[12-July-2021 Update] Exam MS-101 VCE Dumps and MS-101 PDF Dumps from PassLeader

Valid MS-101 Dumps shared by PassLeader for Helping Passing MS-101 Exam! PassLeader now offer the newest MS-101 VCE dumps and MS-101 PDF dumps, the PassLeader MS-101 exam questions have been updated and ANSWERS have been corrected, get the newest PassLeader MS-101 dumps with VCE and PDF here: https://www.passleader.com/ms-101.html (331 Q&As Dumps –> 351 Q&As Dumps –> 383 Q&As Dumps –> 518 Q&As Dumps)

BTW, DOWNLOAD part of PassLeader MS-101 dumps from Cloud Storage: https://drive.google.com/open?id=1sFmn9dFNysQ7vB81xG2ETWkNUxgpyxtK

NEW QUESTION 308
You have a Microsoft 365 E3 subscription that includes Windows 10 Pro Microsoft Azure Active Directory (Azure AD) joined devices. You have been tasked with upgrading the edition of the Windows 10 devices to Enterprise. Your strategy should allow for the upgrade to occur upon the users’ next sign-in, with minimum interruption for the users.
Solution: You make use of Windows Autopilot to achieve your goal.
Does the solution meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
https://docs.microsoft.com/en-us/windows/deployment/windows-autopilot/windows-autopilot

NEW QUESTION 309
Your company has a Microsoft Azure Active Directory (Azure AD) tenant. You have been tasked with assigning a user the minimum required role to allow him to sign up for Microsoft Store for Business.
Solution: You assign the user the Purchasing role.
Does the solution meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
https://docs.microsoft.com/en-us/microsoft-store/roles-and-permissions-microsoft-store-for-business

NEW QUESTION 310
Your company has an on-premises Active Directory domain that includes 50 Windows 10 devices. Your company also has an Azure subscription. You have been tasked with monitoring System log events from the devices centrally. You have added and configured an Azure Log Analytics workspace in Azure. Which of the following actions should you take on the devices?

A.    Enroll the devices in Intune.
B.    Create an event subscription.
C.    Install the Microsoft Monitoring Agent.
D.    Enroll in Microsoft Endpoint Manager.

Answer: C
Explanation:
https://docs.microsoft.com/en-us/azure/azure-monitor/learn/quick-collect-windows-computer

NEW QUESTION 311
Your company has a 2.62 version of an Azure ATP sensor configured with the Delayed Deployment set to ON. The Azure ATP service has just been updated. Which of the following is the amount of hours the sensor update will be delayed for?

A.    12
B.    24
C.    36
D.    72

Answer: D
Explanation:
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/sensor-update

NEW QUESTION 312
Your Microsoft 365 subscription includes five Windows 8.1, five Windows 10, and five Windows Server 2016 devices. The devices must be onboarded to Microsoft Defender Advanced Threat Protection (ATP) without having to install software on the devices if possible. You want to onboard the Windows 10 devices.
Solution: You make use of a Microsoft Azure ATP sensor.
Does the solution meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection

NEW QUESTION 313
Your Microsoft 365 subscription includes five Windows 8.1, five Windows 10, and five Windows Server 2016 devices. The devices must be onboarded to Microsoft Defender Advanced Threat Protection (ATP) without having to install software on the devices if possible. You want to onboard the Windows 10 devices.
Solution: You run a local script.
Does the solution meet the goal?

A.    Yes
B.    No

Answer: A
Explanation:
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection

NEW QUESTION 314
Company users store documents using Dropbox Business, which they access Dropbox Business via the MyApps portal. You want to make sure that Microsoft 365 identity is used to authenticate user access to Dropbox Business. Also, in the event that information is downloaded to an untrusted device, the information needs to be protected. Which of the following actions should you take via the Azure Active Directory admin center?

A.    You should configure an app protection policy.
B.    You should configure the device settings.
C.    You should configure application proxy settings.
D.    You should configure device configuration policy.

Answer: C
Explanation:
Azure Active Directory’s Application Proxy provides secure remote access to on-premises web applications. After a single sign-on to Azure AD, users can access both cloud and on-premises applications through an external URL or an internal application portal.
https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/application-proxy

NEW QUESTION 315
Your company has a Microsoft 365 subscription. User email is stored in Microsoft Exchange Online. You have been instructed to keep a copy of all email messages that includes a specific word in the mailbox of a specified user. Which of the following actions should you take from the Security & Compliance admin center?

A.    You should create a label and a label policy.
B.    You should create a mail flow rule.
C.    You should configure an in-place hold.
D.    You should configure a retention policy.

Answer: A
Explanation:
https://docs.microsoft.com/en-us/azure/information-protection/configure-policy-classification

NEW QUESTION 316
Your company has recently acquired a Microsoft 365 subscription. You have been tasked with logging all mailbox folder permission modifications a user who has a mailbox in Microsoft Exchange Online. You are making use of the Set-Mailbox cmdlet. Which of the following is the parameter you should use?

A.    -AuditAdmin
B.    -AuditDelegate
C.    -AuditEnabled
D.    -AuditLog

Answer: C
Explanation:
https://docs.microsoft.com/en-us/powershell/module/exchange/mailboxes/set-mailbox?view=exchange-ps

NEW QUESTION 317
Your company has a Microsoft 365 subscription in which you have just configured a Microsoft SharePoint Online tenant. You are preparing to create an alert policy that only produces an alert when malware is discovered in 6 or more documents stored in SharePoint Online over a 10-minute cycle. Which of the following is the action you should perform initially?

A.    You should enable Microsoft Office 365 Cloud App Security.
B.    You should deploy Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP).
C.    You should create a data loss prevention (DLP) policy.
D.    You should upgrade the Microsoft 365 subscription.

Answer: B

NEW QUESTION 318
Your company makes use of Microsoft Defender Advanced Threat Protection (ATP) to protect thousands of Windows 10 devices. You want to display Microsoft Defender ATP alert events. The events must be filtered by high severity. The events should also have happened in the last week. Which of the following actions should you take?

A.    You should make use of the threat intelligence API in Microsoft Defender ATP.
B.    You should make use of Automated investigations in Microsoft Defender ATP.
C.    You should make use of the System Event log.
D.    You should make use of Azure Analytics.

Answer: B
Explanation:
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection

NEW QUESTION 319
Your company has a Microsoft 365 subscription. As part of a threat management strategy, you want to make sure that the possible effect of opening files in Microsoft SharePoint that contain malicious content is reduced for users. Which of the following is a policy that you should create from the Security & Compliance admin center?

A.    A retention policy.
B.    A Safe Links policy.
C.    A DLP policy.
D.    A Safe Attachments policy.

Answer: D
Explanation:
ATP Safe Attachments provides zero-day protection to safeguard your messaging system, by checking email attachments for malicious content. It routes all messages and attachments that do not have a virus/malware signature to a special environment, and then uses machine learning and analysis techniques to detect malicious intent. If no suspicious activity is found, the message is forwarded to the mailbox.
https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/office-365-atp#configure-atppolicies

NEW QUESTION 320
Your company has a Microsoft 365 subscription. As part of a threat management strategy, you want to make sure that the possible effect of impersonation and spoofing attacks in email messages is reduced for users. Which of the following is a policy that you should create from the Security & Compliance admin center?

A.    A retention policy.
B.    An Anti-spam policy.
C.    An Anti-phishing policy.
D.    A DLP policy.

Answer: C
Explanation:
ATP anti-phishing protection detects attempts to impersonate your users and custom domains. It applies machine learning models and advanced impersonation-detection algorithms to avert phishing attacks.
https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/office-365-atp#configure-atppolicies

NEW QUESTION 321
Your company has a Microsoft 365 subscription. You are required to configure a policy from the Exchange admin center that alerts you when users receive infected documents via email.
Solution: You create a spam filter policy.
Does the solution meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
https://docs.microsoft.com/en-us/office365/servicedescriptions/exchange-online-service-description/anti-spam-and-anti-malware-protection

NEW QUESTION 322
Your company has a Microsoft 365 subscription. You are required to configure a policy from the Exchange admin center that alerts you when users receive infected documents via email.
Solution: You create a DLP policy.
Does the solution meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
https://docs.microsoft.com/en-us/office365/servicedescriptions/exchange-online-service-description/anti-spam-and-anti-malware-protection

NEW QUESTION 323
Your company has a Microsoft 365 subscription. You have been tasked with making sure that managed iOS devices are prevented from copying and pasting company data from Microsoft Word documents to other apps.
Solution: You create a DLP policy.
Does the solution meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
https://docs.microsoft.com/en-us/intune/app-protection-policy

NEW QUESTION 324
Your company has a Microsoft 365 subscription. You have been tasked with making sure that managed iOS devices are prevented from copying and pasting company data from Microsoft Word documents to other apps.
Solution: You create a conditional access policy.
Does the solution meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
https://docs.microsoft.com/en-us/intune/app-protection-policy

NEW QUESTION 325
Your company has Microsoft Azure Active Directory (Azure AD) tenant, and makes use of Windows Information Protection (WIP). You have been tasked with changing which users are impacted by Windows Information Protection (WIP). Which of the following should you configure?

A.    The Azure AD device settings.
B.    The MAM User scope.
C.    A compliance policy.
D.    A conditional access policy.

Answer: B
Explanation:
https://docs.microsoft.com/en-us/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure

NEW QUESTION 326
Your company has a Microsoft 365 E3 subscription with auditing enabled. You are responsible for examining the Microsoft 365 audit log. Which of the following is the number of days that the data in the audit log will be available?

A.    7
B.    30
C.    90
D.    180

Answer: D
Explanation:
https://docs.microsoft.com/en-us/office365/securitycompliance/search-the-audit-log-in-security-and-compliance

NEW QUESTION 327
To download the results of a content search, you should acquire an export key first. (You need to consider the underlined segment to establish whether it is accurate. Select “No adjustment required” if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option.)

A.    No adjustment required
B.    a .csv file
C.    an import key
D.    a PIN

Answer: A
Explanation:
https://docs.microsoft.com/en-us/office365/securitycompliance/export-search-results

NEW QUESTION 328
Your company has a Microsoft 365 subscription. To receive a notification when users receive email that includes infected files, you create an app protection policy. (You need to consider the underlined segment to establish whether it is accurate. Select “No adjustment required” if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option.)

A.    No adjustment required
B.    a threat management policy
C.    a data loss prevention (DLP) policy
D.    an alert policy

Answer: D
Explanation:
https://docs.microsoft.com/en-us/office365/securitycompliance/alert-policies

NEW QUESTION 329
HotSpot
You have a Microsoft 365 ES tenant. You have the alerts shown in the following exhibit:
MS-101-Exam-Questions-3491
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
MS-101-Exam-Questions-3492

Answer:
MS-101-Exam-Questions-3493

NEW QUESTION 330
Drag and Drop
Your company has Windows 10 Enterprise domain-joined devices in their environment. To allow for application compatibility testing, you are instructed to postpone the installation of new Windows builds. You want to make sure that Windows is barred from updating for the ensuing 30 days. You need to configure certain Group Policy settings to achieve your goal. Which of the following is the options you should choose? (Answer by dragging the correct options from the list to the answer area.)
MS-101-Exam-Questions-3321

Answer:
MS-101-Exam-Questions-3322
Explanation:
https://insider.windows.com/en-us/for-business-organization-admin/

NEW QUESTION 331
……


Get the newest PassLeader MS-101 VCE dumps here: https://www.passleader.com/ms-101.html (331 Q&As Dumps –> 351 Q&As Dumps –> 383 Q&As Dumps –> 518 Q&As Dumps)

And, DOWNLOAD the newest PassLeader MS-101 PDF dumps from Cloud Storage for free: https://drive.google.com/open?id=1sFmn9dFNysQ7vB81xG2ETWkNUxgpyxtK