exam questions

Exam MS-700 All Questions

View all questions & answers for the MS-700 exam

Exam MS-700 topic 2 question 83 discussion

Actual exam question from Microsoft's MS-700
Question #: 83
Topic #: 2
[All MS-700 Questions]

Your company uses Microsoft Teams.

You are assigned the Groups Administrator role.

You discover that you cannot create an expiration policy in Microsoft 365.

You need to create the expiration policy. The solution must use the principle of least privilege.

What should you do first?

  • A. Upgrade the Azure AD license.
  • B. Modify the global (Org-wide default) app permission policy.
  • C. Request the Global Administrator role.
  • D. Purchase a Microsoft Defender for Identity license.
Show Suggested Answer Hide Answer
Suggested Answer: A 🗳️

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
correction
1 month, 3 weeks ago
Selected Answer: A
Configuring and using the expiration policy for Microsoft 365 groups requires you to possess but not necessarily assign Microsoft Entra ID P1 or P2 licenses for the members of all groups to which the expiration policy is applied. For more information, see Getting started with Microsoft Entra ID P1 or P2. Groups Administrator ---- Members of this role can create/manage groups, create/manage groups settings like naming and expiration policies, and view groups activity and audit reports.(as of March4,2025) https://learn.microsoft.com/en-us/microsoft-365/solutions/microsoft-365-groups-expiration-policy?view=o365-worldwide#who-can-configure-and-use-the-microsoft-365-groups-expiration-policy Groups Administrator role is already assigned to user so the only option left is (A) Upgrade the Azure AD liscense. ***Microsoft recommends that you use roles with the fewest permissions. This helps improve security for your organization. Global Administrator is a highly privileged role that should be limited to emergency scenarios when you can't use an existing role.***
upvoted 1 times
...
f2d1faa
4 months, 4 weeks ago
Selected Answer: A
Group administrator can already create expiration policies
upvoted 1 times
...
Rickerttt
6 months, 3 weeks ago
Selected Answer: A
Groups Administrator role can manage/create the expiration policy. So the answer is: A. Upgrade the Azure AD license. https://learn.microsoft.com/en-us/microsoft-365/solutions/microsoft-365-groups-expiration-policy?view=o365-worldwide
upvoted 1 times
...
stib
7 months, 1 week ago
Selected Answer: A
See link by Nico 282 : You are assigned group administrator, so you are allowed to set retentions. The other requirement is an AzureAD license.
upvoted 1 times
...
Eveready
1 year, 1 month ago
Selected Answer: A
https://techcommunity.microsoft.com/t5/microsoft-365-groups/introducing-the-groups-admin-role/m-p/978995
upvoted 1 times
...
kty
1 year, 3 months ago
Selected Answer: C
https://learn.microsoft.com/en-us/microsoft-365/solutions/microsoft-365-groups-expiration-policy?view=o365-worldwide#who-can-configure-and-use-the-microsoft-365-groups-expiration-policy
upvoted 1 times
EsamiTopici
1 year, 2 months ago
confirm
upvoted 1 times
...
...
Nico282
1 year, 4 months ago
Selected Answer: C
https://learn.microsoft.com/en-us/microsoft-365/solutions/microsoft-365-groups-expiration-policy?view=o365-worldwide#who-can-configure-and-use-the-microsoft-365-groups-expiration-policy Who can configure and use the Microsoft 365 groups expiration policy? Office 365 global admin (in Azure, the Company administrator), User administrator No mention of the Groups Administrator role.
upvoted 2 times
...
vv04
1 year, 5 months ago
Selected Answer: A
Second sentence is: You ARE assigned the Groups Administrator role.
upvoted 2 times
spektrum1988
1 year, 1 month ago
According to the docs, a Groups Administrator can't configure group expiration. https://learn.microsoft.com/en-us/microsoft-365/solutions/microsoft-365-groups- expiration-policy?view=o365-worldwide#who-can-configure-and-use-the-microsoft-365-groups-expiration-policy
upvoted 1 times
...
...
agnesmandriva
1 year, 6 months ago
Selected Answer: C
https://learn.microsoft.com/en-us/microsoft-365/solutions/microsoft-365-groups-expiration-policy?view=o365-worldwide#who-can-configure-and-use-the-microsoft-365-groups-expiration-policy
upvoted 2 times
...
Neshiri
1 year, 7 months ago
a group administrator is able to configure a M365 group expiration policy but the feature is bundled in an Azure AD premium license. so the first thing to check if the group administrator is unable to configure M365 expiration is the license if it is premium so the answer should be A
upvoted 3 times
...
jwillams
1 year, 8 months ago
Selected Answer: A
Configuring and using the expiration policy for Microsoft 365 groups requires you to possess but not necessarily assign Azure AD Premium licenses for the members of all groups to which the expiration policy is applied. Role: Global administrator, Group administrator, or User administrator. Remenber, the solution must use the principle of least privilege. https://learn.microsoft.com/en-us/azure/active-directory/enterprise-users/groups-lifecycle
upvoted 2 times
...
FranklinG
1 year, 9 months ago
Selected Answer: C
When you sign up for Microsoft 365 Business, you automatically become a global admin. So you have to assume in this scenario there was already a global admin in place. https://learn.microsoft.com/en-us/microsoft-365/admin/add-users/assign-admin-roles?view=o365-worldwide
upvoted 2 times
...
dvc
1 year, 10 months ago
Selected Answer: C
Office 365 global admin (in Azure, the Company administrator), User administrator: Create, read, update, or delete the Microsoft 365 groups expiration policy settings.
upvoted 2 times
AnthonyR1
1 year, 10 months ago
Just tested in my tenant, Answer is A
upvoted 2 times
...
...
Fiqri
1 year, 10 months ago
We indeed require Azure AD premium but However the Group Expiration Policy can only be enabled by a Global or User Administrator for your tenant. Let's assume they're just lack of administration authority
upvoted 2 times
...
MK247
2 years ago
On test 28.04.2023 (I'm not a bot you can trust me :D) - Reveal solution then check discussion and go for the high upvoted answers in discussion :)
upvoted 3 times
...
annizo
2 years ago
Configuring and using the expiration policy for Microsoft 365 groups requires you to possess but not necessarily assign Azure AD Premium licenses for the members of all groups to which the expiration policy is applied. For more information, see Getting started with Azure Active Directory Premium.
upvoted 1 times
...
idioteque
2 years, 1 month ago
Selected Answer: A
A is correct answer. You must need to upgrade first to Azure AD license
upvoted 2 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago