Visit here for our full Microsoft MS-700 exam dumps and practice test questions.
Question 1
You are an administrator for a company that uses Microsoft Teams. You need to ensure that external users from specific domains can participate in Teams meetings while blocking all other external users. Which configuration should you implement?
A) Configure external access settings in the Teams admin center
B) Configure guest access settings in the Teams admin center
C) Configure a meeting policy to allow only internal users
D) Configure a conditional access policy in Azure AD
Answer: A
Explanation:
To allow specific external users from selected domains to participate in Teams meetings while blocking others, the correct approach is to configure external access settings in the Teams admin center. External access, often referred to as federation, allows users from approved domains to communicate and collaborate with users in your organization. This differs from guest access, which grants more extensive permissions by creating accounts within your tenant.
Option B relates to guest access, which is designed for inviting external users as guests into Teams channels and teams, giving them almost the same level of access as internal users within the team. This method would not allow fine-grained control over which domains are allowed; it would require manually adding guests individually.
Option C suggests configuring a meeting policy to allow only internal users. While this can restrict meetings to internal participants, it is too restrictive if you specifically want to allow certain external domains. Meeting policies can control features like recording, screen sharing, or who can bypass the lobby, but they do not selectively allow specific external domains.
Option D mentions conditional access policies in Azure Active Directory. Conditional access is primarily used to enforce authentication requirements, such as multi-factor authentication or device compliance, rather than controlling domain-level external access. Conditional access can block or allow access to Teams based on security conditions but is not the primary tool for domain-specific external collaboration.
When configuring external access, you can explicitly allow or block domains. By allowing only certain domains, you create a secure collaboration environment while maintaining control over which external users can interact with your organization. This ensures that sensitive corporate data is not inadvertently shared with unauthorized external participants. It’s also important to regularly review these settings because external access can potentially expose your environment to security risks if not carefully monitored. Proper auditing and logging of external access activity should be implemented alongside these settings. External access configurations are crucial for organizations seeking a balance between collaboration and security.
Question 2
A company wants to ensure that Teams meeting recordings are automatically saved to OneDrive for Business and SharePoint instead of Microsoft Stream. Which setting should the Teams administrator configure?
A) Update the Teams meeting policy to enable cloud recording
B) Configure the meeting policy to specify OneDrive and SharePoint as storage locations
C) Enable Microsoft Stream integration in Teams settings
D) Set up retention policies in Microsoft 365 compliance center
Answer: B
Explanation:
Microsoft Teams has transitioned from saving meeting recordings in Microsoft Stream to saving them directly in OneDrive for Business and SharePoint. This transition provides better integration with the Microsoft 365 ecosystem, enabling easier sharing, compliance, and storage management. To enforce this, the administrator must configure the meeting policy in the Teams admin center to specify the storage location for meeting recordings.
Option A refers to enabling cloud recording, which is necessary but insufficient on its own. Cloud recording allows meetings to be recorded in the cloud, but without specifying storage locations, recordings might default to legacy Microsoft Stream settings.
Option C involves enabling Microsoft Stream integration. Microsoft Stream was the previous default location for meeting recordings, but it is no longer the recommended or default storage solution. Enabling Stream integration would not meet the requirement of storing recordings in OneDrive or SharePoint.
Option D mentions retention policies in the Microsoft 365 compliance center. While retention policies govern how long recordings are retained, they do not determine where recordings are stored initially. Retention policies are essential for compliance, but they cannot redirect storage.
Option B is correct because Teams meeting policies allow administrators to configure the default storage location for meeting recordings. By specifying OneDrive for Business for personal meeting recordings and SharePoint for channel meetings, organizations gain advantages like easier sharing, granular permissions management, and better integration with Microsoft 365 compliance features. This configuration also simplifies access control, because users already familiar with OneDrive and SharePoint do not need to navigate to Stream to find recordings. Additionally, Teams supports automatic folder creation and structured storage paths in OneDrive and SharePoint, ensuring recordings are organized and discoverable. Administrators should combine this configuration with proper auditing, retention policies, and access control settings to ensure security, compliance, and smooth collaboration. This approach aligns with Microsoft’s best practices for managing Teams recordings and optimizing user experience while maintaining compliance.
Question 3
A Teams administrator notices that some users are unable to share files in Teams channels even though they have the correct Teams permissions. Which troubleshooting step should the administrator take first?
A) Verify SharePoint site permissions for the affected users
B) Review Teams meeting policies
C) Check if external access is enabled for the users
D) Confirm guest access settings
Answer: A
Explanation:
In Microsoft Teams, channel file sharing is directly linked to SharePoint Online because every team in Teams has an underlying SharePoint site that stores files. Even if users have the correct Teams permissions, they may be unable to share files if their SharePoint site permissions are misconfigured. Checking SharePoint permissions is the most direct way to troubleshoot this problem.
Option B is related to meeting policies, which control features such as recording, participant permissions, and who can bypass the lobby. Meeting policies do not impact file sharing within Teams channels.
Option C refers to external access. External access allows communication with users outside the organization but does not directly impact internal file sharing or permissions.
Option D involves guest access settings. While guest access controls what external guests can do within Teams, the issue described involves internal users. Therefore, guest access is not relevant in this context.
File sharing issues are frequently caused by misalignment between Teams permissions and SharePoint site permissions. For example, a user might have permission to participate in the Teams channel but may have restricted or read-only access in the SharePoint site storing the channel files. SharePoint administrators should ensure that the underlying site permissions are consistent with Teams access. Common troubleshooting steps include verifying site membership, checking permission inheritance, and reviewing any SharePoint-specific access policies.
Additionally, administrators should check whether there are synchronization delays between Teams and SharePoint, especially after changes in membership or permissions. In some cases, group membership changes may take several minutes to propagate, causing temporary access issues. By verifying SharePoint permissions first, administrators address the root cause rather than superficial settings in Teams or guest access policies. Ensuring correct permissions alignment is crucial for smooth collaboration and preventing disruptions in file sharing workflows across Teams channels.
Question 4
You are managing Teams policies and need to prevent users from scheduling meetings with external participants by default. Which setting should you modify?
A) Meeting policy to restrict who can schedule meetings
B) Teams messaging policy to restrict chat permissions
C) External access settings to block all domains
D) Guest access settings to disable invitations
Answer: A
Explanation:
Microsoft Teams allows administrators to control meeting capabilities through meeting policies, which govern how meetings are scheduled, joined, and managed. To prevent users from scheduling meetings with external participants, the administrator must modify the meeting policy to restrict scheduling privileges. Meeting policies allow fine-grained control, including whether users can schedule meetings with external domains, enable anonymous join, or allow dial-in conferencing.
Option B refers to Teams messaging policies. Messaging policies govern chat, channel messaging, and file sharing within chat messages but do not control meeting scheduling. Modifying messaging policies will not affect the ability to schedule external meetings.
Option C relates to external access settings. While external access can control whether users can communicate with certain domains, it does not prevent scheduling meetings specifically. Users could still schedule meetings and invite external users, though access might be blocked depending on domain settings.
Option D involves guest access. Guest access manages permissions for external guests in Teams channels and teams, such as chat, file collaboration, and app access. Disabling guest access would prevent adding guests to teams but would not control whether meetings can be scheduled externally.
By modifying the meeting policy, administrators can enforce organization-wide compliance requirements, such as limiting exposure of sensitive meetings to external users. For example, administrators can set a policy where only selected individuals or groups have the ability to schedule meetings with external participants, ensuring sensitive organizational meetings remain internal. These policies can be applied globally or to specific users, offering flexibility. Proper configuration ensures that users adhere to corporate governance standards, minimizes security risks, and maintains operational control over collaboration practices. Organizations should regularly audit meeting policy assignments and adjust them based on business needs, risk management strategies, and evolving security requirements. Meeting policies thus play a pivotal role in balancing productivity and security in Microsoft Teams environments.
Question 5
A Teams administrator wants to monitor the usage of Teams across the organization, including active users, devices, and feature usage. Which Microsoft 365 tool should they use?
A) Microsoft Teams admin center analytics & reports
B) SharePoint usage reports
C) Exchange admin center reporting
D) Azure AD sign-in logs
Answer: A
Explanation:
To monitor Teams usage comprehensively, including active users, device activity, and feature utilization, the administrator should use analytics and reports available in the Teams admin center. The Teams admin center provides detailed dashboards and reporting capabilities that allow administrators to track user activity, call and meeting quality, device usage, and adoption trends. This helps organizations identify areas for user training, optimize Teams deployment, and ensure proper usage of Teams features.
Option B refers to SharePoint usage reports. While SharePoint usage reports can provide insight into document and file activity within SharePoint libraries, they do not provide comprehensive visibility into Teams usage, meetings, or device activity.
Option C involves the Exchange admin center. Exchange reporting focuses primarily on mail flow, mailbox usage, and email activity. It does not include Teams-specific usage metrics such as meeting participation or chat activity.
Option D refers to Azure AD sign-in logs, which are helpful for monitoring authentication events and detecting potential security risks, but they do not provide granular insights into Teams feature usage, adoption trends, or device metrics.
By leveraging the Teams admin center analytics, administrators gain actionable insights into adoption, collaboration patterns, and user engagement. Reports can include metrics such as the number of active users per day, weekly call statistics, chat messages sent, meeting participation trends, and device usage. These insights are critical for organizations planning to scale Teams adoption, optimize user experience, and ensure compliance with internal collaboration policies. Additionally, combining Teams analytics with Power BI enables customized reporting, trend analysis, and predictive insights to enhance decision-making. Monitoring Teams adoption helps identify underutilized features, potential security issues, and areas requiring user education. Regular reporting fosters informed decisions, drives productivity improvements, and ensures Teams is used efficiently across the organization. Proper use of these analytics tools is essential for administrators aiming to maintain a secure, productive, and well-governed Teams environment.
Question 6
A Teams administrator wants to prevent users from uploading certain types of files to Teams channels to reduce security risks. Which policy should the administrator configure?
A) Teams messaging policy
B) Teams app permission policy
C) Teams file sharing settings in SharePoint admin center
D) Teams meeting policy
Answer: C
Explanation:
In Microsoft Teams, files shared in channels are stored in SharePoint Online, while files shared in private chats are stored in OneDrive for Business. To prevent users from uploading specific types of files, the administrator must configure SharePoint admin center settings, specifically file type restrictions and external sharing policies. This approach ensures that files deemed insecure or inappropriate by the organization’s security guidelines cannot be uploaded to Teams.
Option A, Teams messaging policy, controls features related to chat and channel messaging, including the ability to edit or delete messages, use GIFs, and participate in chats. Messaging policies do not manage the underlying storage system (SharePoint/OneDrive) or enforce file type restrictions. Therefore, this option will not meet the requirement of blocking certain file types.
Option B, Teams app permission policy, controls which apps users can access and install within Teams. While app policies can prevent potentially risky apps from being used, they do not directly control file uploads to channels or private chats.
Option D, Teams meeting policy, governs features related to meetings, such as recording, screen sharing, and participant privileges. Meeting policies do not control file sharing in channels or chats and are not relevant to restricting uploads.
Option C is correct because the Teams file storage relies on SharePoint and OneDrive, where administrators can define blocked file types globally. For example, an organization may want to block executable files, scripts, or compressed files that could contain malware. SharePoint’s settings allow administrators to create policies that apply to all libraries, including those connected to Teams channels. These restrictions help protect sensitive corporate data, prevent malware distribution, and maintain regulatory compliance.
Implementing these file type restrictions requires understanding both Teams and SharePoint integration. When users attempt to upload blocked file types, they receive an error message, and the file is rejected. Administrators should also monitor file activity through SharePoint audit logs to detect attempts to bypass restrictions or use unauthorized file formats. Regularly reviewing and updating these restrictions based on emerging security threats ensures that Teams remains a safe collaboration platform. By combining SharePoint file type restrictions with data loss prevention (DLP) policies, organizations achieve a robust framework for controlling sensitive information and maintaining compliance across Microsoft 365 services, all while enabling secure collaboration.
Question 7
Your organization wants to enforce multi-factor authentication (MFA) for all users accessing Teams from unmanaged devices. Which tool should you use to implement this requirement?
A) Teams admin center conditional access settings
B) Azure Active Directory conditional access policies
C) Microsoft 365 security & compliance center
D) Teams meeting policy
Answer: B
Explanation:
To enforce multi-factor authentication (MFA) for users accessing Teams from unmanaged devices, administrators should use Azure Active Directory (Azure AD) conditional access policies. Conditional access allows organizations to apply granular access control based on user location, device compliance, application, risk levels, and more. By defining a policy targeting Teams, administrators can require MFA whenever users sign in from devices not registered or compliant with the organization’s device management standards.
Option A, Teams admin center conditional access settings, is a common misconception. The Teams admin center does not directly manage MFA enforcement or device compliance; it focuses primarily on Teams-specific policies like meetings, messaging, and app permissions.
Option C, Microsoft 365 security & compliance center, focuses on data governance, eDiscovery, retention policies, and compliance. While it is essential for regulatory controls, it does not manage authentication or MFA policies for Teams access.
Option D, Teams meeting policy, regulates meeting features such as who can record, share content, or join meetings. It does not include access control or security authentication requirements.
Conditional access in Azure AD enables organizations to balance security and usability. For instance, administrators can define policies that require MFA only for high-risk logins or logins from unmanaged or external devices, reducing friction for compliant internal users while protecting against unauthorized access. These policies also integrate with Microsoft Intune, allowing administrators to enforce device compliance rules such as encryption, antivirus status, and operating system version before granting Teams access.
Implementing conditional access for MFA is critical for organizations handling sensitive data or regulated information. It ensures that even if credentials are compromised, attackers cannot access Teams without passing an additional authentication factor. Administrators should monitor conditional access reports and sign-in logs to verify policy effectiveness, detect anomalous login attempts, and adjust rules based on evolving threats. Combining conditional access, MFA, and device compliance policies ensures that Teams remains secure while supporting flexible collaboration across devices and locations.
Question 8
A company wants to track Teams adoption across different departments and identify which users are underutilizing Teams features. Which report should the Teams administrator use?
A) Teams user activity report in Teams admin center
B) Exchange mailbox usage report
C) SharePoint site usage report
D) Azure AD sign-in report
Answer: A
Explanation:
To track adoption and feature usage in Teams across departments, administrators should use the Teams user activity report in the Teams admin center. This report provides detailed insights into active users, messages sent, meetings attended, calls made, and device usage. By analyzing this data, administrators can identify users or departments underutilizing Teams features and implement targeted adoption campaigns or training programs to improve collaboration and productivity.
Option B, Exchange mailbox usage reports, focuses on email activity and mailbox size metrics. While relevant to email usage, it does not provide insights into Teams-specific activities such as meetings, calls, or chat activity.
Option C, SharePoint site usage reports, tracks file access and document activity within SharePoint libraries. While files in Teams channels are stored in SharePoint, the report does not provide a comprehensive view of Teams adoption or usage patterns like meetings or calls.
Option D, Azure AD sign-in reports, track authentication events such as successful or failed logins. While useful for security monitoring, they do not provide feature-level insights into Teams usage or collaboration patterns.
The Teams user activity report is an essential tool for organizations focused on digital adoption strategies. It enables administrators to monitor trends in collaboration, identify high and low engagement users, and support continuous improvement initiatives. For instance, departments with minimal video meeting participation may benefit from targeted training or guidance on best practices for remote collaboration. This report also helps administrators monitor Teams adoption in the context of device usage, enabling them to understand whether users primarily access Teams via desktop, mobile, or web clients.
By leveraging this report in conjunction with Power BI, administrators can create dashboards visualizing adoption trends over time, compare departmental engagement, and identify patterns in feature usage. Such analysis supports strategic planning for Teams deployment, ensures better return on investment for Microsoft 365, and improves overall user experience by addressing adoption gaps. Regularly reviewing these reports fosters a data-driven approach to collaboration management and promotes a more engaged and productive workforce across the organization.
Question 9
A Teams administrator wants to ensure that users in a specific department can only access Teams from compliant devices managed by Intune. Which configuration should the administrator implement?
A) Conditional access policy in Azure AD targeting the department
B) Teams messaging policy for the department
C) SharePoint site permissions for the department
D) Guest access restrictions in Teams
Answer: A
Explanation:
Restricting access to Teams based on device compliance is a scenario best handled using Azure Active Directory conditional access policies. Conditional access allows administrators to define rules based on user groups, device compliance, application, location, and risk levels. By targeting a specific department’s Azure AD group, administrators can enforce that only users accessing Teams from Intune-compliant devices are granted access. Devices that are unmanaged or non-compliant are denied, ensuring data security while maintaining productivity for compliant users.
Option B, Teams messaging policy, controls features such as chat, GIFs, and file sharing. It does not enforce authentication or device compliance rules, so it cannot restrict access based on device management.
Option C, SharePoint site permissions, governs document library access and channel files stored in SharePoint. While relevant to file-level security, SharePoint permissions do not control authentication or device compliance for Teams sign-in.
Option D, guest access restrictions, manages permissions for external users invited as guests to Teams channels. Guest access does not regulate internal user access based on device compliance, making this option irrelevant.
Using conditional access with Intune integration ensures that organizational policies are applied consistently across managed devices. The policy can enforce conditions such as requiring device enrollment, encryption, antivirus, or operating system updates. When a non-compliant device attempts to access Teams, Azure AD blocks access and prompts users to enroll their device or remediate compliance issues.
This approach strengthens security by ensuring that sensitive corporate information is only accessed from devices that meet organizational standards. Administrators should monitor access attempts via conditional access reports and adjust policies as device compliance requirements evolve. Additionally, integrating device compliance checks with MFA further enhances security, requiring multi-factor authentication for risky scenarios while granting seamless access for compliant users. Properly implemented, conditional access policies help organizations maintain secure collaboration environments, prevent data breaches, and support regulatory compliance mandates, all while allowing flexibility for users working from approved devices.
Question 10
Your organization wants to enable Teams users to join meetings anonymously from the web without requiring a Teams account. Which policy must the administrator configure?
A) Meeting policy to allow anonymous users to join meetings
B) Teams messaging policy to enable external chat
C) External access settings to allow federation
D) Guest access settings to invite anonymous users
Answer: A
Explanation:
To allow users to join Teams meetings anonymously, the administrator must configure the meeting policy in the Teams admin center to permit anonymous participants. This policy enables users who do not have a Teams account or Microsoft 365 license to join meetings via a web browser using a simple link. Anonymous join is particularly useful for external clients, partners, or vendors who need to participate in meetings without creating a full Teams account.
Option B, Teams messaging policy, controls chat capabilities and does not affect meeting participation or anonymous access. Messaging policies cannot enable or restrict anonymous join for meetings.
Option C, external access settings, also called federation, allows users in other organizations with Teams accounts to communicate with your users. Federation does not enable truly anonymous participation and cannot allow non-Teams users to join.
Option D, guest access settings, manage permissions for external users who are invited as guests in Teams channels and teams. While guests have broader access to Teams content than anonymous users, this option does not support web-based anonymous join for meetings without creating accounts.
By enabling anonymous meeting join, administrators can configure additional options such as whether anonymous users can bypass the lobby, share content, or use audio/video. These settings provide a balance between usability and security. Organizations should also monitor meeting reports to track anonymous participation, ensuring sensitive meetings are appropriately protected. Allowing anonymous join simplifies collaboration with external parties while maintaining controlled access, reducing friction for attendees who need temporary access. Additionally, meeting policies can be scoped per user or group, enabling targeted configuration where only specific teams or departments allow anonymous participation, enhancing security governance while maximizing flexibility in Teams usage.
Question 11
An organization wants to strictly control which third-party applications users can install within Microsoft Teams. Users in the Finance department must only have access to approved apps that comply with internal governance and auditing requirements. Which configuration should the Teams administrator implement?
A) Teams app permission policy scoped to Finance
B) Teams messaging policy assigned to Finance
C) Teams meeting policy blocking external apps
D) SharePoint site restriction for third-party content
Answer: A
Explanation:
Configuring the correct control for third-party applications in Microsoft Teams requires a precise understanding of how Teams integrates with the Microsoft 365 ecosystem. When an organization intends to regulate which apps employees can install, the correct approach is to use a Teams app permission policy, specifically scoped to the target group—in this case, the Finance department. This is because app permission policies allow administrators to allow, block, or limit applications at a granular level, including Microsoft apps, third-party apps, and custom internal apps.
Option A is the accurate configuration because the Teams app permission policy lets administrators craft a restrictive and compliant digital environment. For Finance teams handling sensitive financial data, organizations often prohibit unverified or unapproved applications that might transmit data beyond the tenant boundaries. With app permission policies, an administrator can create a dedicated policy allowing only a curated set of trusted apps that have already been vetted for compliance, privacy, encryption standards, and auditability. These policies are then assigned to the Finance Azure AD group, ensuring all department members inherit identical restrictions regardless of the device or client used.
Option B, the Teams messaging policy, governs communication-related functions such as deleting sent messages, sending memes, or participating in chat. Messaging policies do not influence application installation, marketplace browsing, or app usage. While messaging policies play an essential role in collaboration governance, they cannot enforce application-level restrictions, making them insufficient for the organization’s requirement.
Option C, Teams meeting policy, oversees meeting-related settings such as recording, transcription, anonymous join, breakout room management, and participant control. Meeting policies cannot control which apps users install or use within the Teams ecosystem and therefore do not meet the scenario’s compliance needs.
Option D, SharePoint site restrictions, only pertain to document libraries and content storage. Although SharePoint works alongside Teams for channel file activities, SharePoint has no authority over Teams app installations. Restricting SharePoint content does not prevent users from installing third-party apps inside Teams.
A well-crafted app permission policy offers robust data control, compliance enforcement, and operational consistency—all extremely important for sensitive departments like Finance. Administrators can maintain a secure collaboration environment where employees can only interact with apps that meet organizational requirements. Furthermore, app setup policies can complement permission policies by customizing the order and visibility of apps in the Teams client interface. When both app setup and app permission policies are combined strategically, Teams provides a streamlined yet highly secure workspace where employee actions align with compliance frameworks, risk management guidelines, and internal audit standards.
Question 12
A company with several remote employees wants to ensure that poor network conditions do not affect Teams call quality. The administrator must monitor call reliability, network jitter, packet loss, and user devices in real time. Which tool provides the necessary level of detail?
A) Call Quality Dashboard (CQD)
B) Teams meeting policy QoS setting
C) Azure AD sign-in monitoring
D) Microsoft 365 usage analytics
Answer: A
Explanation:
Organizations with distributed and remote workforces must vigilantly monitor network performance to ensure optimal call and meeting quality in Microsoft Teams. The most appropriate tool for analyzing network jitter, packet loss, audio degradation, device statistics, connection type, and end-to-end media performance is the Call Quality Dashboard (CQD). CQD provides a comprehensive visualization of call and meeting performance across the entire organization, enabling administrators to diagnose trends, isolate issues, and optimize network configurations.
Option A, the Call Quality Dashboard, is the correct answer because it offers deep insights unavailable through most other Microsoft 365 reporting tools. CQD aggregates both real-time and historical call metrics, including endpoint information such as whether the user is operating on Wi-Fi, VPN, cellular network, or wired Ethernet. In remote work environments, users may rely on unpredictable home networks, and CQD helps administrators identify patterns like recurring packet loss, insufficient bandwidth, or suboptimal device choices. CQD also helps pinpoint whether the issue originates from the user’s device, local network, ISP, or corporate VPN infrastructure.
Option B, Teams meeting policy QoS (Quality of Service), allows administrators to tag specific traffic types with priority markings to improve network handling. While QoS is useful for optimizing network traffic, it does not provide monitoring or analytics. QoS settings alone cannot diagnose issues, making them insufficient compared to CQD’s comprehensive reporting capabilities.
Option C, Azure AD sign-in monitoring, is focused exclusively on authentication events, failed sign-ins, conditional access triggers, and identity security. It cannot measure network jitter, call drops, bandwidth, or device performance. Although Azure AD logs are important for identity protection, they lack the media analytics that Teams requires for troubleshooting calls.
Option D, Microsoft 365 usage analytics, provides high-level adoption metrics, such as how many users participated in meetings or sent chat messages. However, it does not assess technical details of voice or video communications. Usage analytics cannot help diagnose poor network conditions or identify problematic locations, devices, or ISPs.
The Call Quality Dashboard is essential for network engineers, Teams administrators, and unified communications professionals seeking to maintain consistent communication quality across geographical regions. It also integrates with the Advanced Call Analytics tool, offering user-specific call logs and device-level detail. When administrators leverage CQD effectively, they can proactively refine network configurations, enhance user satisfaction, and reduce call or meeting disruptions that impede operational productivity.
Question 13
A global organization needs to assign different Teams meeting experiences to executives versus standard employees. Executives should have features such as transcription, cloud recording, and the ability to bypass the lobby, while regular staff should follow more restrictive meeting rules. What should the Teams administrator configure?
A) Separate Teams meeting policies assigned by user group
B) A global Teams policy for all users
C) A messaging policy enabling premium features
D) An Azure AD conditional access rule
Answer: A
Explanation:
In organizations where different user groups require distinct collaboration capabilities, Microsoft Teams allows granular customization through Teams meeting policies. These policies determine user experiences such as recording capabilities, transcription availability, lobby bypass options, cloud storage behavior, content sharing features, and participant privileges. Option A is correct because meeting policies can be created and assigned to specific Azure AD groups, allowing administrators to control the meeting environment for executives differently from standard employees.
Executives often handle high-value or sensitive discussions that require features such as transcription for documentation and accessibility, cloud recording for archival and compliance reasons, and the ability to bypass the meeting lobby to reduce delays during time-critical meetings. To provide these elevated privileges, administrators craft a custom meeting policy enabling these features and assign it exclusively to the executive Azure AD group. Standard employees, on the other hand, may be required to follow more conservative settings to reduce compliance risks, minimize storage consumption, or maintain operational discipline.
Option B, applying a single global Teams policy, eliminates the flexibility needed for varying organizational roles. While convenient, a single policy cannot accommodate the needs of diverse user tiers. A global policy applies universally, making it impossible to differentiate executives from regular staff.
Option C, a messaging policy, regulates chat behaviors including URLs, memes, and message deletion permissions. Messaging policies do not influence meeting experiences, cloud recording, or lobby settings, so they cannot meet the scenario’s requirements.
Option D, an Azure AD conditional access rule, applies to authentication and device compliance, not meeting functionalities. While conditional access is essential for identity governance, it cannot alter Teams-specific feature sets.
Creating multiple meeting policies and assigning them appropriately ensures a secure, efficient, and role-appropriate Teams environment. Administrators can scale these policies as the organization evolves, adding new policy layers for departments handling confidentiality, regulatory oversight, or cross-border collaboration. By employing meeting policies strategically, organizations uphold security principles, optimize workflows, and cater to the operational needs of various user groups without compromising user experience or governance standards.
Question 14
A Teams administrator needs to prevent users from sending messages to external Skype or Teams organizations due to new internal compliance rules. Which configuration must be updated to enforce this requirement?
A) External access settings
B) Guest access settings
C) Teams messaging policy
D) SharePoint external sharing configuration
Answer: A
Explanation:
When an organization must restrict users from communicating with external Teams or Skype for Business users, the correct course of action is to modify the external access settings in the Teams admin center. External access, often referred to as federation, allows or blocks communication with outside domains or external Teams tenants. By disabling external access or restricting specific domains, administrators can ensure that internal users cannot send messages, make calls, or check presence statuses for external users.
Option A is the correct configuration because external access determines whether cross-tenant communication is allowed at all. When organizations face compliance-based restrictions—whether regulatory, legal, contractual, or security-driven—external access settings provide the necessary governance mechanism. The administrator can disable all external communication or create domain-based whitelist or blacklist rules. External access changes propagate globally, ensuring consistent enforcement across desktop, mobile, and web Teams clients without additional configuration.
Option B, guest access, pertains to inviting external individuals into internal Teams channels or teams. Guest access allows collaboration inside Teams environments but does not control chat communication with entire external organizations. Blocking guest access does not prevent users from reaching external domains through chat.
Option C, Teams messaging policy, regulates internal chat features such as editing messages, using Giphy, and deleting sent content. Messaging policies do not govern whether users can contact external tenants. Because of this, messaging policies cannot fulfill any external communication restrictions.
Option D, SharePoint external sharing configuration, controls document collaboration capabilities with external users but has no bearing on Teams chat or calling federation. While SharePoint external sharing is important for safeguarding files, it does not stop external messaging.
Properly configuring external access ensures that communication boundaries align with compliance mandates. By turning off or restricting external access, organizations protect sensitive internal communication channels, reduce the risk of accidental data exposure, and maintain strict governance. Administrators should also monitor logs and audit trails to verify that no bypass attempts or anomalies occur in federated communication. This layered governance approach strengthens organizational security while ensuring Teams remains an efficient and compliant communication platform.
Question 15
A company wants Teams channel files to be managed under strict retention rules, ensuring that documents deleted by users are preserved for legal discovery for a minimum of seven years. Which configuration should the administrator implement?
A) A Microsoft Purview retention policy targeting SharePoint and OneDrive
B) A Teams messaging policy enabling message retention
C) A meeting policy controlling recording retention
D) A SharePoint quota limit for document libraries
Answer: A
Explanation:
When an organization requires strict preservation of Teams channel files—even after deletion—the correct tool is a Microsoft Purview retention policy that targets SharePoint Online and OneDrive, because Teams stores channel files in SharePoint and stores private chat files in OneDrive. A retention policy ensures that files are not permanently deleted until the specified period has elapsed, even if users delete or modify those files. Option A is therefore the correct answer.
Purview retention policies are designed to support legal discovery, regulatory compliance, and internal auditing. When a retention policy is applied, documents are preserved in a secure and hidden location, inaccessible to users but retrievable during legal review, eDiscovery, or audit processes. Administrators can enforce a seven-year retention period to comply with legal, financial, or industry standards governing document storage.
Option B, a Teams messaging policy, only addresses chat content such as messages, GIFs, and message deletion permissions. Messaging policies do not provide long-term retention capabilities or override user deletion actions for files. Although messaging retention exists in Purview, messaging policies alone cannot enforce file preservation.
Option C, a meeting policy, controls cloud recording, screen sharing, and participant behavior. While meeting recordings have retention implications, meeting policies cannot enforce file-level preservation in Teams channels. They are not suited for compliance-driven document retention.
Option D, a SharePoint quota limit, restricts storage space but does not enforce content lifecycle rules. Quota limits simply cap storage capacity without creating retention or legal hold capabilities. Setting quotas does nothing to preserve deleted documents for legal discovery.
Purview retention policies form the backbone of a compliant Microsoft 365 information governance strategy. By enforcing retention on SharePoint and OneDrive, organizations ensure that Teams channel files remain discoverable and immutable during the retention window. Administrators can also configure complementary features such as eDiscovery holds, audit logs, and content search to support broader compliance initiatives. This approach maintains operational continuity while adhering to legal mandates that govern long-term document retention, ensuring the organization remains both secure and compliant.
Question 16
A company has noticed that external file sharing through Teams has increased significantly, creating compliance concerns. They want to ensure that before a user shares a file externally in Teams, the file is automatically scanned for sensitive information such as financial data or personally identifiable information. Which configuration should the Teams administrator implement?
A) Configure a Data Loss Prevention (DLP) policy with Teams and SharePoint locations
B) Create a Teams messaging policy that blocks external file attachments
C) Restrict SharePoint storage quota for Teams-connected sites
D) Disable all external sharing using external access settings
Answer: A
Explanation:
When organizations face compliance risks linked to external file sharing in Microsoft Teams, it is essential to implement the proper control that detects and safeguards sensitive information before it leaves the organization. The most effective configuration for ensuring that files are automatically scanned before being shared externally is to create a Data Loss Prevention (DLP) policy that applies to Teams, SharePoint Online, and OneDrive for Business. For this reason, option A is the correct answer.
DLP policies allow administrators to monitor and block content containing sensitive information such as credit card numbers, banking information, health records, financial statements, or government-issued identifiers. Since Teams stores channel files in SharePoint and private chat files in OneDrive, configuring DLP to apply to these three services ensures complete coverage. When a user attempts to share a sensitive file externally, the DLP policy can trigger actions such as blocking the sharing attempt, generating alerts, requiring justification, or notifying compliance officers automatically.
Option B, a Teams messaging policy, deals primarily with chat behaviors—whether users can send images, delete messages, or share links. Messaging policies do not scan file content and cannot prevent sensitive data leakage. They lack the compliance intelligence required to meet regulatory requirements, making them insufficient in this scenario.
Option C, restricting SharePoint storage quota, is unrelated to compliance scanning or content inspection. Storage quotas simply limit how many files can be uploaded but do nothing to analyze the contents of those files or control external sharing practices.
Option D, disabling all external sharing using external access settings, might reduce risk, but it is an overly restrictive measure that undermines collaboration with clients, partners, and vendors. Most organizations need to share files externally in a controlled manner rather than disabling the feature entirely. Moreover, external access settings control chat and communication between tenants, not file-level data inspection.
A DLP policy not only meets compliance requirements but also provides auditing and visibility into file sharing events. Administrators can review incidents, adjust thresholds, and refine detection rules based on organizational needs. Modern DLP engines use machine learning classifiers and pattern recognition to identify sensitive content accurately. This enables organizations to maintain operational flexibility while ensuring that confidential data is never shared inadvertently. With the correct DLP configuration, Microsoft Teams becomes a secure, compliant, and trustworthy collaboration platform that aligns with internal governance frameworks and external regulatory mandates.
Question 17
A multinational organization needs to ensure that Teams users in different regions store their Teams chat and channel data in specific geographic locations to comply with local data residency laws. Which Microsoft 365 capability satisfies this requirement?
A) Multi-Geo support for Microsoft 365
B) Teams app setup policy
C) Conditional access with location-based rules
D) Teams retention policies
Answer: A
Explanation:
For organizations operating across multiple countries, complying with data residency regulations is essential. Different governments enforce strict laws stipulating that certain categories of data—especially personal information, financial data, or classified communications—must remain within regional geographic boundaries. The correct Microsoft capability for ensuring that Teams data is stored in designated geographic regions is Multi-Geo support for Microsoft 365, making option A the correct answer.
Multi-Geo enables an organization’s Microsoft 365 tenant to extend beyond a single geographic data location, allowing user data to be hosted in distinct geographies such as Europe, Asia-Pacific, the United States, or South America. This feature applies to data stored in Exchange Online, SharePoint Online, OneDrive for Business, and indirectly Teams, since Teams relies on these services to store content like channel files, chat data, and mailboxes for compliance. Assigning users to a specific geo-location ensures their data—including Teams information—is stored, processed, and retained within that region.
Option B, the Teams app setup policy, controls the layout of apps in the Teams interface. It does not impact data residency, storage location, or data sovereignty requirements.
Option C, conditional access with location-based rules, applies to authentication rather than data storage. Conditional access can limit where users sign in from but cannot dictate the geographic physical location of the stored Teams data.
Option D, Teams retention policies, determine how long content is preserved before deletion. While important for compliance, retention policies do not influence geographic location. They operate independently from data residency requirements and cannot enforce regional storage rules.
Multi-Geo is vital for multinational companies because it aligns Microsoft 365 with regional compliance mandates such as GDPR, FINRA, LGPD, and other localized frameworks. It also provides transparency regarding where data resides, offering robust tenant-level control. Administrators can assign regional data locations at the user level, enabling precise governance. This ensures that a European user’s Teams data remains in the EU while a user in Asia stores their information in an APAC hosting region.
With Multi-Geo, organizations achieve a balance between global collaboration and compliance—even when dealing with rigid regulatory landscapes. Teams becomes a scalable and legally aligned collaboration environment across borders.
Question 18
A healthcare provider using Microsoft Teams needs to ensure that patient communication through Teams chats complies with strict industry regulations requiring message confidentiality, audit logs, and restrictions on message deletion. Which combination of configurations should the administrator apply?
A) Teams messaging policies with Purview retention policies
B) Teams meeting policy with external access disabled
C) SharePoint file classification policy
D) Azure AD password protection rules
Answer: A
Explanation:
Healthcare organizations are subject to some of the most stringent data protection regulations in the world. Ensuring the confidentiality, auditability, and controlled lifecycle of patient communications in Teams requires a combination of Teams messaging policies and Microsoft Purview retention policies, making option A the correct choice.
Teams messaging policies allow administrators to control chat-based behaviors such as deleting messages, editing messages, using rich media, or initiating private chats. By disabling message deletion and editing, healthcare providers ensure that patient-related chats cannot be altered or removed by end users. This supports internal auditing, legal requirements, and compliance standards governing patient communications.
Purview retention policies supplement messaging policies by applying long-term preservation rules. Even if a user attempts to modify content, retention policies preserve immutable copies of messages for the required duration. These policies maintain message confidentiality, enforce data preservation according to legal standards, and support eDiscovery during regulatory audits or patient-related investigations.
Option B, Teams meeting policies combined with external access disabling, addresses meeting behaviors and cross-tenant communication. While valuable for privacy, these controls do not create an auditable or legally compliant chat retention process.
Option C, SharePoint file classification, only applies to documents and metadata. Teams chat messages are not stored in SharePoint, so this option cannot enforce message-level compliance.
Option D, Azure AD password protection rules, control identity security practices but cannot regulate Teams communication content, retention, or auditability.
By combining messaging policies and retention policies, healthcare organizations can enforce confidentiality, maintain immutable audit logs, and meet frameworks such as HIPAA and other medical compliance requirements. Microsoft Purview also integrates with advanced eDiscovery, providing full visibility into communications for legal teams and compliance officers. This dual-configuration approach creates a secure, auditable, and regulation-aligned communication environment for patient information.
Question 19
A company wants to implement a structured approval workflow for documents stored in Teams channels. When users upload new files, those files should require approval before being accessible to the rest of the team. Which configuration achieves this requirement?
A) Enable SharePoint content approval on Teams-connected document libraries
B) Create a Teams messaging policy restricting file uploads
C) Use a Teams meeting policy requiring approval for shared content
D) Enable guest access restrictions in Teams
Answer: A
Explanation:
Teams channel files are stored in SharePoint document libraries, meaning all document-level governance must be configured in SharePoint. To require approval before files become visible to team members, administrators must enable SharePoint content approval on the document library associated with the Teams channel. Thus, option A is the correct answer.
Content approval is a SharePoint feature that allows files to remain in a pending state until designated approvers review and approve them. This ensures that drafts, incomplete documents, or sensitive materials are not prematurely shared with the broader team. For organizations needing controlled collaboration environments—such as legal, scientific research, financial auditing, or public-sector agencies—content approval safeguards the quality and accuracy of shared information.
Option B, a Teams messaging policy restricting file uploads, is overly broad and prevents file sharing entirely rather than implementing an approval workflow. Messaging policies lack the granularity needed to manage approval processes.
Option C, a Teams meeting policy, governs meeting-related experiences such as screen sharing and recording. Meeting policies cannot influence file status or approval workflows.
Option D, enabling guest access restrictions, influences external collaboration but has no impact on internal document governance or approval requirements.
SharePoint content approval works seamlessly with Teams because the Teams interface surfaces documents directly from the underlying SharePoint library. Once content approval is enabled, users adding files to a channel automatically place them into a pending state. Approvers receive notifications and can review the file using SharePoint’s approval interface. Only after approval does the file become visible to the rest of the team. This ensures workflow discipline and aligns with organizational governance strategies.
Question 20
An organization wants to prevent Teams users from creating new teams while still allowing them to use existing teams and channels. Only the IT department should have the ability to create new teams. Which configuration meets this requirement?
A) Restrict Microsoft 365 group creation via Azure AD group-based settings
B) Disable external sharing in SharePoint
C) Apply a Teams app setup policy
D) Enable conditional access for IT administrators only
Answer: A
Explanation:
Microsoft Teams team creation is fundamentally tied to Microsoft 365 Group creation. Therefore, to prevent users from creating new teams, administrators must restrict the ability to create Microsoft 365 Groups. The correct approach is to use Azure AD group-based settings to allow only specific users—such as the IT department—to create Microsoft 365 Groups. Thus, option A is the correct answer.
When Microsoft 365 Group creation is restricted, users outside the designated security group cannot create new Teams. This preserves the structure of the collaboration environment, ensures naming conventions are followed, and prevents team sprawl. Organizations often adopt this approach because uncontrolled team creation leads to compliance issues, duplicated teams, orphaned groups, and unmanaged data repositories.
Option B, restricting external sharing, is irrelevant to team creation. External sharing governs file access, not tenant-wide Teams provisioning capabilities.
Option C, applying a Teams app setup policy, modifies interface layout and app visibility within the Teams client. App setup policies cannot prevent or allow team creation.
Option D, enabling conditional access for IT administrators only, restricts sign-in conditions but does not influence team creation rights. Conditional access is a security measure, not a governance control for provisioning Teams.
Restricting group creation via Azure AD ensures governance, consistency, and compliance throughout the organization. IT administrators retain full control over team lifecycle management, naming conventions, metadata, privacy settings, and overall information architecture, ensuring that Teams remains a well-structured collaboration platform.