Exam MS-102(beta): Microsoft 365 Administrator – Beta is waiting for you with discount code!

Candidates for this exam have subject matter expertise deploying and managing a Microsoft 365 tenant; implementing and managing identity and access in Azure AD; managing security and threats by using Microsoft 365 Defender; and managing compliance by using Microsoft Purview.

As a candidate for this exam, you have functional experience with all Microsoft 365 workloads and Azure Active Directory (Azure AD), part of Microsoft Entra, and have administered at least one of these. You should also have a working knowledge of networking, server administration, DNS, and PowerShell.

This exam is the only requirements for: Microsoft 365 Certified: Administrator Expert

Before it was necessary to take Exam MS-100 and Exam MS-101 , but they will retire on September 30, 2023. If you took one of the two, you can take the other, but if you did not take any, just go for the new Exam MS-102: Microsoft 365 Administrator, available on May 2, 2023.

Beta Exam Discount

Take advantage of the discounted beta exam offer.  The first 300 people who take Exam MS-102 (beta) on or before May 17, 2023, can get 80 percent off market price.

To receive the discount, when you register for the exam and are prompted for payment, use code M3A0HW9. This is not a private access code. The seats are offered on a first-come, first-served basis. As noted, you must take the exam on or before May 17, 2023Please note that this beta exam is not available in Turkey, Pakistan, India, or China.

Skills Measured

Audience profile

Candidates for this certification are Microsoft 365 administrators who deploy and manage Microsoft 365. They perform Microsoft 365 tenant-level implementation and administration of cloud and hybrid environments.

Microsoft 365 administrators function as the integrating hub for all Microsoft 365 workloads. They coordinate across multiple Microsoft 365 workloads. They work with architects and other administrators responsible for workloads, infrastructure, identity, security, compliance, endpoints, and applications.

Candidates for this exam have functional experience with all Microsoft 365 workloads and Azure Active Directory (Azure AD), part of Microsoft Entra, and have administered at least one of these. They also have a working knowledge of networking, server administration, DNS, and PowerShell.

  • Deploy and manage a Microsoft 365 tenant (25–30%)
  • Implement and manage identity and access in Azure AD (25–30%)
  • Manage security and threats by using Microsoft 365 Defender (25–30%)
  • Manage compliance by using Microsoft Purview (15–20%)

Deploy and manage a Microsoft 365 tenant (25–30%)

Implement and manage a Microsoft 365 tenant

  • Create a tenant
  • Implement and manage domains
  • Configure organizational settings, including security, privacy, and profile
  • Identify and respond to service health issues
  • Configure notifications in service health
  • Monitor adoption and usage

Manage users and groups

  • Create and manage users
  • Create and manage guest users
  • Create and manage contacts
  • Create and manage groups, including Microsoft 365 groups
  • Manage and monitor Microsoft 365 license allocations
  • Perform bulk user management, including PowerShell

Manage roles in Microsoft 365

  • Manage roles in Microsoft 365 and Azure AD
  • Manage role groups for Microsoft Defender, Microsoft Purview, and Microsoft 365 workloads
  • Manage delegation by using administrative units
  • Implement privileged identity management for Azure AD roles

Implement and manage identity and access in Azure AD (25–30%)

Implement and manage identity synchronization with Azure AD

  • Prepare for identity synchronization by using IdFix
  • Implement and manage directory synchronization by using Azure AD Connect cloud sync
  • Implement and manage directory synchronization by using Azure AD Connect
  • Monitor synchronization by using Azure AD Connect Health
  • Troubleshoot synchronization, including Azure AD Connect and Azure AD Connect cloud sync

Implement and manage authentication

  • Implement and manage authentication methods, including Windows Hello for Business, passwordless, tokens, and the Microsoft Authenticator app
  • Implement and manage self-service password reset (SSPR)
  • Implement and manage Azure AD Password Protection
  • Implement and manage multi-factor authentication (MFA)
  • Investigate and resolve authentication issues

Implement and manage secure access

  • Plan for identity protection
  • Implement and manage Azure AD Identity Protection
  • Plan Conditional Access policies
  • Implement and manage Conditional Access policies

Manage security and threats by using Microsoft 365 Defender (25–30%)

Manage security reports and alerts by using the Microsoft 365 Defender portal

  • Review and take actions to improve the Microsoft Secure Score in the Microsoft 365 Defender portal
  • Review and respond to security incidents and alerts in Microsoft 365 Defender
  • Review and respond to issues identified in security and compliance reports in Microsoft 365 Defender
  • Review and respond to threats identified in threat analytics

Implement and manage email and collaboration protection by using Microsoft Defender for Office 365

  • Implement policies and rules in Defender for Office 365
  • Review and respond to threats identified in Defender for Office 365, including threats and investigations
  • Create and run campaigns, such as attack simulation
  • Unblock users

Implement and manage endpoint protection by using Microsoft Defender for Endpoint

  • Onboard devices to Defender for Endpoint
  • Configure Defender for Endpoint settings
  • Review and respond to endpoint vulnerabilities
  • Review and respond to risks identified in the Microsoft Defender Vulnerability Management dashboard

Manage compliance by using Microsoft Purview (15–20%)

Implement Microsoft Purview information protection and data lifecycle management

  • Implement and manage sensitive info types by using keywords, keyword lists, or regular expressions
  • Implement retention labels, retention label policies, and retention policies
  • Implement sensitivity labels and sensitivity label policies

Implement Microsoft Purview data loss prevention (DLP)

  • Implement DLP for workloads
  • Implement Endpoint DLP
  • Review and respond to DLP alerts, events, and reports

If you never took a Microsoft Certification, have a look at Value of a Certification!

Leave a Reply

Your email address will not be published. Required fields are marked *