March Special Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

You create a retention label that has a retention period of seven years.

You need to ensure that documents containing a credit card number are retained for seven years. Other documents must not be retained.

What should you create?

A.

a retention label policy of type publish

B.

a retention policy that retains files automatically

C.

a retention policy that deletes files automatically

D.

a retention label policy of type auto-apply

Full Access
Question # 5

You have a Microsoft 365 E5 subscription that contains a Microsoft SharePoint Online site named Site1.

You create an information barrier segment named Segment1.

You need to add Segment 1 to Site1.

What should you do first?

A.

Run the Set-SPOSite cmdlet.

B.

Run the Set-SPOTenant cmdlet.

C.

Create an information barrier policy.

D.

Modify the permissions of Site1.

Full Access
Question # 6

You have a Microsoft 365 E5 subscription that contains two users named User1 and User2.

You create the audit retention policies shown in the following table.

The users perform the following actions:

• User1 renames a Microsoft SharePoint Online site.

• User2 sends an email message.

How long will the audit log records be retained for each action? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 7

You create a retention policy as shown in the following exhibit.

A user named User1 deletes a file named File1.docx from a Microsoft SharePoint Online site named Site1.

A user named User2 deletes an email and empties the Deleted Items folder in Microsoft Outlook.

Where is the content retained one year after deletion? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 8

You have a Microsoft 365 E5 subscription that contains a trainable classifier named Trainable1. You plan to create the items shown in the following table.

Which items can use Trainable1?

A.

Label2 only

B.

Label1 and Label2 only

C.

Label1 and Policy1 only

D.

Label2 Policy1, and DLP1 only

E.

Label1, Label2, Policy1, and DLP1

Full Access
Question # 9

Your company has a Microsoft 365 tenant.

The company performs annual employee assessments. The assessment results are recorded in a document named Assessment I cmplatc.docx that is created by using Microsoft Word template. Copies of the employee assessments are sent to employees and their managers. The assessment copies are stored in mailboxes, Microsoft SharePoint Online sites, and OneDrive for Business folders. A copy of each assessment is also stored in a SharePoint Online folder named Assessments.

You need to create a data loss prevention (DLP) policy that prevents the employee assessments from being emailed to external users. You will use a document fingerprint to identify the assessment documents.

What should you include in the solution?

A.

Create a fingerprint of AssessmentTemplate.docx.

B.

Create a sensitive info type that uses Exact Data Match (EDM).

C.

Create a fingerprint of TOO sample documents in the Assessments folder.

D.

Import 100 sample documents from the Assessments folder to a seed folder.

Full Access
Question # 10

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 subscription.

You have a user named User1. Several users have full access to the mailbox of User1.

Some email messages sent to User1 appear to have been read and deleted before the user viewed them.

When you search the audit log in the Microsoft Purview compliance portal to identify who signed in to the mailbox of User1, the result are blank.

You need to ensure that you can view future sign-ins to the mailbox of User1.

Solution: You run the Set-MailboxFolderPermission -Identity "User1” -User Userl@contoso.com -AccessRights Owner command.

Does that meet the goal?

A.

Yes

B.

NO

Full Access
Question # 11

You create a data loss prevention (DLP) policy. The Advanced DLP rules page is shown in the Rules exhibit.

The Review your settings page is shown in the review exhibit.

You need to review the potential impact of enabling the policy without applying the actions.

What should you do?

A.

Edit the policy, remove all the actions in DLP rule 1, and select I'd like to test it out first.

B.

Edit the policy, remove the Restrict access to the content and Send incident report to Administrator actions,

and then select Yes, turn it on right away.

C.

Edit the policy, remove all the actions in DLP rule 1, and select Yes, turn it on right away.

D.

Edit the policy, and then select I'd like to test it out first.

Full Access
Question # 12

You create three sensitivity labels named Sensitivity1, Sensitivity2, and Sensitivity3 and perform the following

actions:

  • Publish Sensitivity1.
  • Create an auto-labeling policy for Sensitivity2.

You plan to create a file policy named Policy1 in Microsoft Cloud App Security.

Which sensitivity labels can you apply to Microsoft SharePoint Online in Policy1?

A.

Sensitivity1 only

B.

Sensitivity1, Sensitivity2, and Sensitivity3

C.

Sensitivity2 only

D.

Sensitivity1 and Sensitivity2 only

Full Access
Question # 13

You have a Microsoft 365 subscription that uses an Azure AD tenant named contoso.com.

OneDrive stores files that are shared with external users. The files are configured as shown in the following table.

You create a data loss prevention (DLP) policy that applies to the content stored in OneDrive accounts. The policy contains the following three rules:

Rule1:

• Conditions: Label1. Detect content that's shared with people outside my organization

• Actions: Restrict access to the content for external users

• User notifications: Notify the user who last modified the content

• User overrides: On

• Priority: 0

Rule2:

• Conditions: Label! or Label2

• Actions: Restrict access to the content

• Priority: 1

Rule3:

• Conditions: Label2. Detect content that's shared with people outside my organization

• Actions: Restrict access to the content for external users

• User notifications: Notify the user who last modified the content

• User overrides: On

• Priority: 2

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 14

You have a Microsoft 365 subscription.

You need to ensure that users can apply retention labels to individual documents in their Microsoft SharePoint libraries.

Which two actions should you perform? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

A.

From the Microsoft Purview compliance portal, create a label.

B.

From Microsoft Defender for Cloud Apps, create a file policy.

C.

From the Microsoft Purview compliance portal, publish a label.

D.

From the SharePoint admin center, modify the Site Settings.

E.

From the SharePoint admin center, modify the records management settings.

Full Access
Question # 15

You have Microsoft 365 E5 tenant that has a domain name of M365x925027.onmicrosoft.com.

You have a published sensitivity label.

The Encryption settings for the sensitivity label are configured as shown in the exhibit.

For each of the following statements, select Yes if statement is true. Otherwise, select No

NOTE: Each correct selection is worth one point.

Full Access
Question # 16

You have a Microsoft 365 E5 subscription.

You need to export the details of a retention label. The export must include the following information;

• Is record

• Is regulatory

• Disposition type

What should you do?

A.

From the Microsoft Purview compliance portal, export Compliance Manager assessment actions.

B.

From the Microsoft Purview compliance portal export a file plan.

C.

From the Microsoft Purview compliance portal export a disposition review.

D.

From PowerShell, run the Export-ActivityExplorerData cmdlet.

E.

From PowerShell, run the Get-RetentionEvent cmdlet.

Full Access
Question # 17

You have a Microsoft 365 tenant.

All Microsoft OneDrive for Business content is retained roe five years.

A user named User1 left your company a year ago, after which the account of User 1 was deleted from Azure Active Directory (Azure AD)

You need to recover an important file that was stored in the OneDrive of User1.

What should you use?

A.

the Restore-SPODeletedSite PowerShell cmdlet

B.

the OneDrive recycle bin

C.

the Restore-ADObject PowerShell cmdlet

D.

Deleted users in the Microsoft 365 admin center

Full Access
Question # 18

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Cloud Apps.

You need to ensure that you receive an alert when a user uploads a document to a third-party cloud storage service.

What should you use?

A.

an insider risk policy

B.

a file policy

C.

a sensitivity label

D.

an activity policy

Full Access
Question # 19

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 tenant and 500 computers that run Windows 10. The computers are onboarded to the Microsoft 365 compliance center.

You discover that a third-party application named Tailspin_scanner.exe accessed protected sensitive information on multiple computers. Tailspin_scanner.exe is installed locally on the computers.

You need to block Tailspin_scanner.exe from accessing sensitive documents without preventing the application from accessing other documents.

Solution: From the Cloud App Security portal, you mark the application as Unsanctioned.

Does this meet the goal?

A.

Yes

B.

No

Full Access
Question # 20

You have a Microsoft 365 E5 subscription.

You plan to implement retention policies for Microsoft Teams.

Which item types can be retained?

A.

voice memos from the Teams mobile client

B.

embedded images

C.

code snippets

Full Access
Question # 21

You need to recommend a solution that meets the executive requirements. What should you recommend?

A.

From the Microsoft 365 compliance center, create a retention policy.

B.

From the Exchange admin center, enable archive mailboxes.

C.

From the Microsoft 365 compliance center, create a retention label.

D.

From the Microsoft 365 compliance center, create a DLP policy.

Full Access
Question # 22

You create a label that encrypts email data.

Users report that they cannot use the label in Outlook on the web to protect the email messages they send.

You need to ensure that the users can use the new label to protect their email.

What should you do?

A.

Wait six hours and ask the users to try again.

B.

Create a label policy.

C.

Create a new sensitive information type.

D.

Modify the priority order of label policies

Full Access
Question # 23

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You recently discovered that the developers at your company emailed Azure Storage keys in plain text to third parties.

You need to ensure that when Azure Storage keys are emailed, the emails are encrypted.

Solution: You create a data loss prevention (DLP) policy that has only the Exchange email location selected.

Does this meet the goal?

A.

Yes

B.

No

Full Access
Question # 24

You have a Microsoft 365 E5 subscription.

You have a Microsoft Office 365 Advanced Message Encryption branding template named OME1.

You need to create a Microsoft Exchange Online mail flow rule to apply 0ME1 to email.

How should you configure the rule? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 25

You have a Microsoft 365 subscription.

You are creating a retention policy named Retention1 as shown in the exhibit. (Click the Exhibit tab.)

You apply Retention1 to SharePoint sites and OneDrive accounts.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.

NOTE: Each correct selection is worth one point.

Full Access
Question # 26

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You implement Microsoft 365 Endpoint data loss prevention (Endpoint DLP).

You have computers that run Windows 10 and have Microsoft 365 Apps installed. The computers are joined to Azure Active Directory (Azure AD).

You need to ensure that Endpoint DLP policies can protect content on the computers.

Solution: You deploy the Endpoint DLP configuration package to the computers.

Does this meet the goal?

A.

Yes

B.

No

Full Access
Question # 27

You have a new Microsoft 365 tenant.

You need to ensure that custom trainable classifiers can be created in the tenant.

To which role should you be assigned to perform the configuration?

A.

Security administrator

B.

Security operator

C.

Global administrator

D.

Compliance administrator

Full Access
Question # 28

You have a Microsoft 365 tenant that contains the users shown in the following table.

You configure a retention label to trigger a disposition review at the end of the retention period.

Which users can access the Disposition tab in the Microsoft 365 compliance center to review the content?

A.

User1 only

B.

User2 only

C.

User3 only

D.

User1 and User3

E.

User3 and User4

Full Access
Question # 29

You need to recommend a solution to configuration the Microsoft 365 Records management settings by using the CSV file must meet the compliance requirements.

What should you recommend?

A.

From the Microsoft 365 compliance center, import the CSV file to a file plan.

B.

Use EdmUploadAgent.exe to upload a hash of the CSV to a datastore.

C.

Use a PowerShell command that pipes the import csv cmdlet to the New-RetentionPolicy cmdlet.

D.

Use a PowerShell command that pipes the import-csv cmdlet to the New-Label cmdlet.

Full Access
Question # 30

You have a Microsoft 365 subscription that contains a user named User1.

You need to assign User1 permissions to search Microsoft Office 365 audit logs.

What should you use?

A.

the Azure Active Directory admin center

B.

the Microsoft Purview compliance portal

C.

the Exchange admin center

D.

the Microsoft 365 Defender portal

Full Access
Question # 31

You have a Microsoft 365 E5 tenant.

Data loss prevention (DLP) policies are applied to Exchange email, SharePoint sites, and OneDrive accounts locations.

You need to use PowerShell to retrieve a summary of the DLP rule matches from the last seven days.

Which PowerShell module and cmdlet should you use? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 32

You have a Microsoft 365 E5 subscription that contains the groups shown in the following table.

The subscription contains the users shown in the following table.

You create the mail flow rules shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Full Access
Question # 33

You have a Microsoft 365 subscription.

You have a user named User1. Several users have full access to the mailbox of User1.

Some email messages sent to User1 appear to have been read and deleted before the user viewed them.

When you search the audit log in the Microsoft Purview compliance portal to identify who signed in to the mailbox of User1, the results are blank.

You need to ensure that you can view future sign-ins to the mailbox of User1.

YOU run the Set-MailboxFolderPernission -Identity "User1" -User Userlfcontoso.com -AccessRights Owner command.

Does that meet the goal?

A.

Yes

B.

No

Full Access
Question # 34

You implement Microsoft 365 Endpoint data loss prevention (Endpoint DLP).

You have computers that run Windows 10 and have Microsoft 365 Apps installed. The computers are joined to Azure Active Directory (Azure AD).

You need to ensure that Endpoint DLP policies can protect content on the computers.

Solution: You onboard the computers to Microsoft Defender fur Endpoint.

Does this meet the goal?

A.

Yes

B.

No

Full Access
Question # 35

You have a Microsoft SharePoint Online site named Site1 that contains a document library. The library contains more than 1,000 documents. Some of the documents are job applicant resumes. All the documents are in the English language.

You plan to apply a sensitivity label automatically to any document identified as a resume. Only documents that contain work experience, education, and accomplishments must be labeled automatically.

You need to identify and categorize the resumes. The solution must minimize administrative effort.

What should you include in the solution?

A.

a trainable classifier

B.

a keyword dictionary OC.

C.

a function

D.

an exact data match (EDM) classifier

Full Access
Question # 36

You have a Microsoft 365 subscription that has Enable Security defaults set to No in Azure AD.

You have a custom compliance manager template named Regulation1.

You have the assessments shown in the following table.

Assessment1 has the improvement actions shown in the following table.

Assessment2 has the improvement actions shown in the following table.

You perform the following actions:

• For Assessment2, change the Test status of Establish a threat intelligence program to Implemented.

• Enable multi-factor authentication (MFA) for all users.

• Configure a privileged access policy.

For each of the following statements, select Yes if the statement is true. Otherwise select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 37

You have a Microsoft 365 ES subscription.

You plan to create a custom trainable classifier by uploading 1,000 machine-generated files as seed content.

The files have sequential names and are uploaded in one-minute intervals as shown in the following table.

Which files were processed first and last when you created the custom trainable classifier? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 38

You need to meet the technical requirements for the Site3 documents.

What should you create?

A.

a retention label policy and a retention label that uses an event

B.

a sensitive info type that uses a dictionary and a sensitivity label

C.

a sensitive info type that uses a regular expression and a sensitivity label

D.

a retention policy that has Only delete items when they reach a certain age selected

Full Access
Question # 39

You are evaluating the technical requirements for the DLP reports.

Which user can currently view the DLP reports?

A.

Admin4

B.

Admin1

C.

Admin5

D.

Admin2

E.

Admin3

Full Access
Question # 40

You need to meet the technical requirements for the creation of the sensitivity labels. Which administrative users are currently missing the Sensitivity label administrator role?

A.

Admin1 only

B.

Admm1, Admin2, Admin4, and Admin5 only

C.

Admin 1. Admin2, and Admin3 only

D.

Admin 1 and Admin5 only

E.

Admin 1 and Admin4 only

Full Access
Question # 41

You are reviewing policies for the SharePoint Online environment.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 42

How many files in Site2 will be visible to User1 and User2 after you turn on DLPpolicy1? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 43

You need to meet the technical requirements for the Site1 documents.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Full Access
Question # 44

You need to meet the technical requirements for the creation of the sensitivity labels.

To which user or users must you grant the Sensitivity label administrator role?

A.

Admin1, Admin2, Admin4, and Admin5 only

B.

Admin1, Admin2, and Admin3 only

C.

Admin1 only

D.

Admin1 and Admin4 only

E.

Admin1 and Admin5 only

Full Access
Question # 45

You need to meet the technical requirements for the confidential documents.

What should you created first, and what should you use for the detection method? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Full Access
Question # 46

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth is worth one point.

Full Access