00:20:00

Microsoft 365 Administrator Expert Practice Test (MS-102)

Use the form below to configure your Microsoft 365 Administrator Expert Practice Test (MS-102). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Microsoft 365 Administrator Expert MS-102
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Microsoft 365 Administrator Expert MS-102 Information

The Microsoft 365 Administrator Expert certification proves that you can manage Microsoft 365 for a business or school. It shows you understand how to set up accounts, manage identities, handle security, and keep data safe across Microsoft 365 services like Teams, Exchange, and SharePoint. You’ll also learn about managing compliance and using tools to protect sensitive information.

This exam is for IT professionals who already have experience with Microsoft 365 workloads and want to take on larger, organization-wide responsibilities. It covers everything from managing users and groups to configuring policies and monitoring system health. You’ll need to understand both the big picture and the details that keep a Microsoft 365 environment running smoothly every day.

To earn this certification, you’ll take the MS-102 exam, which replaces the older MS-100 and MS-101 tests. The exam focuses on tenant management, identity, security, and compliance. Passing it shows that you can manage Microsoft 365 across multiple services while ensuring a secure and efficient setup for users.

Practice tests and exam preparation

Taking practice tests, practice exams, and using practice questions can make a big difference when preparing for the Microsoft 365 Administrator Expert exam. Practice exams help you learn the format, timing, and difficulty level of real test questions. They also help identify areas where you need more study, such as compliance tools or identity management. At Crucial Exams, you can use Microsoft 365 Administrator Expert practice tests and practice questions to build confidence and improve your score before test day.

Microsoft 365 Administrator Expert MS-102 Logo
  • Free Microsoft 365 Administrator Expert MS-102 Practice Test

  • 20 Questions
  • Unlimited
  • Deploy and manage a Microsoft 365 tenant
    Implement and manage Microsoft Entra identity and access
    Manage security and threats by using Microsoft Defender XDR
    Manage compliance by using Microsoft Purview

Free Preview

This test is a free preview, no account required.
Subscribe to unlock all content, keep track of your scores, and access AI features!

Question 1 of 20

During initial Microsoft 365 sign-up you are asked to provide organization details. Your compliance team requires that all core customer data for Exchange Online, SharePoint Online, and Microsoft Teams is stored in German datacenters by default. No licenses have been purchased yet, and you want to avoid later migration. Which action during the tenant-creation wizard is mandatory to satisfy the requirement and cannot be changed after the tenant is provisioned?

  • Select a German Azure region for Azure Active Directory before provisioning.

  • Choose "Germany" as the organization's country/region on the sign-up page.

  • Purchase and assign Microsoft 365 Multi-Geo licenses, then set Germany as the Preferred Data Location.

  • Add the custom domain Contoso.de during sign-up so the initial tenant domain ends with .de.onmicrosoft.com.

Question 2 of 20

Contoso Ltd. is developing a Conditional Access strategy for its Microsoft Entra ID Premium P2 tenant. Requirements are:

  1. All guest users must always perform multifactor authentication (MFA) when they access SharePoint Online or OneDrive for Business.
  2. Internal employees should be prompted for MFA only when their sign-in risk is Medium or High.
  3. Two emergency "break-glass" administrator accounts must never be blocked or prompted by Conditional Access. What is the most efficient policy design that meets these requirements?
  • Create three policies:

    • Policy 1: targets Guest users and requires MFA.
    • Policy 2: targets Employees and requires MFA regardless of risk.
    • Policy 3: explicitly blocks the break-glass accounts from using SharePoint Online and OneDrive.
  • Create two policies:

    • Policy 1: targets Guest users, assigns SharePoint Online and OneDrive, and grants access only if MFA is performed.
    • Policy 2: targets the Employees group, sets the Sign-in risk condition to Medium or High, and grants access only if MFA is performed. Exclude the break-glass accounts from both policies.
  • Create one Conditional Access policy that targets All users except the break-glass accounts, assigns SharePoint Online and OneDrive, sets the Sign-in risk condition to Medium and above, and requires MFA.

  • Create two policies:

    • Policy 1: targets All users, applies when the sign-in originates outside the trusted network, and requires MFA.
    • Policy 2: targets the Employees group, assigns SharePoint Online and OneDrive, and blocks access unless the device is marked compliant. Exclude the break-glass accounts from both policies.
Question 3 of 20

Your company uses Microsoft 365. Legal requires that all email messages be kept for 10 years, after which they must be permanently deleted. End users must be prevented from overriding or shortening the retention period. You also need to exempt the mailboxes of the executive team from this requirement. Which solution meets the requirements with the least administrative effort?

  • Publish a retention label that retains content for 10 years and then deletes it, and assign the label to all Exchange mailboxes.

  • Place all mailboxes except the executive team on an eDiscovery hold for 10 years and configure an automatic purge after the hold expires.

  • Create a retention policy with a 10-year retain and delete action, include all Exchange locations, and add the executive mailboxes to the exclusion list.

  • Enable a 10-year litigation hold on every mailbox and manually remove the hold from the executive mailboxes.

Question 4 of 20

A company uses a Microsoft Entra tenant that synchronizes on-premises identities by using Microsoft Entra Connect. A Conditional Access policy named Require MFA targets all users and all cloud apps and allows access only if multi-factor authentication (MFA) is satisfied. A user reports that when signing in from a Windows 7 computer that runs Outlook 2010, access is denied without any MFA prompt. You review the sign-in log and see the failure reason AADSTS50079: The user is required to use multi-factor authentication. What is the most likely cause of the failed sign-in?

  • The user is connecting with a legacy authentication client that cannot perform MFA, so the Conditional Access policy blocks the request.

  • Per-user MFA is set to Enforced on the account, which conflicts with the Conditional Access policy and denies access.

  • Self-service password reset (SSPR) is disabled for the user, so MFA registration cannot be completed during sign-in.

  • The user's password hash has not synchronized to Microsoft Entra ID, preventing the MFA prompt from being issued.

Question 5 of 20

Your company's Microsoft 365 tenant contains more than 30,000 users and several security-sensitive teams. Members of the Data Governance team must be able to run Content searches and preview the search results in the Microsoft Purview compliance portal, but they must be blocked from exporting any data or creating new eDiscovery cases. Which approach meets the requirement while following least-privilege and auditable delegation practices?

  • Assign the Microsoft Entra Security Reader role to the Data Governance team and enable PIM for just-in-time elevation.

  • Create a custom role group in the Microsoft Purview compliance portal that contains only the Compliance Search role, and add the Data Governance team as members.

  • Add the Data Governance team to the built-in eDiscovery Manager role group in the Microsoft Purview compliance portal.

  • Create a role group in Microsoft Defender XDR with the Investigation role and include the Data Governance team.

Question 6 of 20

You are troubleshooting directory synchronization in a Microsoft Entra tenant. An administrator previously stopped the Azure AD Connect scheduler for planned maintenance, and no objects have been synchronized since. When you run Get-ADSyncScheduler, the output shows SyncCycleEnabled : False and NextSyncCycleStartTime is blank. You need to resume the normal automatic delta sync cycles without performing a full import or re-running the Azure AD Connect wizard. Which PowerShell command should you run?

  • Set-ADSyncScheduler -SchedulerSuspended $false

  • Invoke-ADSyncRunProfile -ConnectorName "Azure AD Connector" -RunProfileName "Delta Import"

  • Start-ADSyncSyncCycle -PolicyType Delta

  • Set-ADSyncScheduler -SyncCycleEnabled $true

Question 7 of 20

You have a Microsoft 365 E5 subscription with Microsoft Defender for Office 365 Plan 2 enabled. A security requirement states:

  • When users select Report message or Report phishing in Outlook, the message must automatically trigger an investigation.
  • If the investigation verdict is Malicious, the message must be purged from all mailboxes automatically without requiring analyst approval.

You confirm that user submissions are already enabled.

Which action should you perform next to meet the requirement?

  • Edit the Automated investigation and response (AIR) settings and configure the remediation action policy to Automatically remediate detected threats.

  • Create a Quarantine policy that allows end users to release only non-malicious messages.

  • Create a custom Alert policy that triggers when a user submits a phishing report and sets the action to purge the message.

  • Assign the Strict preset security policy and turn on Zero-hour auto purge (ZAP).

Question 8 of 20

Your company is about to deploy Microsoft Entra Connect Sync to synchronize 45 000 user accounts and several thousand groups from an on-premises Active Directory forest to Microsoft 365. As part of the preparation phase, you will run the IdFix tool. Which statement about using IdFix in this scenario aligns with Microsoft recommendations?

  • IdFix connects to Azure AD to compare objects that have already been synchronized and flags any mismatches it finds.

  • IdFix must be installed and executed on a writable domain controller in every domain of the forest to return complete results.

  • IdFix can only be run after the initial full synchronization so that it can detect errors based on Azure AD feedback.

  • IdFix identifies duplicates, invalid characters, and formatting errors in attributes that will be synchronized and can optionally commit the corrections directly to Active Directory before the first sync.

Question 9 of 20

You manage identity synchronization for a Microsoft Entra tenant by using Microsoft Entra Connect Sync. After a recent migration, several new user accounts fail to synchronize to the tenant. In Synchronization Service Manager, the export stage shows error "AttributeValueMustBeUnique". You must quickly locate and remediate the duplicate attribute values in on-premises Active Directory before the next synchronization cycle. Which tool should you use?

  • Troubleshooting task in the Azure AD Connect wizard

  • Azure AD Connect Health portal

  • IdFix directory synchronization error remediation tool

  • Active Directory Sites and Services console

Question 10 of 20

Your organization uses Microsoft Purview to enforce sensitivity labels across Microsoft 365. A compliance administrator needs to do the following:

  1. Identify which users removed the "Highly Confidential" sensitivity label from any file during the past 14 days and export that information.
  2. Generate a current inventory of all SharePoint Online files that still have the "Highly Confidential" label applied. Which Microsoft Purview tools should the administrator use for each requirement?
  • Use Audit search for the removal events and Content explorer for the current SharePoint inventory.

  • Use Content explorer for the removal events and Activity explorer for the current SharePoint inventory.

  • Use Activity explorer for the removal events and Content explorer for the current SharePoint inventory.

  • Use the sensitivity label usage report for the removal events and Activity explorer for the current SharePoint inventory.

Question 11 of 20

Your organization uses Microsoft Entra ID Protection. You must ensure that when an account is assessed as High user risk, the user can continue the sign-in only after completing a secure password reset. The sign-in must not be blocked outright. Which remedial action should you configure in the User risk policy to meet the requirement?

  • Set sign-in frequency to 1 hour

  • Require multifactor authentication

  • Block access

  • Require password change

Question 12 of 20

Your organization uses Microsoft Defender XDR. While reviewing the Security operations dashboard, you need a report that shows currently active, publicly disclosed threats, summarizes how those threats are affecting your tenant, and lists recommended mitigation actions that analysts can follow. Which Microsoft Defender XDR capability should you open to obtain this information?

  • Threat analytics

  • Microsoft Secure Score

  • Incidents queue

  • Device inventory

Question 13 of 20

Your organization has deployed Microsoft 365 to 70 branch offices worldwide. In the Microsoft 365 admin center you open Reports > Network connectivity and only see a single overall tenant score. You need the dashboard to show network insights and scores for each branch location on the world map so that local issues become visible. Which prerequisite configuration must you complete first?

  • Enable Microsoft 365 unified audit logging so telemetry can be correlated with user sign-ins.

  • Deploy Endpoint analytics in Microsoft Intune to collect client network performance data from all devices.

  • Upload an office locations CSV that maps every public egress IP range to its physical site in Network connectivity settings.

  • Create an Azure Virtual WAN hub for each branch and link it to Microsoft 365 via Service Endpoints.

Question 14 of 20

Your company enabled Microsoft Entra security defaults six months ago. Now the security team wants to require phishing-resistant MFA (FIDO2 security keys or Windows Hello for Business) for all members of the Privileged Authentication Administrator and Global Administrator roles, while keeping other users on the existing MFA requirement. You must also exclude two emergency break-glass accounts from any MFA enforcement. What should you do?

  • Keep security defaults enabled and add an authentication strength policy that requires phishing-resistant MFA for the privileged roles.

  • Create an access review that requires users in the privileged roles to register a FIDO2 security key before they can sign in.

  • Disable security defaults and create a Conditional Access policy that targets the privileged roles, applies the Phishing-resistant MFA authentication strength, and excludes the break-glass accounts.

  • Enable per-user MFA for the privileged roles and configure it to allow only FIDO2 authentication.

Question 15 of 20

You are investigating an incident in the Microsoft Defender portal. From the Incidents & alerts page, you open the incident and launch Guided hunting. The first recommended KQL query returns several devices that attempted to run the same suspicious executable within the last 24 hours. You must immediately contain every affected endpoint without leaving the Guided hunting experience. Which action should you take in the query results pane to achieve this goal?

  • Select all listed devices and choose Isolate device from the Take action menu.

  • Export the query to CSV, then bulk-import the device IDs into an Intune dynamic group that enforces network isolation.

  • Add a unique device tag to each device so automated investigation can quarantine them on the next evaluation cycle.

  • Select the devices and start a Live Response session from the Device details fly-out.

Question 16 of 20

Your organization operates a Microsoft 365 tenant. Management wants new Microsoft 365 feature updates to be exposed first only to an internal pilot group before the remainder of the users receive them. You need to configure this behavior by using settings in the Microsoft 365 admin center, without requiring additional tools or licenses. Which configuration meets the requirement?

  • Enable Security & privacy → Customer Lockbox and assign the pilot group as approvers.

  • Set Organization profile → Release preferences to "Targeted release for selected users" and add the pilot group.

  • Turn on Preview features in Message center and subscribe the pilot group to notifications.

  • Create a Windows Update ring in Intune set to the Preview channel and assign it to the pilot group.

Question 17 of 20

You have connected your Microsoft 365 tenant to Microsoft Defender for Cloud Apps (MDCA). A security alert notifies you that an Azure AD-registered application named Contoso-Reports was granted Organization.Read.All permission. You need to determine exactly who, when, and from where this permission was granted by using the MDCA activity log. Which filter combination should you apply first to quickly locate the relevant event in the activity log?

  • Activity type equals OAuth privilege escalation and App equals Office 365

  • Activity type equals Create service principal and App equals Azure Active Directory

  • Device tag equals Unmanaged and Activity type equals User login

  • Activity type equals Consent to application and Application equals Contoso-Reports

Question 18 of 20

Contoso Ltd. uses a Microsoft Entra tenant. You are planning Conditional Access. Requirements: 1) Enforce MFA for all privileged directory roles. 2) The control should apply only when sign-ins come from outside the head-office public IP ranges. 3) Emergency break-glass accounts must remain unaffected. What is the best way to scope the new policy?

  • Target a security group that contains the privileged accounts, include only the head-office named location, and grant Require multifactor authentication.

  • Target All guest users, scope the policy to the Microsoft Azure Management cloud app, exclude the head-office location, and grant Require multifactor authentication.

  • Target All users, set a Sign-in risk condition of Medium and above, require multifactor authentication, and exclude the break-glass accounts.

  • Target the built-in directory roles in Users and groups, exclude the break-glass accounts, define a named location for the head-office IP ranges and exclude it, and set Grant controls to Require multifactor authentication.

Question 19 of 20

Contoso implements Microsoft Entra Connect with Pass-through Authentication (PTA) and Seamless Single Sign-On (SSO). The CIO wants to ensure that users can still sign in to Microsoft 365 services if every PTA agent or the entire corporate network becomes unreachable for several hours. The existing sign-in behavior must remain unchanged while the PTA infrastructure is healthy, and administrators are willing to take manual action if an outage occurs.

Which action should you take to provide a backup authentication method that can be switched to during an extended PTA outage without affecting day-to-day sign-ins?

  • Configure federation with AD FS and set Azure AD to use federation as a secondary authentication method.

  • Deploy two additional PTA agents on separate servers and place them in the same Active Directory site.

  • Enable a Seamless SSO policy that forces Azure AD to fall back to cloud-only authentication when PTA becomes unavailable.

  • Enable Password Hash Synchronization and retain Pass-through Authentication as the primary sign-in method.

Question 20 of 20

In Microsoft Defender Exposure Management, you find an improvement action that recommends disabling legacy authentication. Because a critical line-of-business app still relies on legacy authentication, you mark the improvement action as "Risk accepted - will not fix" for 12 months. Which outcome should you expect immediately after saving the exception?

  • Secure Score remains unchanged, but the recommendation is highlighted in red as an acknowledged risk on every device timeline.

  • Defender automatically creates a remediation task in Microsoft Intune but freezes the score impact until the task is completed.

  • All devices that rely on legacy authentication are moved to a restricted network segment by Microsoft Defender Firewall rules.

  • The recommendation is removed from Secure Score and Exposure Score computations, and it appears only under the exceptions filter.