[May-2022]Real MS-600 PDF Dumps MS-600 191Q-Braindump2go[Q177-Q184]
May/2022 Latest Braindump2go MS-600 Exam Dumps with PDF and VCE Free Updated Today! Following are some new MS-600 Real Exam Questions!
QUESTION 177
You need to build a SharePoint Framework (SPFx) web part that will display the contents of a user’s Microsoft Exchange Online inbox. The solution must minimize development effort.
Which object should you include in the solution?
A. SPHttpClient
B. the JavaScript API for Exchange Web Services (EWS)
C. MSGraphClient
D. AadHttpClient
Answer: C
Explanation:
MSGraphClient is a new HTTP client introduced in SharePoint Framework v1.6.0 that simplifies connecting to the Microsoft Graph inside SharePoint Framework solutions. With MS Graph we use MSGraphClient to get information about the current user; this.context.msGraphClientFactory
.getClient()
.then((client: MSGraphClient): void => {
// get information about the current user from the Microsoft Graph client
.api(‘/me’)
.get((error, response: any, rawResponse?: any) => { // handle the response
});
});
Reference:
https://www.c-sharpcorner.com/article/show-outlook-messages-from-microsoft-graph-in-spfx-client-side-web-part/
QUESTION 178
You have a third-party API that is secured by using Azure Active Directory (Azure AD).
You need to configure a SharePoint Framework (SPFx) web part to consume the third-party API.
Which method should you use?
A. aadHccpCliencFaccory()
B. ExecuteQuery()
C. ClientConcexc()
D. msGraphCliencFaccory()
Answer: A
Explanation:
The AadHttpClient client object is useful for consuming any REST API. You can use it to consume Microsoft Graph or any other third-party (or first-party) REST API.
To consume any REST API using the AadHttpClient client object, create a new instance of the AadHttpClient type by calling the context.aadHttpClientFactory.getClient() method and providing the URI of the target service.
Reference:
https://docs.microsoft.com/en-us/sharepoint/dev/spfx/use-aad-tutorial
QUESTION 179
You have a Microsoft Teams app that has several tabs. All the content of the app is currently in English.
You need to localize the app in French and Italian for all users.
Which three actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.
A. Uninstall and reinstall the app.
B. From the Microsoft Teams admin center, add a custom app setup policy.
C. From the Microsoft Teams admin center, modify the Ord-wide settings.
D. Add a JSON file to the package for each language version.
E. Modify the app manifest.
F. Add an XML resource (resx) file to the package for each language version.
Answer: AEF
Explanation:
Consider the following factors to localize your Microsoft Teams app:
– Localize your AppSource listing.
– Localize strings in your app manifest.
– Handle localized text submissions from your users.
All files added to your solution need to follow a specific format that includes {filename}.LanguageID.resx, where the language ID is the numeric value for that language. This format is necessary because the framework relies on the naming convention to identify which resource file should be used to associate the appropriate localized string to a label control.
Reference:
https://docs.microsoft.com/en-us/microsoftteams/platform/concepts/build-and-test/apps-localization
https://docs.microsoft.com/en-us/powerapps/maker/model-driven-apps/custom-page-localize#add-localized-resx-web-resource-files-to-your-solution
QUESTION 180
This question requires that you evaluate the BOLD text to determine if it is correct.
In Microsoft Word on Windows, before you can sideload a Microsoft Office Add-in, you must first upload the manifest to Microsoft OneDrive.
Instructions: Review the underlined text. If it makes the statement correct, select “No change is needed”. If the statement is incorrect, select the answer choice that makes the statement correct.
A. No change is needed.
B. deploy the manifest to an Azure website
C. publish the manifest to a trusted network location
D. set Microsoft Edge to Developer Mode
Answer: C
Explanation:
You can test an Office Add-in in an Office client that is on Windows by publishing the manifest to a network file share.
Reference:
https://docs.microsoft.com/en-us/office/dev/add-ins/testing/create-a-network-shared-folder-catalog-for-task-pane-and-content-add-ins
QUESTION 181
You are developing a Microsoft Office Add-in for Word.
You need to persist the user state across sessions by using the Office JavaScript API.
Which two objects can you use to persist the state? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.
A. CustomXMLParts
B. RoamlngSeccings
C. Settings
D. CustomProperties
Answer: CD
Explanation:
Settings: Office application support by Word, Excel, or PowerPoint. The document, spreadsheet, or presentation the add-in is working with. Content and task pane add- in settings are available to the add-in that created them from the document where they are saved.
CustomXmlParts: Office application support by Word (using the Office JavaScript Common API) Excel (using the application-specific Excel JavaScript API. The document, spreadsheet, or presentation the add-in is working with.
Reference:
https://docs.microsoft.com/en-us/office/dev/add-ins/develop/persisting-add-in-state-and-settings
QUESTION 182
You are building a Microsoft Office Add-in for Outlook that will use the Microsoft Graph REST API to retrieve a user’s documents from a Microsoft SharePoint Online site.
What should the add-in provide to retrieve the documents on behalf of the user?
A. an identity token
B. a single sign-on (SSO) token
C. a refresh token
D. an access token
Answer: D
Explanation:
Get an access token.
Note: The Outlook REST APIs require a bearer token in the Authorization header. Typically, apps use OAuth2 flows to retrieve a token. However, add-ins can retrieve a token without implementing OAuth2 by using the new Office.context.mailbox.getCallbackTokenAsync method introduced in the Mailbox requirement set 1.5.
After your add-in has the access token, item ID, and REST API URL, it can either pass that information to a back-end service which calls the REST API, or it can call it directly using AJAX.
Reference:
https://docs.microsoft.com/en-us/office/dev/add-ins/outlook/use-rest-api
QUESTION 183
Hotspot Question
You are developing a single-page application (SPA) that authenticates users by using MSAL.js. The SPA must meet the following requirements:
Only allow access to the users in an organization named contoso.onmicrosoft.com. Support single sign-on (SSO) across tabs and user sessions.
How should you complete the code for the SPA? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Answer:
Explanation:
Box 1:
authority: “Enter_the_Cloud_Instance_Id_Here/Enter_the_Tenant_Info_Here”
Box 2: sessionStorage
cacheLocation: “sessionStorage”, // This configures where your cache will be stored.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/develop/tutorial-v2-javascript-spa
QUESTION 184
Drag and Drop Question
You are building an API that will return a user’s documents from a Microsoft SharePoint Online site.
You need to ensure that the API can use the Microsoft Authentication Library (MSAL) to access the SharePoint site. The solution must use the principle of least privilege.
Which three actions should you perform in sequence? To answer, move all actions from the list of actions to the answer area and arrange them in the correct order.
NOTE: More than one order of answer choice is correct. You will receive credit for any of the correct orders you select.
Answer:
Explanation:
Step 1: From Azure Active Directory admin center, register an app and create a client secret Register your application in Azure AD. Service-to-service calls require that your application use an X.509 certificate to create client assertion in the form of a base64-encoded, SHA256 signed JWT bearer token.
Generate a new key for your application. Keys, also known as client secrets, are used when exchanging an authorization code for an access token.
Step 2: From the Azure Active Directory admin center, grant the Sites.Read.All delegated permission to the app.
Delegated Permissions. Enables your client app to perform operations on behalf of the signed-in user, such as reading email or modifying the user’s profile.
Step 3: From the API code, configure the MSAL.
When have registered your app in Azure AD and configured it with the necessary permissions, you’re ready to build your app.
Reference:
https://docs.microsoft.com/en-us/office/office-365-management-api/get-started-with-office-365-management-apis
Resources From:
1.2022 Latest Braindump2go MS-600 Exam Dumps (PDF & VCE) Free Share:
https://www.braindump2go.com/ms-600.html
2.2022 Latest Braindump2go MS-600 PDF and MS-600 VCE Dumps Free Share:
https://drive.google.com/drive/folders/19Y8RqkfOGA0Ny2nhIT5rfnE09WwiJsqj?usp=sharing
3.2021 Free Braindump2go MS-600 Exam Questions Download:
https://www.braindump2go.com/free-online-pdf/MS-600-PDF-Dumps(177-184).pdf
Free Resources from Braindump2go,We Devoted to Helping You 100% Pass All Exams!