant contains the users shown in the following table.



In Azure Information Protection, you create a label named Label1 as shown in the following exhibit.



Label1 is applied to a file named File1.
You send File1 as an email attachment to User1, User2, User3, and User4.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.



정답:

Question No : 6


The users at your company use Dropbox to store documents. The users access Dropbox by using the MyApps portal.
You need to ensure that user access to Dropbox is authenticated by using a Microsoft 365 identify.
The documents must be protected if the data is downloaded to an untrusted device.
What should you do?

정답:

Question No : 7


Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these
questions will not appear in the review screen.
You have a Microsoft 365 subscription.
From the Security & Compliance admin center, you create a role group named US eDiscovery Managers by copying the eDiscovery Manager role group.
You need to ensure that the users in the new role group can only perform content searches of mailbox content for users in the United States.
Solution: From Windows PowerShell, you run the New-AzureRmRoleAssignment cmdlet with the
appropriate parameters.
Does this meet the goal?

정답:
Explanation:
References: https://docs.microsoft.com/en-us/powershell/module/azurerm.resources/new-azurermroleassignment?view=azurermps-6.13.0

Question No : 8


You have a Microsoft 365 subscription that uses a default domain named contoso.com.
You have two users named User 1 and User2.
From the Security & Compliance admin center, you add User1 to the ediscovery Manager role group.
From the Security & Compliance admin center, User1 creates a case named Case1
You need to ensure that User1 can add User2 as a case member. The solution must use the principle of least privilege.
To which role group should you add User2?

정답:
Explanation:
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/add-or-remove-members-from-a-case-in-advanced-ediscovery?view=o365-worldwide

Question No : 9


Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 E5 subscription.
You create an account for a new security administrator named SecAdmin1.
You need to ensure that SecAdmin1 can manage Office 365 Advanced Threat Protection
(ATP) settings and policies for Microsoft Teams, SharePoint, and OneDrive.
Solution: From the Azure Active Directory admin center, you assign SecAdmin1 the Security administrator role.
Does this meet the goal?

정답:

Question No : 10


HOTSPOT
You have a Microsoft 365 subscription that contains a Microsoft SharePoint Online site named Site1.
Site1 has he files in the following table.



The Site1 users are assigned the roles shown in the following table.



You create a data less prevention (DLP) policy names Policy1 as shown in the following exhibit.



How many files will be visible to user1 and User2 after Policy' is applied to answer, selected select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



정답:

Question No : 11


You have a Microsoft 365 subscription that contains the alerts shown in the following table.



Which properties of the alerts can you modify?

정답:
Explanation:
Reference: https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/update-alert?view=o365-worldwide#limitations

Question No : 12


HOTSPOT
You have a Microsoft 365 E5 tenant that uses Microsoft Intune.
You need to configure Intune to meet the following requirements:
✑ Prevent users from enrolling personal devices.
✑ Ensure that users can enroll a maximum of 10 devices.
What should you use for each requirement? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



정답:


Explanation:
Graphical user interface, text, application, chat or text message
Description automatically generated

Question No : 13


Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a computer that runs Windows 10.
You need to verify which version of Windows 10 is installed.
Solution: At a command prompt, you run the winver.exe command.
Does this meet the goal?

정답:
Explanation:
Reference: https://support.microsoft.com/en-us/windows/which-version-of-windows-operating-system-am-i-running-628bec99-476a-2c13-5296-9dd081cdd808

Question No : 14


You have a Microsoft 365 subscription that uses Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP).
All the devices in your organization are onboarded to Microsoft Defender ATP.
You need to ensure that an alert is generated if malicious activity was detected on a device during the last 24 hours.
What should you do?

정답:
Explanation:
Reference: https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/custom-detectionrules

Question No : 15


You have a Microsoft 365 E5 tenant that uses Microsoft Intune.
You need to ensure that users can select a department when they enroll their device in Intune.
What should you create?

정답:
Explanation:
Reference: https://docs.microsoft.com/en-us/mem/intune/enrollment/device-group-mapping

 / 6