Topic 5, Misc. Questions
You have a Microsoft 365 E5 subscription that contains the groups shown in the following table.


You have a Microsoft 365 tenant.
You create a retention label as shown in the Retention Label exhibit. (Click the Retention Label tab.)


You have a Microsoft 365 subscription. You have a user named User1. You need to ensure that Used can place a hold on all mailbox content. What permission should you assign to User1?
A. the Information Protection administrator ide from the Azure Active Directory admin center.
B. the eDiscovery Manager tote from the Microsoft 365 compliance center.
C. the Compliance Management role from the Exchange admin center.
D. the User management administrator role from the Microsoft 365 admin center.
Explanation:
To allow a user to place a hold on all mailbox content in Microsoft 365, you must assign them a role that provides eDiscovery and hold management permissions.
The correct role for this is the eDiscovery Manager role, which is managed from the Microsoft 365 Compliance Center (also known as the Microsoft Purview portal). This role allows the user to:
Create and man
age Core eDiscovery or Advanced eDiscovery cases.
Place Content Search Holds or Litigation Holds on mailboxes, SharePoint sites, and OneDrive accounts.
Perform content searches across mailboxes and other data sources.
Export search results for legal or compliance investigations.
When a user is assigned the eDiscovery Manager role, they gain the ability to preserve mailbox content by placing items on hold. Items under hold cannot be permanently deleted by users until the hold is removed, ensuring that content remains available for investigations or audits.
This capability meets the requirement to place a hold on all mailbox content, as requested in the question.
Therefore, Option B is correct — assigning the eDiscovery Manager role enables User1 to create and manage holds on mailboxes through the Microsoft 365 compliance portal.
❌ Why Other Options Are Incorrect:
A. Information Protection Administrator (Azure AD admin center) – Incorrect
The Information Protection Administrator role focuses on sensitivity labels, data classification, and information protection policies (like encryption and DLP). It does not grant permissions to perform eDiscovery searches or place content holds on mailboxes. This role primarily handles information labeling and classification within Microsoft Purview, not legal hold or retention actions.
C. Compliance Management role (Exchange admin center) – Incorrect
The Compliance Management role in the Exchange admin center provides access to retention policies, journal rules, and transport rules, but not eDiscovery holds across Microsoft 365 workloads. It is limited to Exchange Online configurations, not organization-wide content holds that extend to SharePoint, OneDrive, or Teams.
Modern compliance holds are managed centrally from the Microsoft 365 compliance center (Purview) using eDiscovery tools, not from Exchange-specific roles.
D. User Management Administrator (Microsoft 365 admin center) – Incorrect
The User Management Administrator role allows management of user accounts, password resets, and group memberships, but has no compliance or eDiscovery permissions. This role is administrative in nature and does not provide the capability to perform content searches or apply holds on mailboxes.
Technical Insight:
Microsoft 365 includes multiple tools for compliance and legal investigations under the Microsoft Purview (Compliance Center):
eDiscovery (Standard): Used for basic content searches and holds.
eDiscovery (Premium): Offers case management, analytics, and export capabilities.
A user assigned the eDiscovery Manager role can:
Create a Core eDiscovery case.
Add mailboxes or Microsoft 365 locations to the case.
Apply a Content Search Hold to preserve data.
Retrieve and export the content if necessary.
By doing so, User1 can ensure that no mailbox data is deleted, altered, or permanently removed while under hold — meeting compliance or legal retention requirements.
Holds can target:
All mailboxes in the organization.
Specific mailboxes, distribution groups, or keywords.
Additional Microsoft 365 content sources (SharePoint Online, OneDrive for Business, Teams messages, etc.).
References:
Microsoft Learn –
Assign eDiscovery permissions in the Microsoft Purview compliance portal
Final Summary:
To allow User1 to place holds on mailbox content across Microsoft 365, assign the eDiscovery Manager role in the Microsoft 365 compliance center.
This role provides full access to eDiscovery tools, enabling the creation and management of content holds and searches across all supported data locations.
Your company purchases a cloud app named App1.
You need to ensure that you can use Microsoft Cloud App Security to block downloads in App1. App1 supports session controls.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

You have a Microsoft 365 subscription that contains a user named User1.
User1 requires admin access to perform the following tasks:
Manage Microsoft Exchange Online settings.
Create Microsoft 365 groups.
You need to ensure that User1 only has admin access for eight hours and requires approval before the role assignment takes place.
What should you use?
A. zure AD Identity Protection
B. Microsoft Entra Verified ID
C. Conditional Access
D. Azure AD Privileged Identity Management (PJM)
Explanation:
To grant temporary admin access with approval workflow and time-bound role activation, you must use Azure AD Privileged Identity Management (PIM) — now part of Microsoft Entra ID Governance.
User1 needs to:
Manage Exchange Online settings → requires Exchange Administrator role.
Create Microsoft 365 Groups → requires Groups Administrator or User Administrator role.
You want:
Just-in-time (JIT) access for 8 hours
Approval before activation
These requirements are only supported by PIM, which allows:
Time-limited role assignments
Approval workflows
MFA enforcement
Just-in-time elevation
Audit logging
❌ Why Other Options Are Incorrect:
A. Azure AD Identity Protection:
Focuses on risk-based conditional access and identity risk detection (e.g., risky sign-ins). It does not manage role assignments or approvals.
B. Microsoft Entra Verified ID:
Used for decentralized identity verification (e.g., issuing/verifying credentials). It does not control admin roles or access duration.
C. Conditional Access:
Controls access to apps based on conditions (e.g., location, device compliance), but does not manage admin role assignments or approvals.
📘 References:
Privileged Identity Management in Microsoft Entra ID
PIM Role Activation Settings
Microsoft Entra ID Governance Overview
You have a Microsoft 365 subscription.
From Microsoft 365 Defender, you create a role group named US eDiscovery Managers by copying the eDiscovery Manager role group.
You need to ensure that the users in the new role group can only perform content searches of mailbox content for users in the United States.
Solution: From Windows PowerShell, you run the New-complianceSecurityFilter cmdlet with the appropriate parameters.
Does this meet the goal?
A.
Yes
B.
No
Yes
You have a Microsoft 365 E5 tenant that contains 500 Android devices enrolled in Microsoft Intune. You need to use Microsoft Endpoint Manager to deploy a managed Google Play app to the devices.
Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.


You have a Microsoft 365 tenant that contains devices enrolled in Microsoft Intune. The devices are configured as shown in the following table.
You plan to perform the following device management tasks in Microsoft Endpoint
Manager:
Deploy a VPN connection by using a VPN device configuration profile.
Configure security settings by using an Endpoint Protection device configuration profile.
You support the management tasks.
What should you identify? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.


You have an Azure AD tenant and a Microsoft 365 E5 subscription. The tenant contains the users shown in the following table.

You plan to implement Microsoft Defender for Endpoint.
You verify that role-based access control (RBAC) is turned on in Microsoft Defender for Endpoint.
You need to identify which user can view security incidents from the Microsoft 365 Defender portal.
Which user should you identify?
A.
User1
B.
User2
C.
User3
D.
User4
User1
You need to notify the manager of the human resources department when a user in the department shares a file or folder from the departments Microsoft SharePoint Online site. What should you do?
A.
From the SharePoint Online site, create an alert.
B.
From the SharePoint Online admin center, modify the sharing settings.
C.
From the Microsoft 365 Defender portal, create an alert policy.
D.
From the Microsoft Purview compliance portal, create a data loss prevention (DLP) policy.
From the Microsoft 365 Defender portal, create an alert policy.
Your company has a Microsoft E5 tenant.
The company must meet the requirements of the ISO/IEC 27001:2013 standard.
You need to assess the company’s current state of compliance.
What should you use?
A.
eDiscovery
B.
Information governance
C.
Compliance Manager
D.
Data Subject Requests (DSRs)
Compliance Manager
You have a Microsoft 365 tenant.
You plan to implement Endpoint Protection device configuration profiles.
Which platform can you manage by using the profile?
A.
Ubuntu Linux
B.
macOS
C.
iOS
D.
Android
macOS
Explanation:
Intune device configuration profiles can be applied to Windows 10 devices and macOS devices
Note:
There are several versions of this question in the exam. The question has two possible.
correct answers:
Windows 10
macOS
Other incorrect answer options you may see on the exam include the following:
Android Enterprise
Windows 8.1
Reference:
https://docs.microsoft.com/en-us/mem/intune/protect/endpoint-protection-configure
| Page 1 out of 26 Pages |