MS-101 Microsoft 365 Mobility and Security Dumps

If you are looking for free MS-101 dumps than here we have some sample question answers available. You can prepare from our Microsoft MS-101 exam questions notes and prepare exam with this practice test. Check below our updated MS-101 exam dumps.

DumpsGroup are top class study material providers and our inclusive range of MS-101 Real exam questions would be your key to success in Microsoft Microsoft 365 Certification Exam in just first attempt. We have an excellent material covering almost all the topics of Microsoft MS-101 exam. You can get this material in Microsoft MS-101 PDF and MS-101 practice test engine formats designed similar to the Real Exam Questions. Free MS-101 questions answers and free Microsoft MS-101 study material is available here to get an idea about the quality and accuracy of our study material.


discount banner

Sample Question 4

You need to ensure that when a document containing a credit card number is added to the tenant, the document is encrypted.Which policy should you use? 

A. a retention policy  
B. a retention label policy  
C. an auto-labeling policy  
D. an insider risk policy  


Sample Question 5

You need to be notified when emails with attachments that contain sensitive personal data are sent to external recipients. Which two policies can you use? Each correct answer presents a complete solution.NOTE: Each correct selection is worth one point.  

A. a data loss prevention (DLP) policy  
B. a sensitivity label policy  
C. a Microsoft Cloud App Security file policy  
D. a communication compliance policy  
E. a retention label policy  


Sample Question 6

All users have their email stored in Microsoft Exchange Online.In the mailbox of a user named User 1. You need to preserve a copy of all the email messages that contain the word Project X.WDM should you do?  

A. From the Security & Compliance admin center, create an eDiscovery case.  
B. From the Exchange admin center, create a mail now rule.  
C. From the Security fit Compliance adman center, start a message trace.  
D. From Microsoft Cloud App Security, create an access policy.  


Sample Question 7

You have a Microsoft 365 subscriptionAll users are assigned a Microsoft 365 E3 License.You enable auditing for your organization. What is the maximum amount of time data will be retained in the Microsoft 365 audit log?   

A. 2 years  
B. 1 year  
C. 30 days  
D. 90 days  


Sample Question 8

You have Windows 10 devices that are managed by using Microsoft Endpoint Manager. You need to configure the security settings in Microsoft Edge.What should you create in Microsoft Endpoint Manager? 

A. an app configuration policy  
B. an app  
C. a device configuration profile  
D. a device compliance policy  


Sample Question 9

Your company has five security information and event management (SIEM) appliances. The traffic logs from each appliance are saved to a file share named Logs.You need to analyze the traffic logs.What should you do from Microsoft Cloud App Security? 

A. Click Investigate, and then click Activity log.  
B. Click Control, and then click Policies. Create a file policy.  
C. Click Discover, and then click Create snapshot report.  
D. Click Investigate, and then click Files.  


Sample Question 10

You have a Microsoft 365 E5 tenant.You need to evaluate compliance with European Union privacy regulations for customer data.What should you do in the Microsoft 365 compliance center? 

A. Create a Data Subject Request (DSR)  
B. Create a data loss prevention (DLP) policy for General Data Protection Regulation (GDPR) data 
C. Create an assessment based on the EU GDPR assessment template  
D. Create an assessment based on the Data Protection Baseline assessment template  


Sample Question 11

Your network contains an Active Directory domain named contoso.com. The domain contains 100 Windows 8.1 devices. You plan to deploy a custom Windows 10 Enterprise image to the Windows 8.1 devices. You need to recommend a Windows 10 deployment method. What should you recommend? 

A. a provisiong package  
B. an in place upgrade  
C. wipe and load refresh  
D. Windows Autopilot  


Sample Question 12

You configure sensitivity labels.Users report that the Sensitivity button is unavailability in Microsoft Word for the web. The sensitivity button is available in Word for Microsoft 365.You need to ensure that the users can apply the sensitivity labels when they use Word for the web.What should you do?  

A. Copy policies from Azure information Protection to the Microsoft 365 Compliance center  
B. Publish the sensitivity labels.  
C. Create an auto-labeling policy  
D. Enable sensitivity labels for files in Microsoft SharePoint Online and OneDrive.  


Sample Question 13

You have a Microsoft 365 subscription that contains a user named User1.You need to ensure that User1 can search the Microsoft 365 audit logs from the Security & Compliance admincenter. Which role should you assign to User1?   

A. View-Only Audit Logs in the Security & Compliance admin center  
B. View-Only Audit Logs in the Exchange admin center  
C. Security reader in the Azure Active Directory admin center  
D. Security Reader in the Security & Compliance admin center  


Sample Question 14

You have a Microsoft 365 tenant and a LinkedIn company page.You plan to archive data from the LinkedIn page to Microsoft 365 by using the LinkedIn connector.Where can you store data from the LinkedIn connector?  

A. a Microsoft OneDrive for Business folder  
B. a Microsoft SharePoint Online document library  
C. a Microsoft 365 mailbox  
D. Azure Files  


Sample Question 15

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a new Microsoft 365 subscription. You need to prevent users from sending email messages that contain Personally Identifiable Information (PII). Solution: From the Security & Compliance admin center, you create a data loss prevention (DLP) policy.Does this meet the goal? 

A. Yes  
B. No  


Sample Question 16

You have a Microsoft 365 tenant that contains two groups named Group1 and Group2.You need to prevent the members or Group1 from communicating with the members of Group2 by using Microsoft Teams. The solution must comply with regulatory requirements and must not affect other user in the tenant.What should you use?  

A. information barriers  
B. communication compliance policies  
C. moderated distribution groups  
D. administrator units in Azure Active Directory (Azure AD)  


Sample Question 17

You have a Microsoft 365 subscription.You configure a data loss prevention (DIP) policy.You discover that users are incorrectly marking content as false positive and bypassing the OLP policy.  You need to prevent the users from bypassing the DLP policy. What should you configure? 

A. incident reports  
B. actions  
C. exceptions  
D. user overrides  


Sample Question 18

You have a Microsoft 365 E5 subscription that uses Azure Advanced Threat Protection (ATP).You need to create a detection exclusion in Azure ATP.Which tool should you use?   

A. the Security & Compliance admin center  
B. Microsoft Defender Security Center  
C. the Microsoft 365 admin center  
D. the Azure Advanced Threat Protection portal  
E. the Cloud App Security portal  


Sample Question 19

You have a Microsoft 365 E5 subscription.You plan to implement Microsoft 365 compliance policies to meet the following requirements:Identify documents that are stored in Microsoft Teams and SharePoint Online that contain Personally Identifiable Information (PII). Report on shared documents that contain PII. What should you create?  

A. an alert policy  
B. a data loss prevention (DLP) policy  
C. a retention policy  
D. a Microsoft Cloud App Security policy  


Sample Question 20

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a Microsoft 365 E5 subscription that contains a user named User1.You need to enable User1 to create Compliance Manager assessments. Solution: From the Microsoft 365 compliance center, you add User1 to the Compliance Manager Assessors role group.Does this meet the goal?  

A. Yes  
B. No  


Sample Question 21

You have a Microsoft 365 tenant. You plan to enable BitLocker Disk Encryption (BitLocker) automatically for all Windows 10 devices that enroll in Microsoft Intune.What should you use?  

A. an attack surface reduction (ASR) policy  
B. an app configuration policy  
C. a device compliance policy  
D. a device configuration profile  


Sample Question 22

You have a Microsoft 365 E5 tenant that has sensitivity label support enabled for Microsoft and SharePoint Online. You need to enable unified labeling for Microsoft 365 groups.Which cmdlet should you run?  

A. set-unifiedGroup  
B. Set-Labelpolicy  
C. Execute-AzureAdLebelSync  
D. Add-UnifiedGroupLinks  


Sample Question 23

Your company has a Microsoft 365 subscription. You implement Microsoft Azure Information Protection.You need to automatically protect email messages that contain the word Confidential in the subject line. What should you create?  

A. a mail flow rule from the Exchange admin center  
B. a message trace from the Security & Compliance admin center  
C. a supervision policy from the Security & Compliance admin center  
D. a sharing policy from the Exchange admin center  


Sample Question 24

You have a Microsoft 365 E5 tenant.You create an auto-labeling policy to encrypt emails that contain a sensitive info type. You specify the locations where the policy will be applied.You need to deploy the policy.What should you do first?   

A. Review the sensitive information in Activity explorer  
B. Turn on the policy  
C. Run the policy in simulation mode  
D. Configure Azure Information Protection analytics  


Sample Question 25

You have a Microsoft 365 subscription. You need to identify which administrative users performed eDiscovery searches during the past week.What should you do from the Security & Compliance admin center?  

A. Perform a content search  
B. Create a supervision policy  
C. Create an eDiscovery case  
D. Perform an audit log search  


Sample Question 26

Your company has a Microsoft 365 E5 tenant that contains a user named User1. You review the company’s compliance score.You need to assign the following improvement action to User1:Enable self-service password reset.What should you do first? 

A. From Compliance Manager, turn off automated testing.  
B. From the Azure Active Directory admin center, enable self-service password reset (SSPR).
C. From the Microsoft 365 admin center, modify the self-service password reset (SSPR) settings. 
D. From the Azure Active Directory admin center, add User1 to the Compliance administrator role. 


Sample Question 27

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a computer that runs Windows 10. You need to verify which version of Windows 10 is installed. Solution: From Device Manager, you view the computer properties. Does this meet the goal?  

A. Yes  
B. No  


Sample Question 28

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, thesequestions will not appear in the review screen. You have a Microsoft 365 subscription. From the Security & Compliance admin center, you create a role group named US eDiscovery Managers by copying the eDiscovery Manager role group. You need to ensure that the users in the new role group can only perform content searches of mailbox content for users in the United States.Solution: From Windows PowerShell, you run the New-ComplianceSecurityFilter cmdlet with the appropriate parameters.Does this meet the goal? 

A. Yes  
B. No  


Sample Question 29

You have a Microsoft 365 E5 subscription. You plan to implement records management and enable users to designate documents as regulatory records.You need to ensure that the option to mark content as a regulatory record is visible when you create retention labels.What should you do first?  

A. Configure custom detection rules.  
B. Create an Exact Data Match (EDM) schema.  
C. Run the Sec-RegulacoryComplianceUI cmdlet.  
D. Run the Sec-LabelPolicy cmdlet.  


Sample Question 30

A user receives the following message when attempting to sign in to https://myapps.microsoft.com: "Your sign-in was blocked. We've detected something unusual about this sign-in. For example, you might be signing in from a new location device, or app. Before you can continue, we need to verity your identity. Please contact your admin.”Which configuration prevents the users from signing in? 

A. Microsoft Azure Active Directory (Azure AD) Identity Protection policies  
B. Microsoft Azure Active Directory (Azure AD) conditional access policies  
C. Security & Compliance supervision policies  
D. Security & Compliance data loss prevention (DIP) policies  


Sample Question 31

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).You configure pilot co-management. You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.Solution: You add Device1 to an Active Directory group.Does this meet the goal?  

A. Yes  
B. No  


Sample Question 32

You need to grant a user a named User1 access to download compliance reports from the Security & Compliance reports from the Security from the Security & Compliance admin center. The solution must use the principle of least privilege.What should you do? 

A. Add User1 to the Security Reader role group  
B. Create a new role group that has the Preview role and add User1 to the role group.  
C. Add user1 to the Compliance Administrator role group.  
D. Add User1 to the Service Assurance User role group.  


Sample Question 33

You have a Microsoft 365 subscription.From the Security & Compliance admin center, you create a content search of all the mailboxes that contain the word Project X.You need to export the results of the content search. What do you need to download the report?  

A. a certification authority (CA) certificate  
B. an export key  
C. a password  
D. a user certificate  


Sample Question 34

You have a Microsoft 365 tenant that contains 1,000 iOS devices enrolled in Microsoft Intune. You plan to purchase volume-purchased apps and deploy the apps to the devices. You need to track used licenses and manage the apps by using Intune. What should you use to purchase the apps?

A. Microsoft Store for Business  
B. Apple Business Manager  
C. Apple iTunes Store  
D. Apple Configurator  


Sample Question 35

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screenYou have a Microsoft 365 E5 subscription. You create an account for a new security administrator named SecAdmin1.You need to ensure that SecAdmin1 can manage Microsoft Defender for Office 365 settings and policies for Microsoft Teams, SharePoint, and OneDrive.  Solution: From the Microsoft 365 admin center, you assign SecAdmin1 the Exchange admin role.Does this meet the goal? 

A. Yes  
B. No  


Sample Question 36

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals- Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a Microsoft 365 subscription. You discover that some external users accessed content on a Microsoft SharePoint site. You modify the SharePoint shoring policy to prevent sharing outside your organization. You need to be notified if the SharePoint sharing policy is modified m the future.Solution: From the SharePoint admin center, you modify the sharing settings. Does this meet the goal? 

A. Yes  
B. No  


Sample Question 37

You have a Microsoft 365 subscription. You plan to connect to Microsoft Exchange Online PowerShell and run the following cmdlets:Search-MailboxAuditLog Test-ClientAccessRule Set-GroupMailbox Get-Mailbox Which cmdlet will generate an entry in the Microsoft Office 365 audit log? 

A. Search-MailboxAuditLog  
B. Test-ClientAccessRule  
C. Set-GroupMailbox  
D. Get-Mailbox D18912E1457D5D1DDCBD40AB3BF70D5D


Sample Question 38

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a Microsoft 365 subscription.From the Security & Compliance admin center, you create a role group named US eDiscovery Managers by copying the eDiscovery Manager role group. You need to ensure that the users in the new role group can only perform content searches of mailbox content for users in the United States.Solution: From the Security & Compliance admin center, you modify the roles of the US eDiscovery Managers role group.Does this meet the goal?  

A. Yes  
B. No  


Sample Question 39

Your company uses Microsoft System Center Configuration Manager (Current Branch) and Microsoft Intune to co-manage devices. Which two actions can be performed only from Intune? Each correct answer presents a complete solution.NOTE: Each correct selection is worth one point. 

A. Deploy applications to Windows 10 devices.  
B. Deploy VPN profiles to iOS devices.  
C. Deploy VPN profiles to Windows 10 devices.  
D. Publish applications to Android devices.  


Sample Question 40

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a Microsoft 365 subscription. You need to prevent users from accessing your Microsoft SharePoint Online sites unless the users are connected to your on-premises network.Solution: From the Endpoint Management admin center, you create a device configuration profile.Does this meet the goal?

A. Yes  
B. No  


Sample Question 41

You have a Microsoft 365 subscription. You discover that some external users accessed center for a Microsoft SharePoint site. You modify the sharePoint sharing policy to prevent sharing, outside your organization.You need to be notified if the SharePoint sharing policy is modified in the future. Solution: From the Security $ Compliance admin center you create a threat management policy. Does this meet the goal? 

A. Yes  
B. No  


Sample Question 42

You have a Microsoft 365 subscription.You discover that some external users accessed center for a Microsoft SharePoint site.You modify the sharePoint sharing policy to prevent sharing, outside your organization. You need to be notified if the SharePoint sharing policy is modified in the future.  Solution: From the Security $ Compliance admin center you create a threat management policy.Does this meet the goal?

A. Yes  
B. No  


Sample Question 43

You have a Microsoft 365 subscription. You need to create a data loss prevention (DLP) policy that is configured to use the Set headers action.To which location can the policy be applied? 

A. OneDrive accounts  
B. Exchange email  
C. Teams chat and channel messages  
D. SharePoint sites  


Sample Question 44

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals- Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a Microsoft 365 subscription.  You discover that some external users accessed content on a Microsoft SharePoint site. You modify the SharePoint shoring policy to prevent sharing outside your organization.You need to be notified if the SharePoint sharing policy is modified m the future. Solution: From the SharePoint site, you create an alert. Does this meet the goal?

A. Yes  
B. No  


Sample Question 45

You deploy Microsoft Azure Information Protection. You need to ensure that a security administrator named SecAdmin1 can always read and inspect dataprotected by Azure Rights Management (Azure RMS). What should you do?

A. From the Security & Compliance admin center, add User1 to the eDiscovery Manager role group.
B. From the Azure Active Directory admin center, add User1 to the Security Reader role group.
C. From the Security & Compliance admin center, add User1 to the Compliance Administrator role group. 
D. From Windows PowerShell, enable the super user feature and assign the role to SecAdmin1. 


Sample Question 46

You have a Microsoft 365 tenant. You plan to manage incidents in the tenant by using the Microsoft 365 security center.Which Microsoft service source will appear on the Incidents page of the Microsoft 365 security center?  

A. Azure Sentinel  
B. Azure Information Protection  
C. Azure Security Center  
D. Microsoft Defender for Identity  


Sample Question 47

Your company has 5,000 Windows 10 devices. All the devices are protected by using Windows DefenderAdvanced Threat Protection (ATP).You need to view which Windows Defender ATP alert events have a high severity and occurred during the last seven days. What should you use in Windows Defender ATP?  

A. the threat intelligence API  
B. Automated investigations  
C. Threat analytics  
D. Advanced hunting  


Sample Question 48

Your company has a Microsoft 365 tenant. The company sells products online and processes credit card information.You need to be notified if a file stored in Microsoft SharePoint Online contains credit card information. The file must be removed automatically from its current location until an administrator can review its contents.  What should you use? 

A. a Security & Compliance data loss prevention (DLP) policy  
B. a Microsoft Cloud App Security access policy  
C. a Security & Compliance retention policy  
D. a Microsoft Cloud App Security file policy  


Sample Question 49

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have a computer that runs Windows 10.You need to verify which version of Windows 10 is installed. Solution: From the Settings app, you select Update & Security to view the update history.Does this meet the goal?

A. Yes  
B. No  


Sample Question 50

Your company has offices in five cities. The company has a Microsoft 365 tenant.Each office is managed by a local administrator. You plan to deploy Microsoft Intune. You need to recommend a solution to manage resources in intune that meets the following requirements: Local administrators must be able to manage only the resources in their respective officeLocal administrators must be prevented from managing resources in other offices. Administrative effort must be minimized.What should you include in the recommendation?  

A. device categories  
B. scope tags  
C. configuration profiles  
D. conditional access policies  


Sample Question 51

You purchase a new computer that has Windows 10,version 2004 preinstalled. You need to ensure that the computer is up-to-date.The solution must minimize the number of updates installed.What should you do on the computer? 

A. Install all the feature updates released since version 2004 and all the quality updates released since version 2004 only. 
B. install the West feature update and the latest quality update only.  
C. install all the feature updates released since version 2004 and the latest quality update only.
D. install the latest feature update and all the quality updates released since version 2004.  


Sample Question 52

You have a Microsoft 365 E5 subscription. You need to identify which users accessed Microsoft Office 365 from anonymous IP addresses during the last seven days.What should you do?  

A. From the Cloud App Security admin center, select Users and accounts.  
B. From the Microsoft 365 security center, view the Threat tracker.  
C. From the Microsoft 365 admin center, view the Security & compliance report.  
D. From the Azure Active Directory admin center, view the Risky sign-ins report.  


Sample Question 53

Your company has 10 offices. The network contains an Active Directory domain named contoso.com. The domain contains 500 client computers. Each office is configured as a separate subnet.You discover that one of the offices has the following:Computers that have several preinstalled applications Computers that use nonstandard computer names Computers that have Windows 10 preinstalledComputers that are in a workgroup  You must configure the computers to meet the following corporate requirements: All the computers must be joined to the domain.All the computers must have computer names that use a prefix of CONTOSO. All the computers must only have approved corporate applications installed.  You need to recommend a solution to redeploy the computers. The solution must minimize the deployment time. What should you recommend? 

A. a provisioning package  
B. wipe and load refresh  
C. Windows Autopilot  
D. an in-place upgrade  


Sample Question 54

You have a Microsoft 365 E5 subscription that has Microsoft Defender for Endpoint integrated with Microsoft Endpoint Manager. Devices are onboarded by using Microsoft Defender for Endpoint. You plan to block devices based on the results of the machine risk score calculated by Microsoft Defender for Endpoint.What should you create first?  

A. a device configuration policy  
B. a device compliance policy  
C. a conditional access policy  
D. an endpoint detection and response policy  


Sample Question 55

On which server should you use the Defender for identity sensor?

A. Server1
B. Server2
C. Server3
D. Server4
E. Servers5 


Sample Question 56

You need to create the DLP policy to meet the technical requirements.What should you configure first?

A. sensitive info types
B. the Insider risk management settings
C. the event types
D. the sensitivity labels 


Sample Question 57

You need to configure Office on the web to meet the technical requirements.What should you do?

A. Assign the Global reader role to User1.
B. Enable sensitivity labels for Office files in SharePoint Online and OneDrive.
C. Configure an auto-labeling policy to apply the sensitivity labels.
D. Assign the Office apps admin role to User1. 


Sample Question 58

You need to configure the compliance settings to meet the technical requirements.What should you do in the Microsoft Endpoint Manager admin center?

A. From Compliance policies, modify the Notifications settings.
B. From Locations, create a new location for noncompliant devices.
C. From Retire Noncompliant Devices, select Clear All Devices Retire State.
D. Modify the Compliance policy settings. 


Sample Question 59

You create the planned DLP policies.You need to configure notifications to meet the technical requirements.What should you do?

A. From the Microsoft 365 security center, configure an alert policy. 
B. From the Microsoft Endpoint Manager admin center, configure a custom notification.
C. From the Microsoft 365 admin center, configure a Briefing email.
D. From the Microsoft 365 compliance center, configure the Endpoint DLP settings. 


Sample Question 60

You need to create the Safe Attachments policy to meet the technical requirements.Which option should you select?

A. Replace
B. Enable redirect
C. Block
D. Dynamic Delivery 


Sample Question 61

You have a Microsoft 365 subscription that contains a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. In the tenant, you create a user named User1. You need to ensure that User1 can publish retention labels from the Security & Compliance admin center. The solution must use the principle of least privilege.To which role group should you add User1?

A. Security Administrator 
B. Records Management 
C. Compliance Administrator 
D. eDiscovery Manager 


Sample Question 62

You have a Microsoft 365 E5 subscription. You run an eDiscovery search that returns the following Azure Rights Management (Azure RMS) – encrypted content: Microsoft Exchange emails Microsoft OneDrive documents Microsoft SharePoint documentsWhich content can be decrypted when you export the eDiscovery search results?

A. Exchange emails only 
B. SharePoint documents, OneDrive documents, and Exchange emails 
C. OneDrive documents only 
D. SharePoint documents and OneDrive documents only 
E. SharePoint documents only 


Sample Question 63

You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com. You have a Microsoft 365 subscription. You need to ensure that users can manage the configuration settings for all the Windows 10 devices in your organization.What should you configure?

A. the Enrollment restrictions 
B. the mobile device management (MDM) authority 
C. the Exchange on-premises access settings 
D. the Windows enrollment settings 


Sample Question 64

Your company uses Microsoft Azure Advanced Threat Protection (ATP) and Windows Defender ATP. You need to integrate Windows Defender ATP and Azure ATP.What should you do?

A. From Azure ATP, configure the notifications and reports. 
B. From Azure ATP, configure the data sources. 
C. From Windows Defender Security Center, configure the Machine management settings. 
D. From Windows Defender Security Center, configure the General settings. 



Exam Code: MS-101
Exam Name: Microsoft 365 Mobility and Security
Last Update: May 20, 2024
Questions: 406