This page was exported from Braindump2go Free Exam Dumps with PDF and VCE Collection [ https://www.mcitpdump.com ] Export date:Thu May 9 8:49:50 2024 / +0000 GMT ___________________________________________________ Title: [June-2021]Free MS-101 291Q MS-101 Dumps PDF Braindump2go Offer[Q272-Q291] --------------------------------------------------- June/2021 Latest Braindump2go MS-101 Exam Dumps with PDF and VCE Free Updated Today! Following are some new MS-101 Real Exam Questions!QUESTION 272You have a Microsoft 365 E5 subscription.You plan to deploy 100 new Windows 10 devices.You need to identify the appropriate version of Windows 10 for the new devices. The version must meet the following requirements:- Be serviced for a minimum of 24 months.- Support Microsoft Application Virtualization (App-V).Which version should you identify?A. Windows 10 Pro, version 1909B. Windows 10 Pro, version 2004C. Windows 10 Enterprise, version 1909D. Windows 10 Enterprise, version 2004Answer: DExplanation:https://docs.microsoft.com/en-us/windows/release-health/release-informationhttps://docs.microsoft.com/en-us/windows/application-management/app-v/appv-supported-configurationsQUESTION 273You have a Microsoft 365 E5 tenant that contains four devices enrolled in Microsoft Intune as shown in the following table. You plan to deploy Microsoft 365 Apps for enterprise by using Microsoft Endpoint Manager.To which devices can you deploy Microsoft 365 Apps for enterprise?A. Device1 onlyB. Device1 and Device3 onlyC. Device2 and Device4 onlyD. Device1, Device2, and Device3 onlyE. Device1, Device2, Device3, and Device4Answer: BExplanation:https://docs.microsoft.com/en-us/mem/intune/apps/apps-addQUESTION 274You have a Microsoft 365 E5 tenant that contains the devices shown in the following table. You plan to review device startup performance issues by using Endpoint analytics.Which devices can you monitor by using Endpoint analytics?A. Device1 onlyB. Device1 and Device2 onlyC. Device1, Device2, and Device3 onlyD. Device1, Device2, and Device4 onlyE. Device1, Device2, Device3, and Device4Answer: AExplanation:https://docs.microsoft.com/en-us/mem/analytics/overviewQUESTION 275You have a Microsoft 365 E5 tenant that contains 100 Windows 10 devices.You plan to deploy a Windows 10 Security Baseline profile that will protect secrets stored in memory.What should you configure in the profile?A. Microsoft Defender Credential GuardB. BitLocker Drive Encryption (BitLocker)C. Microsoft DefenderD. Microsoft Defender Exploit GuardAnswer: AQUESTION 276Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a computer that runs Windows 10.You need to verify which version of Windows 10 is installed.Solution: From Device Manager, you view the computer properties.Does this meet the goal?A. YesB. NoAnswer: BExplanation:https://support.microsoft.com/en-us/windows/which-version-of-windows-operating-system-am-i-running-628bec99-476a-2c13-5296-9dd081cdd808QUESTION 277Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a computer that runs Windows 10.You need to verify which version of Windows 10 is installed.Solution: At a command prompt, you run the winver.exe command.Does this meet the goal?A. YesB. NoAnswer: AExplanation:https://support.microsoft.com/en-us/windows/which-version-of-windows-operating-system-am-i-running-628bec99-476a-2c13-5296-9dd081cdd808QUESTION 278Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a computer that runs Windows 10.You need to verify which version of Windows 10 is installed.Solution: From the Settings app, you select Update & Security to view the update history.Does this meet the goal?A. YesB. NoAnswer: BExplanation:https://support.microsoft.com/en-us/windows/which-version-of-windows-operating-system-am-i-running-628bec99-476a-2c13-5296-9dd081cdd808QUESTION 279You have a Microsoft 365 tenant.You plan to manage incidents in the tenant by using the Microsoft 365 security center.Which Microsoft service source will appear on the Incidents page of the Microsoft 365 security center?A. Microsoft Cloud App SecurityB. Azure SentinelC. Azure Web Application FirewallD. Azure DefenderAnswer: AExplanation:https://docs.microsoft.com/en-us/microsoft-365/security/defender/investigate-alerts?view=o365-worldwideQUESTION 280You have a Microsoft 365 tenant.You plan to manage incidents in the tenant by using the Microsoft 365 security center.Which Microsoft service source will appear on the Incidents page of the Microsoft 365 security center?A. Azure SentinelB. Azure Information ProtectionC. Azure Security CenterD. Microsoft Defender for IdentityAnswer: DExplanation:https://docs.microsoft.com/en-us/microsoft-365/security/defender/investigate-alerts?view=o365-worldwideQUESTION 281You have a Microsoft 365 E5 subscription.All users have Mac computers. All the computers are enrolled in Microsoft Endpoint Manager and onboarded to Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP).You need to configure Microsoft Defender ATP on the computers.What should you create from the Endpoint Management admin center?A. a Microsoft Defender ATP baseline profileB. a device configuration profileC. an update policy for iOSD. a mobile device management (MDM) security baseline profileAnswer: BExplanation:https://docs.microsoft.com/en-us/mem/intune/protect/advanced-threat-protection-configureQUESTION 282You have a Microsoft 365 E5 tenant.You need to be notified when emails with attachments that contain sensitive personal data are sent to external recipients.Which two policies can you use? Each correct answer presents a complete solution.NOTE: Each correct selection is worth one point.A. a data loss prevention (DLP) policyB. a sensitivity label policyC. a Microsoft Cloud App Security file policyD. a communication compliance policyE. a retention label policyAnswer: ADExplanation:https://docs.microsoft.com/en-us/microsoft-365/compliance/data-loss-prevention-policies?view=o365-worldwidehttps://docs.microsoft.com/en-us/microsoft-365/compliance/communication-compliance?view=o365-worldwideQUESTION 283You have a Microsoft 365 E5 tenant.You create an auto-labeling policy to encrypt emails that contain a sensitive info type. You specify the locations where the policy will be applied.You need to deploy the policy.What should you do first?A. Review the sensitive information in Activity explorerB. Turn on the policyC. Run the policy in simulation modeD. Configure Azure Information Protection analyticsAnswer: CExplanation:https://docs.microsoft.com/en-us/microsoft-365/compliance/apply-sensitivity-label-automatically? view=o365-worldwideQUESTION 284You have a Microsoft 365 tenant and a LinkedIn company page.You plan to archive data from the LinkedIn page to Microsoft 365 by using the LinkedIn connector.Where can you store data from the LinkedIn connector?A. a Microsoft OneDrive for Business folderB. a Microsoft SharePoint Online document libraryC. a Microsoft 365 mailboxD. Azure FilesAnswer: CExplanation:https://docs.microsoft.com/en-us/microsoft-365/compliance/archive-linkedin-data?view=o365-worldwideQUESTION 285Hotspot QuestionYou have a Microsoft 365 E5 tenant that contains two users named User1 and User2 and the groups shown in the following table. You have a Microsoft Intune enrollment policy that has the following settings: MDM user scope: Some- Groups: Group1 MAM user scope: Some- Groups: Group2You purchase the devices shown in the following table. For each of the following statements, select Yes if the statement is true. Otherwise, select No.NOTE: Each correct selection is worth one point. Answer: Explanation:https://docs.microsoft.com/en-us/mem/intune/enrollment/windows-enrollhttps://docs.microsoft.com/en-us/mem/intune/enrollment/android-enroll-device-administratorQUESTION 286Hotspot QuestionYou have a Microsoft 365 tenant that contains devices enrolled in Microsoft Intune. The devices are configured as shown in the following table. You plan to perform the following device management tasks in Microsoft Endpoint Manager:- Deploy a VPN connection by using a VPN device configuration profile.- Configure security settings by using an Endpoint Protection device configuration profile.You need to identify which devices will support the management tasks.What should you identify? To answer, select the appropriate options in the answer area.NOTE: Each correct selection is worth one point. Answer: Explanation:https://docs.microsoft.com/en-us/mem/intune/configuration/vpn-settings-configurehttps://docs.microsoft.com/en-us/mem/intune/protect/endpoint-protection-macosQUESTION 287Drag and Drop QuestionYou have a Microsoft 365 E5 tenant that contains 500 Android devices enrolled in Microsoft Intune.You need to use Microsoft Endpoint Manager to deploy a managed Google Play app to the devices.Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. Answer: Explanation:https://docs.microsoft.com/en-us/mem/intune/apps/apps-add-android-for-work#assign-a-managed-google-play-app-to-android-enterprise-fully-managed-devicesQUESTION 288Drag and Drop QuestionYour company has a Microsoft 365 E5 tenant.Users access resources in the tenant by using both personal and company-owned Android devices. Company policies requires that the devices have a threat level of medium or lower to access Microsoft Exchange Online mailboxes.You need to recommend a solution to identify the threat level of the devices and to control access of the devices to the resources.What should you include in the solution for each device type? To answer, drag the appropriate components to the correct devices. Each component may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.NOTE: Each correct selection is worth one point. Answer: QUESTION 289Hotspot QuestionYou have a Microsoft 365 E5 tenant that contains five devices enrolled in Microsoft Intune as shown in the following table. All the devices have an app named App1 installed.You need to prevent users from copying data from App1 and pasting the data into other apps.Which policy should you create in Microsoft Endpoint Manager, and what is the minimum number of required policies? To answer, select the appropriate options in the answer area.NOTE: Each correct selection is worth one point. Answer: Explanation:https://docs.microsoft.com/en-us/mem/intune/apps/app-protection-policyQUESTION 290Hotspot QuestionYou have a Microsoft 365 E5 tenant that contains 500 Windows 10 devices and a Windows 10 compliance policy.You deploy a third-party antivirus solution to the devices.You need to ensure that the devices are marked as compliant.Which three settings should you modify in the compliance policy? To answer, select the appropriate settings in the answer area.NOTE: Each correct selection is worth one point. Answer: Explanation:https://docs.microsoft.com/en-us/mem/intune/protect/compliance-policy-create-windowsQUESTION 291Hotspot QuestionYou have a Microsoft 365 E5 tenant that contains a Microsoft SharePoint Online site named Site1. Site1 contains the files shown in the following table. You create a sensitivity label named Sensitivity1 and an auto-label policy that has the following configurations:- Name: AutoLabel1- Label to auto-apply: Sensitivity1- Rules for SharePoint Online sites: Rule1-SPO- Choose locations where you want to apply the label: Site1- Rule1-SPO is configured as shown in the following exhibit. For each of the following statements, select Yes if the statement is true. Otherwise, select No.NOTE: Each correct selection is worth one point. Answer: Explanation:https://docs.microsoft.com/en-us/microsoft-365/compliance/apply-sensitivity-label-automatically? view=o365-worldwidehttps://docs.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels?view=o365-worldwideResources From:1.2021 Latest Braindump2go MS-101 Exam Dumps (PDF & VCE) Free Share:https://www.braindump2go.com/ms-101.html2.2021 Latest Braindump2go MS-101 PDF and MS-101 VCE Dumps Free Share:https://drive.google.com/drive/folders/1KVZ6uvgke0CyiKN6s3PCc3F5LsZZYt7A?usp=sharing3.2021 Free Braindump2go MS-101 Exam Questions Download:https://www.braindump2go.com/free-online-pdf/MS-101-PDF-Dumps(272-291).pdfFree Resources from Braindump2go,We Devoted to Helping You 100% Pass All Exams! --------------------------------------------------- Images: --------------------------------------------------- --------------------------------------------------- Post date: 2021-06-16 09:34:08 Post date GMT: 2021-06-16 09:34:08 Post modified date: 2021-06-16 09:34:08 Post modified date GMT: 2021-06-16 09:34:08 ____________________________________________________________________________________________ Export of Post and Page as text file has been powered by [ Universal Post Manager ] plugin from www.gconverters.com