Exam MS-102: Microsoft 365 Administrator
Exam Number: MS-102 | Length of test: 120 mins |
Exam Name: Microsoft 365 Administrator | Number of questions in the actual exam: 40-60 |
Format: PDF, VPLUS | Passing Score: 700/1000 |
Total Questions: 467 $30 Premium PDF file 2 months updates Last updated: 11-2024 |
Total Questions: 467 FREE Premium VPLUS file Last updated: 11-2024 |
Download practice test questions
Title | Size | Hits | Download |
---|---|---|---|
Microsoft.MS-102.vOct-2024.by.Unomoto.150q | 9.75 MB | 53 | Download |
Microsoft.MS-102.vOct-2024.by.Unomoto.150q | 11.13 MB | 21 | Download |
Microsoft.MS-102.vJul-2024.by.Aney.209q | 13.51 MB | 140 | Download |
Microsoft.MS-102.vOct-2023.by.Jack.125q | 11.94 MB | 68 | Download |
Microsoft.MS-102.vJuly-2023.by.Haiya.67q | 6.47 MB | 60 | Download |
Microsoft.MS-102.vMay-2024.by.TamySmith.172q | 10.41 MB | 78 | Download |
Microsoft.MS-102.vJan-2024.by.Dary.148q | 10.69 MB | 75 | Download |
Study guide for Exam MS-102: Microsoft 365 Administrator
Audience profile
If you’re an administrator who deploys and manages Microsoft 365 and performs Microsoft 365 tenant-level implementation and administration of cloud and hybrid environments, this exam is designed for you.
As a Microsoft 365 administrator, you:
- Function as the integrating hub for all Microsoft 365 workloads.
- Coordinate across multiple Microsoft 365 workloads.
- Work with architects and other administrators responsible for workloads, infrastructure, identity, security, compliance, endpoints, and applications.
As a candidate for this exam, you have functional experience with all Microsoft 365 workloads and Microsoft Entra ID and have administered at least one of these. You should also have a working knowledge of the following:
- Networking
- Server administration
- DNS
- PowerShell
Skills at a glance
Deploy and manage a Microsoft 365 tenant (15–20%)
- Implement and manage a Microsoft 365 tenant
- Manage users and groups
- Manage roles and role groups
Implement and manage Microsoft Entra identity and access (25–30%)
- Implement and manage identity synchronization with Microsoft Entra tenant
- Implement and manage authentication
- Implement and manage secure access
Manage security and threats by using Microsoft Defender XDR (35–40%)
- Review and respond to security reports and alerts generated by Microsoft Defender XDR
- Implement and manage email and collaboration protection by using Microsoft Defender for Office 365
- Implement and manage endpoint protection by using Microsoft Defender for Endpoint
- Implement, and manage Microsoft Defender for Cloud Apps
Manage compliance by using Microsoft Purview (15–20%)
- Implement Microsoft Purview information protection and data lifecycle management
- Implement Microsoft Purview data loss prevention (DLP)
Some new questions:
Q
You have a Microsoft 365 subscription.
All uses are assigned Microsoft 365 Apps for enterprise licenses.
You need to ensure that reports display the names of users that have activated Microsoft 365 apps and on how many devices. What should you modify in the Microsoft 365 admin center?
A. Organization information
B. Org settings for Privacy profile
C. Org settings for Reports
D. the Reports reader role
Q
You have a Microsoft 365 IS subscription and use Microsoft Defender for Cloud Apps. You register a cloud app named App1 in Microsoft Entra 10. You need to create an access policy for Appl. What should you do first?
A. Configure an app connector to Defender for Cloud Apps.
B. Add a security Information and event management (SlEM) agent to Defender for Cloud Apps.
C. Create an app tag for App1.
D. Deploy Conditional Access AppControl toApp1.
Q
You have a Microsoft 365 is subscription that includes Microsoft Intune.
You manage all iOS devices by using Intune.
You plan to protect corporate-owned iOS devices by using Microsoft Defender for Endpoint. You configure a connection between Intune and Defender for Endpoint.
You need to onboard the devices to Defender for Endpoint.
What should you do?
A. Enable Microsoft Defender for Cloud.
B. Create an app protection policy.
C. Download an onboarding package.
D. Add an app to Intune.
……….
New questions:
Q
You have a Microsoft 365 ES subscription.
From the Microsoft 365 Defender portal, you review your company’s Microsoft Secure Score.
You discover a large number of recommended actions.
You need to ensure that the actions can be filtered based on specific department names.
What should you create first?
A. a dynamic security group
B. a tag
C. an administrative unit
D. a custom detection rule
Q
HOTSPOT
You have a Microsoft 365 E5 subscription.
You need to configure threat protection tor Microsoft 365 to meet the following requirements:
* Limit a user named User 1 from sending more than 30 email messages per day.
* Prevent the delivery of a specific file based on the file hash.
Which two threat policies should you configure in Microsoft Defender for Office 365? To answer, select the appropriate threat policies in the answer area.
NOTE: Each correct selection is worth one point.
Q
HOTSPOT
You have a Microsoft 365 E5 subscription.
You need to configure Privileged Identity Management (PIM) for the User Administrator role in Microsoft Entra. Eligible users must meet the following requirements:
* Always be able to request the User Administrator role.
* Must provide a reason when requesting the User Administrator role
* Must require multi-factor authentication (MFA} when activating the User Administrator role
The solution must minimize administrative effort.
Q
HOTSPOT
You have a Microsoft 365 subscription that uses a domain name of adatum.com.
In Microsoft Entra ID. you set Guest invite restrictions to Only users assigned to specific admin roles can invite guest users.
A user named [email protected] reports that they can no longer invite external users from a domain namedcontoso.com to collaborate in Microsoft Teams.
You need to modify the Microsoft Entra ID configuration to meet the following requirements:
* Ensure that User1 can invite the contoso.com users to Teams
* Ensure that only the contoso.com users can be invited as guests to the Microsoft Entra tenant.
* Follow the principle of least privilege
What should you do for each requirement’ To answer, select the appropriate options in the answer area.
…………
Some new questions:
Q
Your network contains an on-premises Active Directory domain. The domain contains 2,000 computers that run Windows 10.
You purchase a Microsoft 365 subscription.
You implement password hash synchronization and Azure AD Seamless Single Sign-On (Seamless SSO).
You need to ensure that users can use Seamless SSO from the Windows 10 computers.
What should you do?
A. Join the computers to Azure AD.
B. Create a conditional access policy in Azure AD.
C. Modify the Intranet zone settings by using Group Policy.
D. Deploy an Azure AD Connect staging server.
Q
You have a Microsoft 365 subscription.
You add a domain named contoso.com.
When you attempt to verify the domain, you are prompted to send a verification email to [email protected].
You need to change the email address used to verify the domain.
What should you do?
A. From the Microsoft 365 admin center, change the global administrator of the Microsoft 365 subscription.
B. Add a TXT record to the DNS zone of the domain.
C. From the domain registrar, modify the contact information of the domain.
D. Modify the NS records for the domain.
Q
You have a Microsoft 365 E5 subscription that is linked to a Microsoft Entra tenant named contoso.com.
You purchase 100 Microsoft 365 Business Voice add-on licenses.
You need to ensure that the members of a group named Voice are assigned a Microsoft 365 Business Voice add-on license automatically.
What should you do?
A. From the Microsoft 365 admin center, modify the settings of the Voice group.
B. From the Licenses page of the Microsoft 365 admin center, assign the licenses.
C. From the Microsoft Entra admin center, modify the settings of the Voice group.
……….