Microsoft 365 Administrator Expert MS-102 Practice Question

A company uses a Microsoft Entra tenant that synchronizes on-premises identities by using Microsoft Entra Connect. A Conditional Access policy named Require MFA targets all users and all cloud apps and allows access only if multi-factor authentication (MFA) is satisfied. A user reports that when signing in from a Windows 7 computer that runs Outlook 2010, access is denied without any MFA prompt. You review the sign-in log and see the failure reason AADSTS50079: The user is required to use multi-factor authentication. What is the most likely cause of the failed sign-in?

  • Per-user MFA is set to Enforced on the account, which conflicts with the Conditional Access policy and denies access.

  • Self-service password reset (SSPR) is disabled for the user, so MFA registration cannot be completed during sign-in.

  • The user is connecting with a legacy authentication client that cannot perform MFA, so the Conditional Access policy blocks the request.

  • The user's password hash has not synchronized to Microsoft Entra ID, preventing the MFA prompt from being issued.

Microsoft 365 Administrator Expert MS-102
Implement and manage Microsoft Entra identity and access
Your Score:
Settings & Objectives
Random Mixed
Questions are selected randomly from all chosen topics, with a preference for those you haven’t seen before. You may see several questions from the same objective or domain in a row.
Rotate by Objective
Questions cycle through each objective or domain in turn, helping you avoid long streaks of questions from the same area. You may see some repeat questions, but the distribution will be more balanced across topics.

Check or uncheck an objective to set which questions you will receive.

Bash, the Crucial Exams Chat Bot
AI Bot