SC-300 Exam QuestionsBrowse all questions from this exam

SC-300 Exam - Question 311


You have a Microsoft 365 E5 subscription that contains a user named User1.

You need to ensure that User1 can create access reviews for Azure AD roles. The solution must use the principle of least privilege.

Which role should you assign to User1?

Show Answer
Correct Answer: A

To ensure User1 can create access reviews for Azure AD roles while adhering to the principle of least privilege, the Privileged Role Administrator role should be assigned. This role specifically allows users to manage Azure AD roles and perform access reviews, providing the necessary permissions without over-privileging the user.

Discussion

27 comments
Sign in to comment
kanag1Option: A
Aug 3, 2023

To create access reviews for Azure resources, you must be assigned to the Owner or the User Access Administrator role for the Azure resources. To create access reviews for Azure AD roles, you must be assigned to the Global Administrator or the Privileged Role Administrator role. https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-create-roles-and-resource-roles-review#prerequisites

shuhaidawahab
Oct 14, 2023

The correct answer is B. Identity Governance Administrator. According to the web search results, the Identity Governance Administrator role can create and manage access reviews for Azure AD roles1. The Privileged role administrator role can only manage Azure AD roles, but not access reviews2. The User administrator and User Access Administrator roles do not have permissions to create or manage access reviews3.

haazybanjOption: B
Nov 6, 2023

The correct answer is B. Identity Governance Administrator. The Identity Governance Administrator role allows users to create and manage access reviews for Azure AD roles, as well as other identity governance features. Privileged role administrator: This role allows users to manage all privileged roles in Azure AD. This is more permission than User1 needs, as they only need to be able to create access reviews for Azure AD roles.

throwaway10188
Jan 20, 2024

This is actually correct. If people are studying for this test they should know by now that if something is referencing Azure AD the test will Mean Azure Entra ID https://learn.microsoft.com/en-us/entra/id-governance/create-access-review

throwaway10188
Jan 30, 2024

I stand corrected - To create access reviews for Azure resources, you must be assigned to the Owner or the User Access Administrator role for the Azure resources. To create access reviews for Microsoft Entra roles, you must be assigned to the Global Administrator or the Privileged Role Administrator role. Citation: https://learn.microsoft.com/en-us/entra/id-governance/privileged-identity-management/pim-create-roles-and-resource-roles-review#prerequisites

throwaway10188
Jan 30, 2024

I stand corrected - To create access reviews for Azure resources, you must be assigned to the Owner or the User Access Administrator role for the Azure resources. To create access reviews for Microsoft Entra roles, you must be assigned to the Global Administrator or the Privileged Role Administrator role. Citation: https://learn.microsoft.com/en-us/entra/id-governance/privileged-identity-management/pim-create-roles-and-resource-roles-review#prerequisites

eternalenvyOption: A
Aug 3, 2023

To create access reviews for Azure resources, you must be assigned to the Owner or the User Access Administrator role for the Azure resources. To create access reviews for Azure AD roles, you must be assigned to the Global Administrator or the Privileged Role Administrator role.

eternalenvy
Aug 3, 2023

https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-create-roles-and-resource-roles-review?toc=%2Fazure%2Factive-directory%2Fgovernance%2Ftoc.json#prerequisites

EmnCoursOption: A
Aug 15, 2023

A. Privileged role administrator

JuanZOption: C
Apr 23, 2024

https://learn.microsoft.com/en-us/entra/identity/role-based-access-control/delegate-by-task Least privileged roles by task in Microsoft Entra ID Create, update, or delete access review of a group or of an app- User Administrator

hml_2024Option: B
Sep 15, 2024

The Identity Governance Administrator has the least number of roles required to create and manage Access Reviews for Azure AD roles.

Reinhart68Option: A
Oct 4, 2023

To create access reviews for Azure AD roles, you must be assigned to the Global Administrator or the Privileged Role Administrator role.

rikicmOption: A
Oct 11, 2023

Global administrators and Privileged Role administrators can create reviews on role-assignable groups

itismaduOption: A
Oct 26, 2023

In Microsoft 365 (M365), users with specific roles can create access reviews for Azure Active Directory (Azure AD) roles. Here are the roles that can perform this task: Global Administrator: Global administrators have full access to all administrative features in Microsoft 365 and Azure AD, including the ability to create access reviews for Azure AD roles. Security Administrator: Security administrators have permissions to manage security-related settings in Azure AD, and they can create access reviews for Azure AD roles. Privileged Role Administrator: Privileged Role Administrators can manage assignments for privileged roles in Azure AD, including the ability to create access reviews for these roles.

itismadu
Oct 26, 2023

Chatgpt Response

NyamnyamOption: A
Nov 12, 2023

Look at the table here https://learn.microsoft.com/en-us/entra/id-governance/deploy-access-reviews#who-will-create-and-manage-access-reviews Specifically the row "Microsoft Entra roles"

haazybanjOption: A
Nov 18, 2023

Access reviews: User Administrator (with the exception of access reviews of Azure or Microsoft Entra roles, which require Privileged Role Administrator). In this case, the Access review is for an Azure role which requires Privileged Role Administrator. https://learn.microsoft.com/en-us/entra/id-governance/identity-governance-overview?WT.mc_id=Portal-Microsoft_Azure_ELMAdmin#appendix---least-privileged-roles-for-managing-in-identity-governance-features

Leuxah
Jan 6, 2024

"To create access reviews for Microsoft Entra roles, you must be assigned to the Global Administrator or the Privileged Role Administrator role." https://learn.microsoft.com/en-us/entra/id-governance/privileged-identity-management/pim-create-roles-and-resource-roles-review#prerequisites

klayytechOption: A
Apr 20, 2024

Microsoft Entra roles 1-Global administrator or 2-Privileged Role administrator

Matt19Option: B
Dec 21, 2024

Identity Governance Administrator role provides the necessary permissions to manage access reviews without granting excessive privileges.

FaizulHaque
Aug 9, 2023

Should be B - Identity Governance Administrator (principle of least privilege)

razitOption: D
Mar 24, 2024

Based on https://learn.microsoft.com/en-us/entra/id-governance/deploy-access-reviews#who-will-create-and-manage-access-reviews answer is D.

srysgbvjumozmail
Aug 4, 2024

To create access reviews for Azure resources, you must be assigned to the Owner or the (User Access Administrator) role for the Azure resources. To create access reviews for Microsoft Entra roles, you must be assigned at least the (Privileged Role Administrator) role. REF: https://learn.microsoft.com/en-us/entra/id-governance/privileged-identity-management/pim-create-roles-and-resource-roles-review#prerequisites Correct Answer: A

hml_2024
Sep 9, 2024

To allow User1 to create access reviews for Azure AD roles while adhering to the principle of least privilege, you should assign B. Identity Governance Administrator. The Identity Governance Administrator role enables a user to manage access reviews, terms of use, and privileged access settings in Azure AD. This role is specifically suited for handling access reviews while limiting permissions to only governance-related tasks, aligning with the principle of least privilege.

hml_2024Option: B
Sep 12, 2024

User administrators cannot create access reviews for Azure AD roles. The User administrator role is primarily responsible for managing user accounts, groups, and password resets, but it does not have the necessary permissions to manage access reviews or governance tasks related to Azure AD roles. To create access reviews for Azure AD roles, roles like Identity Governance Administrator or Privileged Role Administrator are required. These roles have the necessary permissions for managing access reviews, especially related to Azure AD roles.

ATimTimmOption: B
Nov 17, 2024

Identity Governance Administrator hast he least privileges.

niklas1242Option: D
Dec 11, 2024

Global Administrator: Can manage all aspects of Azure AD, including creating and managing access reviews for Azure AD roles. Privileged Role Administrator: Specifically responsible for managing role assignments in Azure AD and can create access reviews for privileged roles, including Azure AD roles like Global Administrator, Security Administrator, etc. User Access Administrator (when managing resources): If access reviews are tied to Azure resources, this role might be able to initiate reviews for roles assigned to those resources.

anonymousarpanchOption: A
Jan 22, 2025

as usual for microsoft to make fun by confusing via terminology. dont know what makes them happy..there is nothing intelligent about it. just because Azure AD is now called Microsoft Entra, which means that Azure AD roles are not Azure RBAC roles but rather Entra roles. And entra roles are those roles which are predefined administrative kind of roles like global administrator, user administrator, etc.. refer the table in this link https://learn.microsoft.com/en-us/entra/id-governance/deploy-access-reviews#who-will-create-and-manage-access-reviews

YesPleaseOption: D
Mar 15, 2025

Answer D) User Access Administrator To create access reviews for Azure resources, you must be assigned to the Owner or the User Access Administrator role for the Azure resources. https://learn.microsoft.com/en-us/entra/id-governance/privileged-identity-management/pim-create-roles-and-resource-roles-review#prerequisites:~:text=To%20create%20access%20reviews%20for%20Azure%20resources%2C%20you%20must%20be%20assigned%20to%20the%20Owner%20or%20the%20User%20Access%20Administrator%20role%20for%20the%20Azure%20resources.

tryadeOption: A
Mar 25, 2025

To create access reviews for Azure resources, you must be assigned to the Owner or the User Access Administrator role for the Azure resources. To create access reviews for Microsoft Entra roles, you must be assigned at least the Privileged Role Administrator role. https://learn.microsoft.com/en-us/entra/id-governance/privileged-identity-management/pim-create-roles-and-resource-roles-review

32a6cb4Option: A
Apr 30, 2025

"To create access reviews for Azure resources*, you must be assigned to the Owner or the User Access Administrator role for the Azure resources. To create access reviews for Microsoft Entra roles*, you must be assigned at least the Privileged Role Administrator role." https://learn.microsoft.com/en-us/entra/id-governance/privileged-identity-management/pim-create-roles-and-resource-roles-review

Obi_Wan_Jacoby
May 5, 2025

Answer: A. Privileged role administrator For better understading to those considering B. Answer B is incorrect. An "Identity Governance Administrator" can create an access review to a security group (which can so happen be set to grant a role onto its members) but CANNOT create an access review specifically to an Azure AD role. Neither can it determine what or if a role is assigned to the security group in the scope of its access review.