Microsoft 365 Administrator Expert MS-102 Practice Question
Contoso Ltd. is developing a Conditional Access strategy for its Microsoft Entra ID Premium P2 tenant. Requirements are:
All guest users must always perform multifactor authentication (MFA) when they access SharePoint Online or OneDrive for Business.
Internal employees should be prompted for MFA only when their sign-in risk is Medium or High.
Two emergency "break-glass" administrator accounts must never be blocked or prompted by Conditional Access. What is the most efficient policy design that meets these requirements?
Create one Conditional Access policy that targets All users except the break-glass accounts, assigns SharePoint Online and OneDrive, sets the Sign-in risk condition to Medium and above, and requires MFA.
Create two policies:
Policy 1: targets Guest users, assigns SharePoint Online and OneDrive, and grants access only if MFA is performed.
Policy 2: targets the Employees group, sets the Sign-in risk condition to Medium or High, and grants access only if MFA is performed. Exclude the break-glass accounts from both policies.
Create two policies:
Policy 1: targets All users, applies when the sign-in originates outside the trusted network, and requires MFA.
Policy 2: targets the Employees group, assigns SharePoint Online and OneDrive, and blocks access unless the device is marked compliant. Exclude the break-glass accounts from both policies.
Create three policies:
Policy 1: targets Guest users and requires MFA.
Policy 2: targets Employees and requires MFA regardless of risk.
Policy 3: explicitly blocks the break-glass accounts from using SharePoint Online and OneDrive.
Using two targeted policies provides the fewest objects while meeting every requirement. A dedicated policy that targets the Guest user type, assigns the SharePoint Online and OneDrive for Business cloud apps, and grants access only if MFA is satisfied forces MFA on every guest sign-in to those workloads. A second policy that targets the Employees group, uses the Sign-in risk condition set to Medium and above, and applies the Require MFA grant control satisfies the internal-user requirement. Both policies can exclude the two emergency accounts, ensuring they will not be affected, which is Microsoft's recommended practice for break-glass accounts. A single combined policy cannot enforce an "always MFA" rule for guests while simultaneously applying a risk-based rule for employees, and adding a third policy that blocks or exempts the break-glass accounts is unnecessary because the exclusion capability is built into each policy.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Conditional Access in Microsoft Entra ID?
Open an interactive chat with Bash
How does the Sign-in risk condition work in Conditional Access?
Open an interactive chat with Bash
What are break-glass accounts, and why are they excluded from Conditional Access policies?
Open an interactive chat with Bash
Microsoft 365 Administrator Expert MS-102
Implement and manage Microsoft Entra identity and access
Your Score:
Report Issue
Bash, the Crucial Exams Chat Bot
AI Bot
Loading...
Loading...
Loading...
Pass with Confidence.
IT & Cybersecurity Package
You have hit the limits of our free tier, become a Premium Member today for unlimited access.
Military, Healthcare worker, Gov. employee or Teacher? See if you qualify for a Community Discount.
Monthly
$19.99
$19.99/mo
Billed monthly, Cancel any time.
3 Month Pass
$44.99
$14.99/mo
One time purchase of $44.99, Does not auto-renew.
MOST POPULAR
Annual Pass
$119.99
$9.99/mo
One time purchase of $119.99, Does not auto-renew.
BEST DEAL
Lifetime Pass
$189.99
One time purchase, Good for life.
What You Get
All IT & Cybersecurity Package plans include the following perks and exams .