00:20:00

Microsoft 365 Endpoint Administrator Associate Practice Test (MD-102)

Use the form below to configure your Microsoft 365 Endpoint Administrator Associate Practice Test (MD-102). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Microsoft 365 Endpoint Administrator Associate MD-102
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Microsoft 365 Endpoint Administrator Associate MD-102 Information

The Endpoint Administrator Associate Exam (MD-102)

The Microsoft 365 Endpoint Administrator Associate certification, obtained by passing the MD-102 exam, validates the skills required for deploying, configuring, protecting, managing, and monitoring devices and client applications in a Microsoft 365 environment. This certification has replaced the previous MD-100 and MD-101 exams, unifying the content into a single, comprehensive test that reflects the shift towards cloud-centric and hybrid endpoint management. The exam is intended for IT professionals, including system administrators and endpoint managers, who are responsible for managing identity, security, access, policies, updates, and apps for endpoints. Candidates should have subject matter expertise in Microsoft Intune, Windows 365, Windows Autopilot, Microsoft Defender for Endpoint, and Microsoft Entra ID.

The skills measured in the MD-102 exam are grouped into several key areas. A significant portion of the exam focuses on managing, maintaining, and protecting devices, which can account for 40-45% of the questions. Another major domain is the deployment of Windows clients, making up about 25-30% of the content. The remaining sections cover managing identity and compliance (15-20%) and managing applications (15-20%). This structure emphasizes the modern administrator's role in not just deploying operating systems but also ensuring that devices remain secure and compliant throughout their lifecycle using tools like Microsoft Intune.

The Value of Practice Exams for Success

To successfully pass the MD-102 exam, hands-on experience should be supplemented with thorough preparation, and practice exams are an invaluable tool in this process. Taking practice tests helps candidates assess their knowledge, identify areas of weakness, and become familiar with the format and types of questions they will encounter in the actual exam, which can include multiple-choice and scenario-based questions. These practice runs provide a realistic testing experience, allowing you to gauge your readiness and build confidence.

Many resources offer practice exams that cover all the domains of the official MD-102 syllabus and provide detailed explanations for both correct and incorrect answers. This feedback is crucial for understanding the underlying concepts and learning from mistakes. By simulating the exam environment, candidates can practice time management and reduce anxiety, which are key factors for success on exam day. Utilizing these tools allows you to focus your study efforts more effectively on the topics that require further attention, ultimately increasing your chances of earning the Microsoft 365 Certified: Endpoint Administrator Associate certification.

Microsoft 365 Endpoint Administrator Associate MD-102 Logo
  • Free Microsoft 365 Endpoint Administrator Associate MD-102 Practice Test

  • 20 Questions
  • Unlimited
  • Prepare infrastructure for devices
    Manage and maintain devices
    Manage applications
    Protect devices
Question 1 of 20

You are an Intune administrator for Contoso. You plan to deploy an Endpoint security attack surface reduction (ASR) policy that targets the rule Block credential stealing from the Windows LSASS process. For the first 14 days you want to collect telemetry only and avoid disrupting any existing software. Which rule state should you configure for this ASR rule in the policy?

  • Disable

  • Block

  • Audit

  • Warn

Question 2 of 20

You manage Microsoft Intune for your organization. You must configure a Google Chrome Group Policy setting that is not available in either the Settings Catalog or the built-in Administrative Templates profile. You have downloaded the vendor-supplied Chrome.admx and Chrome.adml files. To ingest these files and then deploy the required policy to Windows 11 devices, which type of Intune configuration profile should you create first?

  • A Settings Catalog profile

  • A Device restrictions template profile

  • An Administrative Templates profile

  • A Custom profile that uses OMA-URI settings

Question 3 of 20

You enable Microsoft Intune Remote Help in your tenant and deploy the Remote Help app to Windows 10/11 devices. For risk mitigation, support technicians must be able to view the user's screen but must never interact with the keyboard or mouse during a session. Which Intune action meets the requirement?

  • Deploy a script that sets the Remote Assistance registry value "fAllowFullControl" to 0 on managed devices.

  • Assign the technicians to the built-in Help Desk Operator role.

  • Create a custom Intune role that includes only the Remote help permission "View screen" and assign it to the technicians.

  • In Remote Help settings, set the session mode to Screen viewing only.

Question 4 of 20

In Microsoft Intune, you need to deploy several free public Android apps to corporate-owned Android Enterprise devices. You open the Intune admin center and select Apps > Android, but you cannot yet search Google Play from within Intune. Which prerequisite must you complete before you can add and assign the apps?

  • Upload the APK file for each app to Intune as an Android Line-of-business app and mark it as required.

  • Connect the Intune tenant to Managed Google Play with a Google account that will act as the Managed Google Play administrator.

  • Purchase app licenses in Apple Business Manager and synchronize the licenses with Intune.

  • Enable Windows Package Manager integration in Tenant administration and perform a Microsoft Store sync.

Question 5 of 20

A company has 500 Windows 11 laptops that are currently joined to an on-premises Active Directory domain. Administrators intend to manage the devices with Microsoft Intune and apply Conditional Access policies that require a compliant device. Users must continue to sign in with their existing domain credentials and access on-premises file shares without changing their logon behavior. Which Microsoft Entra device join method should you use?

  • Hybrid Azure AD join

  • Azure AD join

  • Azure AD registered

Question 6 of 20

You are planning to provision Windows 365 Cloud PCs that will be joined to your on-premises Active Directory and routed through your organization's own Azure virtual network. Before you can create the required provisioning policy in Microsoft Intune, which prerequisite must you complete so that the Cloud PCs can be deployed successfully?

  • Create and assign an Enrollment Status Page (ESP) to the Azure AD group that will receive the Cloud PCs.

  • Create an Azure network connection in Intune and verify that its health status is Ready.

  • Enable end-user self-service settings for Windows 365 in the Microsoft Intune admin center.

  • Upload a custom Windows 11 image to an Azure Compute Gallery.

Question 7 of 20

You manage 5,000 Windows 10 devices that run Microsoft 365 Apps for enterprise. You need an automated way to ensure a pilot group of 200 devices always receives the newest Monthly Enterprise Channel build promptly after Microsoft releases it, and you must be able to roll back those devices to the previous build if problems occur. Which feature in the Microsoft 365 Apps admin center should you use?

  • Enable ProPlus Delivery Optimization for the tenant in the Microsoft 365 admin center.

  • Configure a Windows Update for Business ring that forces updates every two days.

  • Create a servicing profile and assign the pilot devices to it.

  • Define a macro security policy in the Office cloud policy service for the pilot group.

Question 8 of 20

You manage Microsoft Intune for a tenant that contains both corporate-owned and personally owned Windows 10 and Windows 11 laptops enrolled through Microsoft Entra ID. You will assign a PowerShell script by using a device configuration profile to All devices. The script must run only on corporate-owned devices. Which Intune filter rule should you configure?

  • (device.operatingSystemSKU -ne "Personal")

  • (device.enrollmentProfileName -eq "Corporate")

  • (device.trustType -eq "AzureAdJoin")

  • (device.deviceOwnership -eq "Company")

Question 9 of 20

You manage devices with Microsoft Intune. You need to rotate the BitLocker recovery keys for 90 Windows 11 laptops at the same time. In the Microsoft Intune admin center, which navigation path should you use to launch the bulk action that lets you perform this task in a single operation?

  • Devices > All devices > Bulk device actions, choose Windows, and then select Rotate BitLocker key.

  • Devices > Configuration profiles, deploy a PowerShell script that rotates the keys.

  • Endpoint security > Disk encryption, open the BitLocker policy, and start a key rotation task.

  • Devices > Bulk device actions, choose Windows, and then select Rotate BitLocker key.

Question 10 of 20

You manage Windows 11 devices with Microsoft Intune. You must stop computers from accepting SMB traffic over TCP port 445 when they are connected to private or public networks, but you must not affect the domain network profile. You decide to deploy a Microsoft Defender Firewall policy from Endpoint security. Which configuration of the inbound firewall rule meets the requirement?

  • Action: Block; Protocol: Any; Remote port: 445; Profile: Domain

  • Action: Block; Protocol: TCP; Local port: 445; Profile: Private, Public

  • Action: Allow; Protocol: Any; Local port: 445; Profile: Domain, Private, Public

  • Action: Block; Protocol: TCP; Local port: 445; Profile: Domain

Question 11 of 20

Your company purchased 200 Android tablets that will be permanently mounted in meeting rooms to display a room-scheduling application. Users must be prevented from accessing system settings or adding personal Google accounts. You will enroll the tablets in Microsoft Intune by providing an enrollment token (for example, by scanning a QR code) during initial device setup after a factory reset. Which Android Enterprise enrollment profile should you configure to meet the requirements?

  • Android Enterprise personally-owned work profile enrollment profile

  • Android Enterprise dedicated device enrollment profile

  • Android Enterprise fully managed device enrollment profile

  • Android Enterprise corporate-owned work profile enrollment profile

Question 12 of 20

You deploy Microsoft Tunnel Gateway on an Ubuntu server and enable Microsoft Tunnel for Mobile Application Management (MAM). You must allow Outlook on personal Android devices that are not enrolled in Intune to reach an on-premises web service through the tunnel. Which Intune item should you create and assign to the users so that Outlook is automatically given the information it needs to start the tunnel connection?

  • A device configuration VPN profile that targets Android Enterprise devices

  • An App configuration policy that targets managed apps

  • An App protection policy that adds a conditional launch rule

  • A compliance policy that requires a VPN connection

Question 13 of 20

You plan to allow users with personal Android devices that are not enrolled in Intune to reach an on-premises web portal by using Microsoft Tunnel for Mobile Application Management (MAM). Before the devices can establish the tunnel, which app must each user install on their device?

  • Microsoft Authenticator

  • Microsoft Company Portal

  • Microsoft Defender for Endpoint

  • Microsoft Edge

Question 14 of 20

Your company manages Windows 11 Enterprise laptops with Microsoft Intune and Microsoft Entra ID only. There is no on-premises Active Directory or public key infrastructure, and you do not plan to deploy any additional on-premises servers. You need to enable Windows Hello for Business so that authentication keys are issued without introducing new infrastructure. Which Windows Hello for Business trust model and device join type should you implement to meet the requirement?

  • Configure Windows Hello for Business certificate trust on Microsoft Entra ID-joined devices and deploy Active Directory Certificate Services.

  • Configure Windows Hello for Business certificate trust on hybrid Microsoft Entra ID-joined devices.

  • Configure Windows Hello for Business key trust on Microsoft Entra ID-joined devices.

  • Configure Windows Hello for Business cloud Kerberos trust on Microsoft Entra ID-registered devices.

Question 15 of 20

You administer a Microsoft 365 environment with Azure AD Premium P1. All Windows 10 22H2 laptops are hybrid Azure AD joined, and the domain controllers run Windows Server 2019. Security mandates that you roll out Windows Hello for Business but avoid deploying any Public Key Infrastructure while ensuring the shortest possible user provisioning time. Which Windows Hello for Business trust model should you choose?

  • Deploy FIDO2 security keys only

  • Key trust

  • Cloud trust

  • Certificate trust

Question 16 of 20

Your organization has an on-premises Active Directory domain and synchronizes identities to Microsoft Entra ID by using Azure AD Connect. You will deploy several new corporate Windows 11 laptops that must remain joined to the on-premises domain to continue receiving existing Group Policy settings, support Intune management, and deliver seamless single sign-on to Microsoft 365 resources from any network. Which device join method should you configure for the new laptops?

  • Workgroup join with later Microsoft Entra registration

  • Hybrid Microsoft Entra join (hybrid Azure AD join)

  • Microsoft Entra registration (Azure AD registered device)

  • Microsoft Entra join (cloud-only Azure AD join)

Question 17 of 20

You set Microsoft Intune as the MDM authority and change the MDM user scope to All so that Windows 11 laptops that are joined to Microsoft Entra ID will be enrolled automatically. Before any laptop is enrolled, you discover that the Enrollment Status page in Intune shows zero automatically-enrolled Windows devices. Which prerequisite must be met before automatic enrollment for Windows devices starts to work?

  • Each targeted user must have a license that includes Microsoft Entra ID Premium (P1 or P2).

  • The device must be running Windows 11 Enterprise edition rather than Windows 11 Pro.

  • The user who signs in to the device must be assigned the Intune Administrator role.

  • You must create and assign a Windows bulk enrollment token in Intune.

Question 18 of 20

You will hand out 50 new Windows 11 Pro laptops to temporary contractors. During the first-run experience (OOBE) each device must automatically join your Azure AD tenant and enroll in Microsoft Intune, without the users needing to enter any credentials. You decide to copy a provisioning package to a USB drive and apply it at the first "Hi there" screen. In Windows Configuration Designer, which wizard should you select to create a package that meets the requirements?

  • Security baseline wizard

  • Provision desktop devices wizard

  • Factory provisioning wizard

  • Advanced provisioning wizard

Question 19 of 20

You manage Intune for Contoso. Users have both company-owned iOS/iPadOS devices that are enrolled in Intune and personal iOS devices that are not enrolled but receive app protection policies. You must deploy Outlook S/MIME certificate hash settings only to the company-owned devices. Which type of Intune policy should you create?

  • An iOS/iPadOS app configuration policy for managed apps

  • An iOS/iPadOS app protection policy with data protection settings

  • An iOS/iPadOS app configuration policy for managed devices

  • A device restrictions policy that uses the Settings catalog

Question 20 of 20

You are preparing 300 rugged laptops for warehouse workers. A technician in the staging facility must turn on each device once, allow all apps and policies to install, then reseal the device. When workers unbox the laptops, they should only sign in and immediately start using Windows. Which Windows Autopilot deployment mode meets the requirement?

  • Pre-provisioned deployment

  • User-driven mode with Hybrid Azure AD join

  • Self-deploying mode

  • User-driven mode with Azure AD join