00:20:00

Microsoft 365 Administrator Expert Practice Test (MS-102)

Use the form below to configure your Microsoft 365 Administrator Expert Practice Test (MS-102). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Microsoft 365 Administrator Expert MS-102
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Microsoft 365 Administrator Expert MS-102 Information

The Microsoft 365 Administrator Expert certification proves that you can manage Microsoft 365 for a business or school. It shows you understand how to set up accounts, manage identities, handle security, and keep data safe across Microsoft 365 services like Teams, Exchange, and SharePoint. You’ll also learn about managing compliance and using tools to protect sensitive information.

This exam is for IT professionals who already have experience with Microsoft 365 workloads and want to take on larger, organization-wide responsibilities. It covers everything from managing users and groups to configuring policies and monitoring system health. You’ll need to understand both the big picture and the details that keep a Microsoft 365 environment running smoothly every day.

To earn this certification, you’ll take the MS-102 exam, which replaces the older MS-100 and MS-101 tests. The exam focuses on tenant management, identity, security, and compliance. Passing it shows that you can manage Microsoft 365 across multiple services while ensuring a secure and efficient setup for users.

Practice tests and exam preparation

Taking practice tests, practice exams, and using practice questions can make a big difference when preparing for the Microsoft 365 Administrator Expert exam. Practice exams help you learn the format, timing, and difficulty level of real test questions. They also help identify areas where you need more study, such as compliance tools or identity management. At Crucial Exams, you can use Microsoft 365 Administrator Expert practice tests and practice questions to build confidence and improve your score before test day.

Microsoft 365 Administrator Expert MS-102 Logo
  • Free Microsoft 365 Administrator Expert MS-102 Practice Test

  • 20 Questions
  • Unlimited
  • Deploy and manage a Microsoft 365 tenant
    Implement and manage Microsoft Entra identity and access
    Manage security and threats by using Microsoft Defender XDR
    Manage compliance by using Microsoft Purview
Question 1 of 20

Contoso uses Microsoft Defender for Cloud Apps integrated with Microsoft Purview sensitivity labels. You are asked to alert SecOps and automatically quarantine any file labeled "Highly Confidential" when a user creates a sharing link that allows anonymous (Anyone) access in SharePoint Online or OneDrive. Which type of policy should you configure in Defender for Cloud Apps, and which action must the policy include to meet the requirement?

  • Create an Activity policy that filters on the Share activity and configure the Send alert action.

  • Enable the built-in Anomaly detection policy for Suspicious sharing to automatically generate alerts.

  • Create a Session policy that monitors downloads from SharePoint Online and applies a Block control.

  • Create a File policy that targets the "Highly Confidential" label and public sharing links, then configure the Put in quarantine governance action.

Question 2 of 20

Your company uses Microsoft 365 E5. A standard Teams channel that includes guest users must prevent any file containing a U.S. Social Security number (SSN) from being posted or downloaded in that channel. Text-only messages in the channel can remain unregulated. You will create a Microsoft Purview DLP policy to meet the requirement. Which workload locations should you include in the policy?

  • Microsoft Teams and SharePoint sites

  • Microsoft Teams and OneDrive accounts

  • SharePoint sites and OneDrive accounts only

  • SharePoint sites only

Question 3 of 20

You are investigating a series of suspicious PowerShell executions reported in the Microsoft Defender portal. You craft an advanced hunting query that reliably returns the suspicious events. To ensure that similar activity automatically generates alerts and appears in future incidents-without relying on Microsoft Sentinel or any other external product-what should you do in the Microsoft 365 Defender portal?

  • Export the hunting query to Microsoft Sentinel and create an analytics rule from it.

  • Convert the hunting query into a custom detection rule that runs hourly and raises an alert when a match is found.

  • Save the hunting query as a bookmark and enable incident grouping for the bookmark.

  • Add the PowerShell command to a Safe Links policy as a blocked URL indicator.

Question 4 of 20

Your company stores contracts in a SharePoint Online document library. Compliance rules require any file that contains the word "Confidential" to be kept for seven years and then permanently deleted. The retention period must restart whenever the file is edited. End users should not have to label the documents themselves. What should you configure to meet these requirements?

  • Create an auto-apply retention label that searches for the keyword "Confidential," sets retention to seven years based on last modified date, and deletes items afterward.

  • Create a retention label that users manually apply; set it to delete items seven years after they are labeled.

  • Create a sensitivity label with automatic labeling for keyword matches and configure it to delete items after seven years.

  • Create a retention policy scoped to the contract library that retains content for seven years and then deletes it.

Question 5 of 20

Your Microsoft 365 tenant currently only uses its onmicrosoft.com domain. You purchased proseware.com and need to add it for future Exchange Online, Teams, and SharePoint Online use. The proseware.com DNS zone is hosted by a third-party registrar and already routes all production email to an on-premises mail system. You must verify the domain in Microsoft 365 without disrupting current mail flow or altering other public DNS records.

Which DNS change should you make?

  • Add the _sip._tls SRV record that directs SIP traffic to sipdir.online.lync.com.

  • Publish the unique TXT record supplied by Microsoft 365 in the proseware.com DNS zone.

  • Replace the existing MX record with the Microsoft 365-provided MX record that ends with mail.protection.outlook.com.

  • Create a CNAME record named autodiscover that points to autodiscover.outlook.com.

Question 6 of 20

Your organization just completed the Microsoft 365 sign-up wizard, using ContosoEU as the initial domain name and Germany as the tenant's country/region. Management now asks you to accomplish several post-deployment changes. Which task can you perform directly in the Microsoft 365 admin center without opening a support request to Microsoft?

  • Change the tenant's country/region from Germany to United States.

  • Rename the default ContosoEU.onmicrosoft.com domain to Contoso.onmicrosoft.com.

  • Add Contoso.com as a custom domain and set it as the default domain for new users.

  • Move all tenant data from the German datacenter to the Microsoft 365 EU multi-tenant geography.

Question 7 of 20

You are preparing to deploy Microsoft Entra Connect Sync for about 80,000 on-premises Active Directory objects and you run the IdFix tool. The report shows Blank, Duplicate, Format, and MailMatch error types. You want to postpone fixing any issues that will not immediately disrupt the first synchronization, but you also want to avoid having critical attributes quarantined in Microsoft Entra ID after the sync finishes. Which IdFix error type should you prioritize and resolve before you start the initial synchronization because the conflicting attribute will be quarantined if it remains?

  • Format

  • Blank

  • Duplicate

  • MailMatch

Question 8 of 20

Your organization uses Microsoft Entra ID Protection. You must ensure that when an account is assessed as High user risk, the user can continue the sign-in only after completing a secure password reset. The sign-in must not be blocked outright. Which remedial action should you configure in the User risk policy to meet the requirement?

  • Require multifactor authentication

  • Require password change

  • Block access

  • Set sign-in frequency to 1 hour

Question 9 of 20

You are configuring a Microsoft Entra dynamic Microsoft 365 group. The group must automatically include every internal user who currently has Microsoft Teams enabled and must exclude all guest accounts. Which membership rule should you configure to meet the requirement?

  • (user.assignedPlans -any (assignedPlan.servicePlanId -eq "57ff2da0-773e-42df-b2af-ffb7a2317929" -and assignedPlan.capabilityStatus -eq "Enabled")) -and (user.userType -ne "Guest")

  • (user.assignedPlans -all (assignedPlan.servicePlanId -eq "57ff2da0-773e-42df-b2af-ffb7a2317929")) -and (user.userType -eq "Member")

  • (user.assignedPlans -any (assignedPlan.servicePlanId -eq "57ff2da0-773e-42df-b2af-ffb7a2317929" -and assignedPlan.capabilityStatus -eq "Disabled")) -and (user.userType -ne "Guest")

  • (user.license -contains "Teams1") -and (user.userType -ne "Guest")

Question 10 of 20

Your organization wants designated administrators to receive an email every time any Microsoft Teams service incident is opened or updated. You sign in to the Microsoft 365 admin center and open Health > Service health > Preferences. Which built-in role is the minimum required to create the email notification rule without granting unnecessary additional permissions?

  • Service support admin

  • Helpdesk admin

  • Message center reader

  • Global reader

Question 11 of 20

You plan to create a custom alert policy in the Microsoft 365 Defender portal to notify your security operations team when Zero-hour Auto Purge (ZAP) removes email that contained malware after it was already delivered to any mailbox.

Which Activity should you select when you configure the alert policy so that it meets this requirement?

  • Malware detected in email at time of delivery

  • Phish detected after delivery in email

  • Malware detected after delivery in email

  • User reported malware in email

Question 12 of 20

You administer a Microsoft Entra tenant that is synchronized with an on-premises Active Directory Domain Services (AD DS) forest by using Microsoft Entra Connect Sync with password hash synchronization. Self-Service Password Reset (SSPR) is enabled for a pilot group. Cloud-only users can reset their passwords, but synchronized users receive an error stating that password writeback is unavailable. You confirm that the Azure AD Connect server is online and healthy. To ensure synchronized users can reset their on-premises passwords, which action should you perform first?

  • Switch the synchronization topology from password hash synchronization to pass-through authentication.

  • Install and register Microsoft Entra Connect Health agents on all domain controllers.

  • Run Microsoft Entra Connect and enable the Password writeback optional feature.

  • Grant the pilot users the Password Reset Administrator role in the Microsoft Entra tenant.

Question 13 of 20

In Microsoft Defender Exposure Management, you find an improvement action that recommends disabling legacy authentication. Because a critical line-of-business app still relies on legacy authentication, you mark the improvement action as "Risk accepted - will not fix" for 12 months. Which outcome should you expect immediately after saving the exception?

  • The recommendation is removed from Secure Score and Exposure Score computations, and it appears only under the exceptions filter.

  • All devices that rely on legacy authentication are moved to a restricted network segment by Microsoft Defender Firewall rules.

  • Secure Score remains unchanged, but the recommendation is highlighted in red as an acknowledged risk on every device timeline.

  • Defender automatically creates a remediation task in Microsoft Intune but freezes the score impact until the task is completed.

Question 14 of 20

A company that holds a Microsoft 365 E5 subscription needs to add several external suppliers. Internal users must find the suppliers in the global address list and send them email. The suppliers must not be able to sign in or use any Microsoft 365 services. Administrators should be able to place the suppliers into mail-enabled distribution lists through the Microsoft 365 admin center without using PowerShell. Which type of directory object should you create for each supplier?

  • Mail-enabled user

  • Mail contact

  • Shared mailbox

  • Guest user (B2B collaboration)

Question 15 of 20

You run Microsoft Entra Connect Sync on Server1 to synchronize an on-premises Active Directory forest with an Azure AD tenant. You need to rebuild Server1 on new hardware without interrupting directory synchronization or creating duplicate exports to Azure AD. Which approach should you use to transition synchronization to the new server?

  • Pause the export run profiles on Server1, perform an Express installation of Microsoft Entra Connect Sync on the new server, and resume the export run profiles once the new server is operational.

  • Install a second Microsoft Entra Connect Sync server in staging mode, allow it to finish a full import and synchronization, then disable staging mode on the new server and enable it on the original server.

  • On Server1, disable the synchronization scheduler, export the current configuration, import that configuration when installing Microsoft Entra Connect Sync on the new hardware, and then uninstall the old server.

  • Replace Microsoft Entra Connect Sync with Microsoft Entra Cloud Sync on the new hardware and remove the existing synchronization installation.

Question 16 of 20

You manage an on-premises Active Directory forest that is synchronized to Microsoft Entra ID by using Microsoft Entra Connect Sync. After you remove several organizational units from the synchronization scope, the next delta sync stops during the export step of the Azure AD connector with status stopped-deletion-threshold-exceeded. You confirm that the pending 1,200 deletions are expected and must be processed immediately. Which PowerShell cmdlet should you run on the Azure AD Connect server to let the export complete as soon as possible?

  • Set-ADSyncScheduler -OverrideDeletionThreshold $true

  • Invoke-ADSyncRunProfile -ConnectorName "Azure AD" -RunProfileName "Export"

  • Disable-ADSyncExportDeletionThreshold

  • Set-ADSyncScheduler -SyncCycleEnabled $false

Question 17 of 20

Your organization manages Windows 10 endpoints that are already onboarded to Microsoft Defender for Endpoint. You must stop users from copying files that contain the Azure Secret Key sensitive information type to USB drives. However, users should be able to proceed after providing a business justification. The rule must not affect files copied to corporate network shares. In a Microsoft Purview data loss prevention (DLP) policy, which configuration satisfies the requirement?

  • Select the Devices location and configure both Copy to removable storage and Copy to network share activities with the action Block (no override).

  • Select the Exchange email location and configure Send email with attachments and Copy to removable storage activities with Block with override.

  • Select the Devices location, configure the activity Copy to removable storage, and set the action to Block with override while requiring a business justification; leave Copy to network share unconfigured.

  • Select SharePoint and OneDrive for Business locations and set the action Restrict access to the content with user override.

Question 18 of 20

Contoso has a single Microsoft 365 tenant and a Microsoft Entra ID configuration that includes an administrative unit named SalesAU. The Sales service desk staff must be able to reset passwords only for users who belong to the Sales department. They must not be able to reset passwords for administrators or for users in other departments, and they must not receive any additional administrative permissions. Which built-in role assignment should you use to meet the requirement?

  • Assign the Helpdesk Administrator role scoped to SalesAU.

  • Assign the Password Administrator role scoped to SalesAU.

  • Assign the Authentication Administrator role scoped to SalesAU.

  • Assign the User Administrator role scoped to SalesAU.

Question 19 of 20

Your organization created its Microsoft 365 tenant as contoso.onmicrosoft.com several years ago. After a corporate re-branding, management requires that every new user you create automatically receives a user principal name (UPN) and primary SMTP address that ends with fabrikam.com. Existing addresses that end with contoso.com must continue to receive mail, and administrators should not have to change the domain suffix manually each time they provision a new account. What should you do in the Microsoft 365 admin center to meet the requirement?

  • Add fabrikam.com as a verified domain, complete DNS validation, and set it as the tenant's default domain.

  • Rename the initial contoso.onmicrosoft.com domain to fabrikam.onmicrosoft.com so that new accounts inherit the new suffix automatically.

  • Delete the contoso.onmicrosoft.com domain, then add and verify fabrikam.com as the only remaining domain in the tenant.

  • Create a new Microsoft 365 tenant named fabrikam.onmicrosoft.com and migrate users and data from the existing tenant.

Question 20 of 20

You are preparing the on-premises Active Directory for Microsoft Entra Connect by running the IdFix tool. After the first scan you export the results to a CSV file so that you can edit them offline. For several objects IdFix reports a Duplicate error for the proxyAddresses attribute, but you confirm that the duplicates are intentional and must remain unchanged. Which value should you enter in the Action column of the CSV file before you re-import it into IdFix?

  • IGNORE

  • LEAVE

  • EDIT

  • REMOVE