MS-102 Microsoft 365 Administrator Exam

By
With
Comments Off on MS-102 Microsoft 365 Administrator Exam

If you’re an administrator who deploys and manages Microsoft 365 and performs Microsoft 365 tenant-level implementation and administration of cloud and hybrid environments, this exam is designed for you.

As a Microsoft 365 administrator, you:
Function as the integrating hub for all Microsoft 365 workloads.
Coordinate across multiple Microsoft 365 workloads.
Work with architects and other administrators responsible for workloads, infrastructure, identity, security, compliance, endpoints, and applications.

As a candidate for this exam, you have functional experience with all Microsoft 365 workloads and Azure Active Directory (Azure AD), part of Microsoft Entra, and have administered at least one of these. You should also have a working knowledge of networking, server administration, DNS, and PowerShell.

Important
Passing score: 700. Learn more about exam scores. Beta exams are not scored immediately because we’re gathering data on the quality of the questions and the exam. Learn more about the value and importance of beta exams.

This exam will move from beta to live status at the end of July or early August. On the same date, the Microsoft 365 Certified: Enterprise Administrator Expert certification will be renamed to Microsoft 365 Certified: Administrator Expert. Read the blog post.

Examkingdom Microsoft MS-102 Exam pdf,

MCTS Training, MCITP Trainnig

Best Microsoft MS-102 Free downloads , Microsoft MS-102 Dumps at Certkingdom.com

Review the MS-102 study guide to help you prepare for the exam
Demo the exam experience by visiting our exam sandbox

Part of the requirements for: Microsoft 365 Certified: Enterprise Administrator Expert
Related exams: none
Go to Learn Profile
Schedule exam

Exam MS-102: Microsoft 365 Administrator (beta)
Languages: English
Retirement date: none
This exam measures your ability to accomplish the following technical tasks: deploy and manage a Microsoft 365 tenant; implement and manage identity and access in Azure AD; manage security and threats by using Microsoft 365 Defender; and manage compliance by using Microsoft Purview.

Skills measured
Review the study guide linked in the preceding “Tip” box for details about the skills measured on this exam.
Deploy and manage a Microsoft 365 tenant (25–30%)
Implement and manage identity and access in Azure AD (25–30%)
Manage security and threats by using Microsoft 365 Defender (25–30%)
Manage compliance by using Microsoft Purview (15–20%)

Audience profile
Candidates for this certification are Microsoft 365 administrators who deploy and manage Microsoft 365. They perform Microsoft 365 tenant-level implementation and administration of cloud and hybrid environments.

Microsoft 365 administrators function as the integrating hub for all Microsoft 365 workloads. They coordinate across multiple Microsoft 365 workloads. They work with architects and other administrators responsible for workloads, infrastructure, identity, security, compliance, endpoints, and applications.

Candidates for this exam have functional experience with all Microsoft 365 workloads and Azure Active Directory (Azure AD), part of Microsoft Entra, and have administered at least one of these. They also have a working knowledge of networking, server administration, DNS, and PowerShell.

Deploy and manage a Microsoft 365 tenant (25–30%)
Implement and manage identity and access in Azure AD (25–30%)
Manage security and threats by using Microsoft 365 Defender (25–30%)
Manage compliance by using Microsoft Purview (15–20%)
Deploy and manage a Microsoft 365 tenant (25–30%)


Implement and manage a Microsoft 365 tenant
Create a tenant
Implement and manage domains
Configure organizational settings, including security, privacy, and profile
Identify and respond to service health issues
Configure notifications in service health
Monitor adoption and usage
Manage users and groups
Create and manage users
Create and manage guest users
Create and manage contacts
Create and manage groups, including Microsoft 365 groups
Manage and monitor Microsoft 365 license allocations
Perform bulk user management, including PowerShell
Manage roles in Microsoft 365
Manage roles in Microsoft 365 and Azure AD
Manage role groups for Microsoft Defender, Microsoft Purview, and Microsoft 365 workloads
Manage delegation by using administrative units
Implement privileged identity management for Azure AD roles

Implement and manage identity and access in Azure AD (25–30%)
Implement and manage identity synchronization with Azure AD
Prepare for identity synchronization by using IdFix
Implement and manage directory synchronization by using Azure AD Connect cloud sync
Implement and manage directory synchronization by using Azure AD Connect
Monitor synchronization by using Azure AD Connect Health
Troubleshoot synchronization, including Azure AD Connect and Azure AD Connect cloud sync
Implement and manage authentication
Implement and manage authentication methods, including Windows Hello for Business, passwordless, tokens, and the Microsoft Authenticator app
Implement and manage self-service password reset (SSPR)
Implement and manage Azure AD Password Protection
Implement and manage multi-factor authentication (MFA)
Investigate and resolve authentication issues
Implement and manage secure access
Plan for identity protection
Implement and manage Azure AD Identity Protection
Plan Conditional Access policies
Implement and manage Conditional Access policies

Manage security and threats by using Microsoft 365 Defender (25–30%)
Manage security reports and alerts by using the Microsoft 365 Defender portal
Review and take actions to improve the Microsoft Secure Score in the Microsoft 365 Defender portal
Review and respond to security incidents and alerts in Microsoft 365 Defender
Review and respond to issues identified in security and compliance reports in Microsoft 365 Defender
Review and respond to threats identified in threat analytics
Implement and manage email and collaboration protection by using Microsoft Defender for Office 365
Implement policies and rules in Defender for Office 365
Review and respond to threats identified in Defender for Office 365, including threats and investigations
Create and run campaigns, such as attack simulation
Unblock users
Implement and manage endpoint protection by using Microsoft Defender for Endpoint
Onboard devices to Defender for Endpoint
Configure Defender for Endpoint settings
Review and respond to endpoint vulnerabilities
Review and respond to risks identified in the Microsoft Defender Vulnerability Management dashboard

Manage compliance by using Microsoft Purview (15–20%)
Implement Microsoft Purview information protection and data lifecycle management
Implement and manage sensitive info types by using keywords, keyword lists, or regular expressions
Implement retention labels, retention label policies, and retention policies
Implement sensitivity labels and sensitivity label policies
Implement Microsoft Purview data loss prevention (DLP)
Implement DLP for workloads
Implement Endpoint DLP
Review and respond to DLP alerts, events, and reports

QUESTION 1
What is a security alert in Microsoft Defender for Endpoint?

A. A notification that an attack has occurred or is in progress
B. A notification that a security misconfiguration has been detected
C. A notification that a user has attempted to access unauthorized data
D. A notification that a software update is available for an endpoint

Answer: A

Explanation:
A security alert in Microsoft Defender for Endpoint is a notification that an attack has occurred or is in progress.

QUESTION 2
What is Microsoft Stream in Microsoft 365?

A. A video streaming service
B. A feature for configuring user access to Microsoft 365 services
C. A file storage service
D. A virtualization service for hosting virtual machines

Answer: A

Explanation:
Microsoft Stream is a video streaming service that allows users to securely share and stream live or ondemand video content within their organization.

QUESTION 3

What is Microsoft Defender for Endpoint?

A. Cloud platform
B. Endpoint protection platform
C. Anti-virus software
D. Firewall software

Answer: B

Explanation:
Microsoft Defender for Endpoint is a holistic endpoint security solution for preventing, detecting, investigating, and responding to advanced threats on endpoints.

QUESTION 4
What is the main benefit of using Azure AD Group Policy?

A. It provides a way to enforce compliance policies for all users.
B. It enables administrators to apply settings to multiple users or devices at once.
C. It enables multifactor authentication for all users.
D. It provides a centralized system for managing authentication.

Answer: B

Explanation:
Azure AD Group Policy enables administrators to apply settings to multiple users or devices at once, which saves time and ensures consistency across the organization.

QUESTION 5

What is a Microsoft 365 tenant?

A. A user account in Microsoft 365
B. A collection of services and resources in Microsoft 365
C. A type of license for Microsoft products
D. A group of virtual machines in a data center

Answer: B

Explanation:
A Microsoft 365 tenant is a collection of services and resources like users, groups, licenses, and subscriptions that are managed together.

QUESTION 6

What is threat and vulnerability management (TVM)?

A. A technology that identifies and prioritizes security threats and vulnerabilities
B. A technology that provides identity and access management (IAM) capabilities
C. A technology that encrypts network traffic between endpoints
D. A technology that prevents successful cyber attacks
Answer: A

Explanation:
Threat and vulnerability management (TVM) is a technology that identifies and prioritizes security threats and vulnerabilities.

QUESTION 7
What is Microsoft Purview used for?

A. To manage compliance
B. To manage data storage
C. To manage security and threats
D. To manage identity and access

Answer: A

Click to rate this post!
[Total: 0 Average: 0]