Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
  • Login
  • Register
Quesions Library
  • Cisco
    • 200-301
    • 200-901
      • Multiple Choice
      • Drag Drop
    • 350-401
      • Multiple Choice
      • Drag Drop
    • 350-701
    • 300-410
      • Multiple Choice
      • Drag Drop
    • 300-415
      • Multiple Choice
      • Drag Drop
    • 300-425
    • Others
  • AWS
    • CLF-C02
    • SAA-C03
    • SAP-C02
    • ANS-C01
    • Others
  • Microsoft
    • AZ-104
    • AZ-204
    • AZ-305
    • AZ-900
    • AI-900
    • SC-900
    • Others
  • CompTIA
    • SY0-601
    • N10-008
    • 220-1101
    • 220-1102
    • Others
  • Google
    • Associate Cloud Engineer
    • Professional Cloud Architect
    • Professional Cloud DevOps Engineer
    • Others
  • ISACA
    • CISM
    • CRIS
    • Others
  • LPI
    • 101-500
    • 102-500
    • 201-450
    • 202-450
  • Fortinet
    • NSE4_FGT-7.2
  • VMware
  • >>
    • Juniper
    • EC-Council
      • 312-50v12
    • ISC
      • CISSP
    • PMI
      • PMP
    • Palo Alto Networks
    • RedHat
    • Oracle
    • GIAC
    • F5
    • ITILF
    • Salesforce
Contribute
Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
Practice Test Free
No Result
View All Result
Home Practice Test Free

MS-101 Practice Test Free

Table of Contents

Toggle
  • MS-101 Practice Test Free – 50 Real Exam Questions to Boost Your Confidence
  • Free Access Full MS-101 Practice Test Free Questions

MS-101 Practice Test Free – 50 Real Exam Questions to Boost Your Confidence

Preparing for the MS-101 exam? Start with our MS-101 Practice Test Free – a set of 50 high-quality, exam-style questions crafted to help you assess your knowledge and improve your chances of passing on the first try.

Taking a MS-101 practice test free is one of the smartest ways to:

  • Get familiar with the real exam format and question types
  • Evaluate your strengths and spot knowledge gaps
  • Gain the confidence you need to succeed on exam day

Below, you will find 50 free MS-101 practice questions to help you prepare for the exam. These questions are designed to reflect the real exam structure and difficulty level. You can click on each Question to explore the details.

Question 1

You have a Microsoft 365 tenant.
Company policy requires that all Windows 10 devices meet the following minimum requirements:
✑ Require complex passwords.
✑ Require the encryption of data storage devices.
Have Microsoft Defender Antivirus real-time protection enabled.
 Image
You need to prevent devices that do not meet the requirements from accessing resources in the tenant.
Which two components should you create? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. a configuration policy

B. a compliance policy

C. a security baseline profile

D. a conditional access policy

E. a configuration profile

 


Suggested Answer: BD

Reference:
https://docs.microsoft.com/en-us/mem/intune/protect/device-compliance-get-started

Question 2

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a new Microsoft 365 subscription.
You need to prevent users from sending email messages that contain Personally Identifiable Information (PII).
Solution: From the Azure portal, you create a Microsoft Azure Information Protection label and an Azure Information Protection policy.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

 

Question 3

HOTSPOT -
Your company uses Microsoft Defender Advanced Threat Protection (ATP). Microsoft Defender ATP contains the device groups shown in the following table.
 Image
You onboard computers to Microsoft Defender ATP as shown in the following table.
 Image
Of which groups are Computer1 and Computer2 members? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

When a device is matched to more than one group, it is added only to the highest ranked group.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/machine-groups?view=o365-worldwide

Question 4

HOTSPOT -
You have a Microsoft Azure Activity Directory (Azure AD) tenant that contains the users shown in the following table.
 Image
Your company uses Microsoft Defender for Endpoint. Microsoft Defender for Endpoint contains the roles shown in the following table.
 Image
Microsoft Defender for Endpoint contains the device groups shown in the following table.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

References:
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection

Question 5

HOTSPOT -
You need to meet the technical requirement for the SharePoint administrator.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

References:
https://docs.microsoft.com/en-us/office365/securitycompliance/search-the-audit-log-in-security-and-compliance#step-3-filter-the-search-results

Question 6

You have a new Microsoft 365 E5 subscription.
You plan to use Activity explorer to monitor data loss prevention (DLP) rule activity.
You need to ensure that Activity explorer contains data for analysis.
What should you do first?

A. Add a new alert policy.

B. Turn on auditing.

C. Create a sensitivity label.

D. Create a new content search.

 


Suggested Answer: C

 

Question 7

HOTSPOT -
From the Security & Compliance admin center, you create a retention policy named Policy1.
You need to prevent all users from disabling the policy or reducing the retention period.
How should you configure the Azure PowerShell command? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

References:
https://docs.microsoft.com/en-us/powershell/module/exchange/policy-and-compliance-retention/set-retentioncompliancepolicy?view=exchange-ps

Question 8

You have a Microsoft 365 tenant.
You plan to manage incidents in the tenant by using the Microsoft 365 Defender.
Which Microsoft service source will appear on the Incidents page of the Microsoft 365 Defender portal?

A. Microsoft Sentinel

B. Azure Web Application Firewall

C. Microsoft Defender for Identity

D. Azure Arc

 


Suggested Answer: C

Analyzing the attack in Microsoft Defender for Identity.
Microsoft 365 Defender allows analysts to filter alerts by detection source on the Alerts tab of the incidents page. In the following example, the detection source is filtered to Defender for Identity.
Reference Image
Reference: alt=”Reference Image” />
Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/defender/first-incident-path-identity

Question 9

You have a Microsoft 365 tenant that contains devices registered for mobile device management. The devices are configured as shown in the following table.
 Image
You plan to enable VPN access for the devices.
What is the minimum number of configuration policies required?

A. 1

B. 3

C. 4

D. 5

 


Suggested Answer: C

Create one configuration policies for each platform.
Platform: Choose the platform of your devices. Your options:
Android device administrator –
Android Enterprise –
iOS/iPadOS
macOS
Windows 10 and later –
You create a custom profile for Android device administrator, Android Enterprise, iOS/iPadOS, macOS, and Windows respectively.
Reference:
https://docs.microsoft.com/en-us/mem/intune/configuration/custom-settings-configure
https://docs.microsoft.com/en-us/mem/intune/configuration/vpn-settings-configure

Question 10

HOTSPOT -
You have a Microsoft 365 E5 tenant that contains 100 Windows 10 devices.
You plan to attack surface reduction (ASR) rules for the Windows 10 devices.
You configure the ASR rules in audit mode and collect audit data in a Log Analytics workspace.
You need to find the ASR rules that match the activities on the devices.
How should you complete the Kusto query? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-3/ba-p/1360968

Question 11

HOTSPOT
-
You have a Microsoft 365 E5 tenant that uses Microsoft Endpoint Manager.
You have Windows 10 devices enrolled in Microsoft Endpoint Manager.
You need to perform the following actions on the devices:
• Configure Windows Hello for Business.
• Deploy a root certification authority (CA) certificate.
Which type of Microsoft Endpoint Manager configuration profile should you use for each action? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 12

HOTSPOT -
You have a Microsoft 365 subscription that contains all the user data.
You plan to create the retention policy shown in the Choose Locations exhibit. (Click the Choose Locations tab.)
 Image
You configure the Advanced retention settings as shown in the Retention exhibit. (Click the Retention tab.)
 Image
The locations specified in the policy include the groups shown in the following table.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

References:
https://docs.microsoft.com/en-us/office365/securitycompliance/retention-policies

Question 13

You have an Azure AD tenant.
You have 1,000 computers that run Windows 10 Pro and are joined to Azure AD.
You purchase a Microsoft 365 E3 subscription.
You need to deploy Windows 10 Enterprise to the computers. The solution must minimize administrative effort.
What should you do?

A. From the Microsoft Endpoint Manager admin center, create a Windows Autopilot deployment profile. Assign the profile to all the computers. Instruct users to restart their computer and perform a network restart.

B. Enroll the computers in Microsoft Intune. Create a configuration profile by using the Edition upgrade and mode switch template. From the Microsoft Endpoint Manager admin center, assign the profile to all the computers and instruct users to restart their computer.

C. From Windows Configuration Designer, create a provisioning package that has an EditionUpgrade configuration and upload the package to a Microsoft SharePoint Online site. Instruct users to run the provisioning package from SharePoint Online.

D. From the Azure Active Directory admin center, create a security group that has dynamic device membership. Assign licenses to the group and instruct users to sign in to their computer.

 


Suggested Answer: B

 

Question 14

HOTSPOT -
You have a Microsoft Azure Activity Directory (Azure AD) tenant contains the users shown in the following table.
 Image
Group3 is a member of Group1.
Your company uses Microsoft Defender Advanced Threat Protection (ATP). Microsoft Defender ATP contains the roles shown in the following table.
 Image
Microsoft Defender ATP contains the device groups shown in the following table.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 15

Your company has a Microsoft 365 E5 subscription.
Users in the research department work with sensitive data.
You need to prevent the research department users from accessing potentially unsafe websites by using hyperlinks embedded in email messages and documents. Users in other departments must not be restricted.
What should you do?

A. Create a data loss prevention (DLP) policy that has a Content is shared condition.

B. Create a new safe links policy.

C. Create a data loss prevention (DLP) policy that has a Content contains condition.

 


Suggested Answer: B

 

Question 16

You have a Microsoft 365 E5 tenant that contains two groups named Group1 and Group2.
You need to prevent the members of Group1 from communicating with the members of Group2 by using Microsoft Teams. The solution must comply with regulatory requirements and must not affect other users in the tenant.
What should you use?

A. administrative units in Azure Active Directory (Azure AD)

B. information barriers

C. moderated distribution groups

D. communication compliance policies

 


Suggested Answer: B

Microsoft Purview Information Barriers (IBs) are policies that an admin can configure to prevent individuals or groups from communicating with each other.
Reference:
https://docs.microsoft.com/en-us/microsoftteams/information-barriers-in-teams

Question 17

You have a Microsoft 365 subscription.
You need to grant a user named User1 access to download compliance reports from the Microsoft 365 Defender portal. The solution must use the principle of least privilege.
What should you do?

A. Add User1 to the Service Assurance User role group.

B. Create a new role group that has the Preview role and add User1 to the role group.

C. Add User1 to the Compliance Administrator role group.

D. Add User1 to the Security Reader role group.

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/download-existing-reports?view=o365-worldwide

Question 18

You need to configure Office on the web to meet the technical requirements.
What should you do?

A. Assign the Global reader role to User1.

B. Enable sensitivity labels for Office files in SharePoint Online and OneDrive.

C. Configure an auto-labeling policy to apply the sensitivity labels.

D. Assign the Office apps admin role to User1.

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels-sharepoint-onedrive-files?view=o365-worldwide

Question 19

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your network contains an on-premises Active Directory domain. The domain contains 2,000 computers that run Windows 8.1 and have applications installed as shown in the following table.
 Image
You enroll all the computers in Upgrade Readiness.
You need to ensure that App1 and App2 have an UpgradeDecision status of Ready to upgrade.
Solution: You set the Importance status of App1 to Business critical.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

Business Critical will prevent the app having a status of Ready to upgrade.
References:
https://docs.microsoft.com/en-us/windows/deployment/upgrade/upgrade-readiness-identify-apps

Question 20

HOTSPOT
-
You have a Microsoft 365 E5 tenant.
You create a data loss prevention (DLP) policy to prevent users from using Microsoft Teams to share internal documents with external users.
To which two locations should you apply the policy? To answer, select the appropriate locations in the answer area.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 21

HOTSPOT
-
You have a Microsoft 365 E5 subscription that contains a Microsoft SharePoint Online site named Site1 and a data loss prevention (DLP) policy named DLP1. DLP1 contains the rules shown in the following table.
 Image
Site1 contains the files shown in the following table.
 Image
Which policy tips are shown for each file? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 22

You have the sensitivity labels shown in the following exhibit.
 Image
Which labels can users apply to content?

A. Label3, Label4, and Label6 only

B. Label1, Label2, Label3, Label4, Label5, and Label6

C. Label1, Label2, and Label5 only

D. Label1, Label3, Label4, and Label6 only

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels?view=o365-worldwide

Question 23

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a computer that runs Windows 10.
You need to verify which version of Windows 10 is installed.
Solution: From Device Manager, you view the computer properties.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

Reference:
https://support.microsoft.com/en-us/windows/which-version-of-windows-operating-system-am-i-running-628bec99-476a-2c13-5296-9dd081cdd808

Question 24

You need to recommend a solution for the security administrator. The solution must meet the technical requirements.
What should you include in the recommendation?

A. Microsoft Azure Active Directory (Azure AD) Privileged Identity Management

B. Microsoft Azure Active Directory (Azure AD) Identity Protection

C. Microsoft Azure Active Directory (Azure AD) conditional access policies

D. Microsoft Azure Active Directory (Azure AD) authentication methods

 


Suggested Answer: C

References:
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/untrusted-networks

Question 25

You have a Microsoft SharePoint Online site named Site1.
On March 1, you delete a document named Document1.docx from Site1.
On April 1, you empty the Recycle Bin of Site1.
You need to identify the latest date a user who has the SharePoint admin role can recover Document1.docx.
Which date should you identify?

A. April 1

B. May 1

C. June 1

D. September 1

E. December 1

 


Suggested Answer: C

 

Question 26

Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.
You sign for Microsoft Store for Business.
The tenant contains the users shown in the following table.
 Image
Microsoft Store for Business has the following Shopping behavior settings:
✑ Allow users to shop is set to On
✑ Make everyone a Basic Purchaser is set to Off
You need to identify which users can install apps from the Microsoft for Business private store.
Which users should you identify?

A. User3 only

B. User1 only

C. User1 and User2 only

D. User3 and User4 only

 


Suggested Answer: C

Allow users to shop controls the shopping experience in Microsoft Store for Education. When this setting is on, Purchasers and Basic Purchasers can purchase products and services from Microsoft Store for Education.
References:
https://docs.microsoft.com/en-us/microsoft-store/acquire-apps-microsoft-store-for-business

Question 27

You have a Microsoft 365 tenant.
You plan to manage incidents in the tenant by using the Microsoft 365 Defender.
Which Microsoft service source will appear on the Incidents page of the Microsoft 365 Defender portal?

A. Azure Information Protection

B. Microsoft Defender for Cloud

C. Microsoft Defender for Identity

D. Microsoft Sentinel

 


Suggested Answer: C

 

Question 28

HOTSPOT -
You configure an anti-phishing policy as shown in the following exhibit.
 Image
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-anti-phishing-policies#learn-about-atp-anti-phishing-policy-options

Question 29

You have a Microsoft 365 E5 tenant that contains the devices shown in the following table.
 Image
You plan to implement attack surface reduction (ASR) rules.
Which devices will support the ASR rules?

A. Device1, Device2, Device3, and Device4

B. Device1, Device2, and Device3 only

C. Device2 and Device3 only

D. Device3 only

 


Suggested Answer: C

Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction?view=o365-worldwide#requirements

Question 30

You need to meet the technical requirement for the EU PII data.
What should you create?

A. a data loss prevention (DLP) policy from the Microsoft 365 compliance center

B. a data loss prevention (DLP) policy from the Exchange admin center

C. a retention policy from the Exchange admin center

D. a retention policy from the Microsoft 365 compliance center

 


Suggested Answer: D

References:
https://docs.microsoft.com/en-us/office365/securitycompliance/retention-policies

Question 31

HOTSPOT -
From the Microsoft 365 compliance center, you create a retention policy named Policy1.
You need to prevent all users from disabling the policy or reducing the retention period.
How should you configure the Azure PowerShell command? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

References:
https://docs.microsoft.com/en-us/powershell/module/exchange/policy-and-compliance-retention/set-retentioncompliancepolicy?view=exchange-ps

Question 32

You have a Microsoft 365 E5 tenant.
You need to be notified when emails with attachments that contain sensitive personal data are sent to external recipients.
Which two policies can you use? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. a data loss prevention (DLP) policy

B. a sensitivity label policy

C. a Microsoft Defender for Cloud Apps file policy

D. a communication compliance policy

E. a retention label policy

 


Suggested Answer: AD

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/data-loss-prevention-policies?view=o365-worldwide
https://docs.microsoft.com/en-us/microsoft-365/compliance/communication-compliance?view=o365-worldwide

Question 33

You have a Microsoft 365 subscription.
All users have their email stored in Microsoft Exchange Online.
In the mailbox of a user named User1, you need to preserve a copy of all the email messages that contain the word ProjectX.
What should you do?

A. From the Microsoft Purview compliance portal, create a data loss prevention (DLP) policy.

B. From the Microsoft Purview compliance portal, create a label and a label policy.

C. From the Microsoft 365 Defender, start a message trace.

D. From the Exchange admin center, create a mail flow rule.

 


Suggested Answer: A

 

Question 34

You have computers that run Windows 10 Enterprise and are joined to the domain.
You plan to delay the installation of new Windows builds so that the IT department can test application compatibility.
You need to prevent Windows from being updated for the next 30 days.
Which two Group Policy settings should you configure? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. Select when Quality Updates are received

B. Select when Preview Builds and Feature Updates are received

C. Turn off auto-restart for updates during active hours

D. Manage preview builds

E. Automatic updates detection frequency

 


Suggested Answer: BD

References:
https://insider.windows.com/en-us/for-business-organization-admin/

Question 35

You have a Microsoft 365 E5 tenant.
You plan to create a custom Compliance Manager assessment template based on the ISO 27001:2013 template.
You need to export the existing template.
Which file format should you use for the exported template?

A. CSV

B. XLSX

C. JSON

D. XML

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/compliance-manager-templates?view=o365-worldwide#export-a-template

Question 36

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Endpoint.
From Microsoft Defender for Endpoint, you turn on the Allow or block file advanced feature.
You need to block users from downloading a file named File1.exe.
What should you use?

A. a suppression rule

B. an indicator

C. a device configuration profile

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts#allow-or-block-file

Question 37

You have a Microsoft 365 tenant.
You plan to enable BitLocker Disk Encryption (BitLocker) automatically for all Windows 10 devices that enroll in Microsoft Intune.
What should you use?

A. an attack surface reduction (ASR) policy

B. an app configuration policy

C. a device compliance policy

D. a device configuration profile

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/mem/intune/protect/encrypt-devices

Question 38

HOTSPOT -
You have a Microsoft 365 tenant.
You need to create a custom Compliance Manager assessment template.
Which application should you use to create the template, and in which file format should the template be saved? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/compliance-manager-templates-create?view=o365-worldwide

Question 39

HOTSPOT -
You have a Microsoft 365 tenant that contains 100 Windows 10 devices. The devices are managed by using Microsoft Endpoint Manager.
You plan to create two attack surface reduction (ASR) policies named ASR1 and ASR2. ASR1 will be used to configure Microsoft Defender Application Guard.
ASR2 will be used to configure Microsoft Defender SmartScreen.
Which ASR profile type should you use for each policy? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/mem/intune/protect/endpoint-security-asr-policy

Question 40

Your network contains an on-premises Active Directory domain named contoso.com. The domain contains 1,000 Windows 10 devices.
You perform a proof of concept (PoC) deployment of Microsoft Defender for Endpoint for 10 test devices. During the onboarding process, you configure Microsoft
Defender for Endpoint-related data to be stored in the United States.
You plan to onboard all the devices to Microsoft Defender for Endpoint.
You need to store the Microsoft Defender for Endpoint data in Europe.
What should you do first?

A. Create a workspace.

B. Onboard a new device.

C. Delete the workspace.

D. Offboard the test devices.

 


Suggested Answer: D

 

Question 41

You have a Microsoft 365 E5 subscription.
You plan to implement Microsoft 365 compliance policies to meet the following requirements:
✑ Identify documents that are stored in Microsoft Teams and SharePoint Online that contain Personally Identifiable Information (PII).
✑ Report on shared documents that contain PII.
What should you create?

A. an alert policy

B. a data loss prevention (DLP) policy

C. a retention policy

D. a Microsoft Defender for Cloud Apps policy

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/dlp-learn-about-dlp?view=o365-worldwide

Question 42

You have a Microsoft 365 E5 subscription.
You need to identify which users accessed Microsoft Office 365 from anonymous IP addresses during the last seven days.
What should you do?

A. From the Defender for Cloud Apps admin center, select Users and accounts.

B. From the Microsoft 365 Defender, view the Threat tracker.

C. From the Microsoft 365 admin center, view the Security & compliance report.

D. From the Azure Active Directory admin center, view the Risky sign-ins report.

 


Suggested Answer: A

 

Question 43

HOTSPOT -
As of March, how long will the computers in each office remain supported by Microsoft? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Contoso plans to implement the following changes:
✑ Update computers in Seattle and Montreal with the fall Semi-Annual Channel feature update.
✑ Update computers in the New York office with the spring Semi-Annual Channel feature update.
Box 1: 24 months –
September Feature Updates (fall Semi-Annual Channel feature updates) are serviced for 30 months from release date but by March, 6 of those 30 months have lapsed; hence, 24 months remains
Box 2: 18 months –
March Feature Updates (spring Semi-Annual Channel feature updates) are serviced for 18 months from release date
Reference:
https://docs.microsoft.com/en-us/lifecycle/announcements/windows-10-servicing-support-updates

Question 44

HOTSPOT
-
You have a Microsoft 365 E3 subscription.
You plan to launch Attack simulation training for all users.
Which social engineering technique and training experience will be available? To answer, select the appropriate option.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 45

Your company has a Microsoft 365 subscription that uses an Azure Active Directory (Azure AD) tenant named contoso.com.
A user named User1 is a member of a dynamic group named Group1.
User1 reports that he cannot access documents shared to Group1.
You discover that User1 is no longer a member of Group1.
You suspect that an administrator made a change that caused User1 to be removed from Group1.
You need to identify which administrator made the change.
Which audit log activity should you search in the Security & Compliance admin center?

A. Azure AD group administration activities ג€” Removed member from group

B. User administration activities ג€” Updated user

C. Azure AD group administration activities ג€” Updated group

 


Suggested Answer: C

 

Question 46

You have two conditional access policies named Policy1 and Policy2.
Policy1 has the following settings:
✑ Assignments:
- Users and groups: User1
- Cloud apps or actions: Office 365 Exchange Online
- Conditions: 0 conditions selected
✑ Access controls:
- Grant: Grant access
- Session: 0 controls selected
✑ Enable policy: On
Policy2 has the following settings:
✑ Assignments:
- Users and groups: User1
- Cloud apps or actions: Office 365 Exchange Online
- Conditions: 0 conditions selected
✑ Access controls:
- Grant: Block access
- Session: 0 controls selected
✑ Enable policy: On
You need to ensure that User1 can access Microsoft Exchange Online only from devices that are marked as compliant.
What should you do?

A. Modify the Grant settings of Policy2.

B. Disable Policy2.

C. Modify the Conditions settings of Policy2.

D. Modify the Grant settings of Policy1.

 


Suggested Answer: C

 

Question 47

You plan to use Microsoft Sentinel and Microsoft Defender for Cloud Apps.
You need to connect Microsoft Defender for Cloud Apps to Microsoft Sentinel.
What should you do in the Microsoft Defender for Cloud Apps portal?

A. From Automatic log upload, add a data source.

B. From Automatic log upload, add a log collector.

C. From Connected apps, add an app connector.

D. From Security extensions, add a SIEM agent.

 


Suggested Answer: D

 

Question 48

You have a Microsoft 365 subscription.
From the Microsoft 365 compliance center, you create a content search of all the mailboxes that contain the word ProjectX.
You need to export the results of the content search.
What do you need to download the report?

A. a certification authority (CA) certificate

B. an export key

C. a password

D. a user certificate

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/export-search-results

Question 49

HOTSPOT
-
You have a Microsoft 365 E5 subscription that uses device management in Microsoft Endpoint Manager.
You purchase five new Android devices and five new macOS devices.
You need to enroll the new devices in Microsoft Intune.
What should you use to enroll each device type? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 50

HOTSPOT -
You have a Microsoft 365 tenant.
You need to retain Azure Active Directory (Azure AD) audit logs for two years. Administrators must be able to query the audit log information by using the Azure
Active Directory admin center.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1: Azure Log Analytics –
To query the Azure AD logs use Azure Log Analytics.
Note: Currently, you can route the Azure AD logs to:
An Azure storage account.
An Azure event hub, so you can integrate with your Splunk and Sumologic instances.
Azure Log Analytics workspace, wherein you can analyze the data, create dashboard and alert on specific events.
Box 2: Audit logs –
The Azure portal provides you with several options to access the log. For example, on the Azure Active Directory menu, you can open the log in the Monitoring section.
Reference Image
Reference: alt=”Reference Image” />
Reference:
https://docs.microsoft.com/en-us/azure/azure-monitor/logs/get-started-queries
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-audit-logs

Free Access Full MS-101 Practice Test Free Questions

If you’re looking for more MS-101 practice test free questions, click here to access the full MS-101 practice test.

We regularly update this page with new practice questions, so be sure to check back frequently.

Good luck with your MS-101 certification journey!

Share18Tweet11
Previous Post

MS-100 Practice Test Free

Next Post

MS-102 Practice Test Free

Next Post

MS-102 Practice Test Free

MS-203 Practice Test Free

MS-500 Practice Test Free

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Recommended

Network+ Practice Test

Comptia Security+ Practice Test

A+ Certification Practice Test

Aws Cloud Practitioner Exam Questions

Aws Cloud Practitioner Practice Exam

Comptia A+ Practice Test

  • About
  • DMCA
  • Privacy & Policy
  • Contact

PracticeTestFree.com materials do not contain actual questions and answers from Cisco's Certification Exams. PracticeTestFree.com doesn't offer Real Microsoft Exam Questions. PracticeTestFree.com doesn't offer Real Amazon Exam Questions.

  • Login
  • Sign Up
No Result
View All Result
  • Quesions
    • Cisco
    • AWS
    • Microsoft
    • CompTIA
    • Google
    • ISACA
    • ECCouncil
    • F5
    • GIAC
    • ISC
    • Juniper
    • LPI
    • Oracle
    • Palo Alto Networks
    • PMI
    • RedHat
    • Salesforce
    • VMware
  • Courses
    • CCNA
    • ENCOR
    • VMware vSphere
  • Certificates

Welcome Back!

Login to your account below

Forgotten Password? Sign Up

Create New Account!

Fill the forms below to register

All fields are required. Log In

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Insert/edit link

Enter the destination URL

Or link to existing content

    No search term specified. Showing recent items. Search or use up and down arrow keys to select an item.