exam questions

Exam SC-300 All Questions

View all questions & answers for the SC-300 exam

Exam SC-300 topic 3 question 15 discussion

Actual exam question from Microsoft's SC-300
Question #: 15
Topic #: 3
[All SC-300 Questions]

The Azure Active Directory (Azure AD) tenant contains the groups shown in the following table.

In Azure AD, you add a new enterprise application named App1.
Which groups can you assign to App1?

  • A. Group1 only
  • B. Group2 only
  • C. Group3 only
  • D. Group1 and Group4
  • E. Group1 and Group3
Show Suggested Answer Hide Answer
Suggested Answer: E 🗳️

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
HelloItsSam
Highly Voted 2 years, 2 months ago
MS documentation is not up to date! Just tested in my tenant, all the below groups are supported 1- Security 2- Microsoft 365 3- Mail-Enabled security Group
upvoted 21 times
oopspruu
1 year, 7 months ago
Source: https://learn.microsoft.com/en-us/azure/active-directory/manage-apps/assign-user-or-group-access-portal?pivots=portal
upvoted 3 times
...
HartMS
1 year ago
I tested and was able to add all three mentioned groups
upvoted 2 times
...
Arjanussie
2 years, 1 month ago
I did the same test and indeed Hello is right
upvoted 1 times
...
f2bf85a
1 year, 12 months ago
I was also able to add a distribution list as an assigned group to an enterprise app. It seems like the prerequisite is the attribute "securityEnabled" is not necessary either. If you create M365 from Microsoft Admin center, securityEnabled attribute is by default set to No, but if you create M365 groups from Azure AD portal or Entra, securityEnabled is set to Yes. But nevertheless, I could add all groups as assignments to the enterprise App.
upvoted 2 times
...
...
oopspruu
Highly Voted 1 year, 7 months ago
Selected Answer: E
As of today, 9/6/2023: "Group-based assignment requires Azure Active Directory Premium P1 or P2 edition. Group-based assignment is supported for Security groups and Microsoft 365 groups whose SecurityEnabled setting is set to True only." Answer is correct.
upvoted 8 times
...
Obi_Wan_Jacoby
Most Recent 3 days, 8 hours ago
Selected Answer: E
Answer is E. Security groups: Azure Resources: Security groups can be used to manage access to Azure resources such as virtual machines, databases, and other services. SharePoint Sites: They can control access to SharePoint sites and libraries. Applications: Security groups can be assigned to enterprise applications in Azure AD to manage user access. Licenses: They can be used to assign licenses to users. Mail-enabled security groups: Email Distribution: These groups are primarily used for email distribution and can also grant access permissions to resources in Active Directory. Exchange Online: They are managed through the Exchange admin center and are used for both email distribution and security
upvoted 1 times
Obi_Wan_Jacoby
3 days, 8 hours ago
While both types of groups can manage access to certain resources, security groups have broader capabilities within Azure AD and are more versatile for managing access to a wide range of Azure resources and applications
upvoted 1 times
...
...
Cams420
3 months, 2 weeks ago
Selected Answer: D
Following default settings, it should be D.
upvoted 2 times
Frank9020
2 months, 2 weeks ago
Sorry, but you are incorrect: Group4 (Mail-Enabled Security Group) Can't be assigned to Apps: You may claim that mail-enabled security groups can be assigned to apps because they are used for both email communication and security-related tasks. However, in Azure AD, there is a key limitation: Azure AD Does Not Support Mail-Enabled Security Groups for App Assignments: These groups are primarily used for assigning permissions in Exchange Online, SharePoint, and other Microsoft 365 services. However, they cannot be used for role-based access control (RBAC) or application assignments in Azure AD. Unlike standard security groups, mail-enabled security groups do not sync properly with Azure AD role assignments, making them ineligible for app access assignments.
upvoted 1 times
...
...
Labelfree
5 months ago
Selected Answer: D
D. Groups1 and Groups4 is correct in this scenario. Yes, all except for the distribution group option here CAN be assigned, but we are to assume default settings for these questions unless otherwise specified. Once you've looked into this question a little ask yourself this question and you'll realize the solution: What is the default setting for Microsoft 365 "SecurityEnabled" flag? To use a Microsoft 365 Group for security-related tasks, such as application assignments or Conditional Access policies, the SecurityEnabled property must be explicitly set to True.
upvoted 2 times
...
BRZSZCL
5 months, 3 weeks ago
I have tested also and these 3 groups i can add, Gropup 1 (Security), Group 3(Microsoft 365) and Group 4 (Mail-enabled Security), but it could never be Distribution list, some answers shows that distribution list can also be added but it is 100% wrong
upvoted 3 times
...
martutene
6 months ago
Group-based assignment requires Microsoft Entra ID P1 or P2 edition. Group-based assignment is supported for Security groups, Microsoft 365 groups, and Distribution groups whose SecurityEnabled setting is set to True only. https://learn.microsoft.com/en-us/entra/identity/enterprise-apps/assign-user-or-group-access-portal?pivots=portal
upvoted 1 times
...
Sc300ExamDemo
11 months ago
From azure portal, only security and m365 group type can be seen when adding to ent apps.
upvoted 2 times
...
NICKTON81
11 months, 3 weeks ago
E. Group1 and Group3 Group-based assignment requires Microsoft Entra ID P1 or P2 edition. Group-based assignment is supported for Security groups and Microsoft 365 groups whose SecurityEnabled setting is set to True only. Nested group memberships aren't currently supported. https://learn.microsoft.com/en-us/entra/identity/enterprise-apps/assign-user-or-group-access-portal?pivots=portal
upvoted 1 times
...
JuanZ
12 months ago
La asignación basada en grupos requiere la edición Microsoft Entra ID P1 o P2. La asignación basada en grupos se admite para grupos de seguridad y grupos de Microsoft 365 cuya SecurityEnabledconfiguración está establecida en Truesolo. Actualmente no se admiten membresías de grupos anidados
upvoted 1 times
...
HartMS
1 year ago
Selected Answer: D
Answer D I tested and if you create M365 Group from Admin Centre, then I wasn't able to add it to the Enterprise application. If you create it from Azure portal you would be able to add it. You don't know where the M365 group was created, so it is better to play a safe bet going with Security group and mail-enabled security group.
upvoted 1 times
...
KRISTINMERIEANN
1 year ago
Selected Answer: E
according tohttps://learn.microsoft.com/en-us/azure/active-directory/manage-apps/assign-user-or-group-access-portal?pivots=portal
upvoted 3 times
...
ANiMOSiTYOP
1 year, 1 month ago
Selected Answer: D
Answer is D (Group1 and Group4) In Azure AD, you can only assign Security groups and Mail-enabled Security groups to an enterprise application. These types of groups have the necessary permissions for assigning to applications. Distribution groups and Microsoft 365 groups are used for different purposes like email communication and collaboration, and lack the necessary permissions that are required for application assignment. https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/assign-user-or-group-access-portal In the "Assign a group" section, it mentions that "Any type of security group can be assigned to an application for the purposes of assigning users or groups to the app." This clarifies that Security Groups, and by extension Mail-enabled Security groups, can be assigned to an application. It doesn't mention Distribution groups or Microsoft 365 groups, which are not generally used for managing security or application assignments.
upvoted 1 times
...
Saynot
1 year, 1 month ago
Selected Answer: E
Group-based assignment is supported for Security groups and Microsoft 365 groups whose SecurityEnabled setting is set to True only
upvoted 5 times
...
itismadu
1 year, 5 months ago
Selected Answer: E
E according tohttps://learn.microsoft.com/en-us/azure/active-directory/manage-apps/assign-user-or-group-access-portal?pivots=portal
upvoted 6 times
...
ACSC
1 year, 6 months ago
Answer: E Group-based assignment requires Microsoft Entra ID P1 or P2 edition. Group-based assignment is supported for Security groups and Microsoft 365 groups whose SecurityEnabled setting is set to True only. Nested group memberships aren't currently supported. https://learn.microsoft.com/en-us/azure/active-directory/manage-apps/assign-user-or-group-access-portal?pivots=portal
upvoted 5 times
...
dule27
1 year, 9 months ago
Selected Answer: D
Group1, Group 3 and Group 4
upvoted 2 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago