logo

Microsoft 365 Certified: Administrator Expert (MD102-MS102)

This 10-day certification track training is composed of two parts:

Microsoft 365 Endpoint Administrator (MD-102T00)

In this five-day Microsoft Certified course, students will learn to plan and execute an endpoint deployment strategy using contemporary deployment techniques and implementing update strategies. The course introduces essential elements of modern management, co-management approaches, and Microsoft Intune integration. It covers app deployment, management of browser-based applications, and key security concepts such as authentication, identities, access, and compliance policies. Technologies like Microsoft Entra ID, Azure Information Protection, and Microsoft Defender for Endpoint are explored to protect devices and data.

Microsoft 365 Administrator Essentials (MS-102T00)

This five-day Microsoft Certified course and MS-102 training covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance.

This training is a comprehensive preparation to the exams MD-102 and MS-102 to earn the Microsoft 365 Certified: Administrator Expert certification. 

You can purchase an individual part of this certification track - contact us for the details.

Microsoft

Applicable solutions

Public class

Virtual classroom
Planned datePlanned date
April 29 2024
$5795$
 
English
Virtual classroom
Planned datePlanned date
May 27 2024
$5795$
 
English
Virtual classroom
Planned datePlanned date
June 24 2024
$5795$
 
English
Virtual classroom
Planned datePlanned date
July 15 2024
$5795$
 
English
Virtual classroom
Planned datePlanned date
August 12 2024
$5795$
 
English
Virtual classroom
Planned datePlanned date
September 23 2024
$5795$
 
English
5795$
Duration: 
10 days / 70 hours

Private class

Virtual classroom
Minimum no. of participants: 5
10 days / 70 hours
Price on request
English or French
Training plan: 

Microsoft 365 Endpoint Administrator (MD-102T00)

Module 1: Explore endpoint management

  • Explore the Enterprise Desktop
  • Explore Windows Editions
  • Understand Microsoft Entra ID
  • Manage Microsoft Entra ID identities

Module 2: Execute device enrollment

  • Manage device authentication
  • Enroll devices using Microsoft Configuration Manager
  • Enroll devices using Microsoft Intune

Module 3: Configure profiles for user and devices

  • Execute device profiles
  • Oversee device profiles
  • Maintain user profiles

Module 4: Examine application management

  • Execute mobile application management
  • Deploy and update applications
  • Administer endpoint applications

Module 5: Manage authentication and compliance

  • Protect identities in Active Directory Domain Services
  • Enable organizational access
  • Implement device compliance
  • Generate inventory and compliance reports

Module 6: Manage endpoint security

  • Deploy device data protection
  • Manage Microsoft Defender for Endpoint
  • Manage Microsoft Defender in Windows client
  • Manage Microsoft Defender for Cloud Apps

Module 7: Deploy using on-premises based tools

  • Assess deployment readiness
  • Deploy using the Microsoft Deployment Toolkit
  • Deploy using Microsoft Configuration Manager

Module 8: Deploy using cloud based tools

  • Deploy Devices using Windows Autopilot
  • Implement dynamic deployment methods
  • Plan a transition to modern endpoint management
  • Manage Windows 365
  • Manage Azure virtual desktop

Microsoft 365 Administrator Essentials (MS-102T00)

Module 1: Configure your Microsoft 365 experience

  • Configure your Microsoft 365 experience
  • Manage your tenant subscriptions in Microsoft 365
  • Integrate Microsoft 365 with customer engagement apps
  • Complete your tenant configuration in Microsoft 365

Module 2: Manage users, contacts, and licenses in Microsoft 365

  • Determine the user identity model for your organization
  • Create user accounts in Microsoft 365
  • Manage user account settings in Microsoft 365
  • Manage user licenses in Microsoft 365
  • Recover deleted user accounts in Microsoft 365
  • Perform bulk user maintenance in Microsoft Entra ID
  • Create and manage guest users
  • Create and manage contacts

Module 3: Manage groups in Microsoft 365

  • Examine groups in Microsoft 365
  • Create and manage groups in Microsoft 365
  • Create groups in Exchange Online and SharePoint Online

Module 4: Add a custom domain in Microsoft 365

  • Plan a custom domain for your Microsoft 365 deployment
  • Plan the DNS zones for a custom domain
  • Plan the DNS record requirements for a custom domain
  • Create a custom domain in Microsoft 365

Module 5: Configure client connectivity to Microsoft 365

  • Examine how automatic client configuration works
  • Explore the DNS records required for client configuration
  • Configure Outlook clients
  • Troubleshoot client connectivity

Module 6: Configure administrative roles in Microsoft 365

  • Explore the Microsoft 365 permission model
  • Explore the Microsoft 365 admin roles
  • Assign admin roles to users in Microsoft 365
  • Delegate admin roles to partners
  • Manage permissions using administrative units in Microsoft Entra ID
  • Elevate privileges using Azure AD Privileged Identity Management

Module 7: Manage tenant health and services in Microsoft 365

  • Monitor the health of your Microsoft 365 services
  • Monitor tenant health using Microsoft 365 Adoption Score
  • Monitor tenant health using Microsoft 365 usage analytics
  • Develop an incident response plan
  • Request assistance from Microsoft

Module 8: Deploy Microsoft 365 Apps for enterprise

  • Explore Microsoft 365 Apps for enterprise functionality
  • Explore your app compatibility by using the Readiness Toolkit
  • Complete a self-service installation of Microsoft 365 Apps for enterprise
  • Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager
  • Deploy Microsoft 365 Apps for enterprise from the cloud
  • Deploy Microsoft 365 Apps for enterprise from a local source
  • Manage updates to Microsoft 365 Apps for enterprise
  • Explore the update channels for Microsoft 365 Apps for enterprise
  • Manage your cloud apps using the Microsoft 365 Apps admin center

Module 9: Analyze your Microsoft 365 workplace data using Microsoft Viva Insights

  • Examine the analytical features of Microsoft Viva Insights
  • Create custom analysis with Microsoft Viva Insights
  • Configure Microsoft Viva Insights
  • Examine Microsoft 365 data sources used in Microsoft Viva Insights
  • Prepare organizational data in Microsoft Viva Insights

Module 10: Explore identity synchronization

  • Examine identity models for Microsoft 365
  • Examine authentication options for the hybrid identity model
  • Explore directory synchronization

Module 11: Prepare for identity synchronization to Microsoft 365

  • Plan your Microsoft Entra ID deployment
  • Prepare for directory synchronization
  • Choose your directory synchronization tool
  • Plan for directory synchronization using Azure AD Connect
  • Plan for directory synchronization using Azure AD Connect Cloud Sync

Module 12: Implement directory synchronization tools

  • Configure Azure AD Connect prerequisites
  • Configure Azure AD Connect
  • Monitor synchronization services using Azure AD Connect Health
  • Configure Azure AD Connect Cloud Sync prerequisites
  • Configure Azure AD Connect Cloud Sync

Module 13: Manage synchronized identities

  • Manage users with directory synchronization
  • Manage groups with directory synchronization
  • Use Azure AD Connect Sync Security Groups to help maintain directory
  • Configure object filters for directory synchronization
  • Troubleshoot directory synchronization

Module 14: Manage secure user access in Microsoft 365

  • Manage user passwords
  • Enable pass-through authentication
  • Enable multifactor authentication
  • Enable passwordless sign-in with Microsoft Authenticator
  • Explore self-service password management
  • Explore Windows Hello for Business
  • Implement Azure AD Smart Lockout
  • Implement conditional access policies
  • Explore security defaults in Azure AD
  • Investigate authentication issues using sign-in logs

Module 15: Examine threat vectors and data breaches

  • Explore today's work and threat landscape
  • Examine how phishing retrieves sensitive information
  • Examine how spoofing deceives users and compromises data security
  • Compare spam and malware
  • Examine how an account breach compromises a user account
  • Examine elevation of privilege attacks
  • Examine how data exfiltration moves data out of your tenant
  • Examine how attackers delete data from your tenant
  • Examine how data spillage exposes data outside your tenant
  • Examine other types of attacks

Module 16: Explore the Zero Trust security model

  • Examine the principles and components of the Zero Trust model
  • Plan for a Zero Trust security model in your organization
  • Examine Microsoft's strategy for Zero Trust networking
  • Adopt a Zero Trust approach

Module 17: Explore security solutions in Microsoft Defender XDR

  • Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365
  • Protect your organization's identities using Microsoft Defender for Identity
  • Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint
  • Protect against cyber attacks using Microsoft 365 Threat Intelligence
  • Provide insight into suspicious activity using Microsoft Cloud App Security
  • Review the security reports in Microsoft 365 Defender

Module 18: Examine Microsoft Secure Score

  • Explore Microsoft Secure Score
  • Assess your security posture with Microsoft Secure Score
  • Improve your secure score
  • Track your Microsoft Secure Score history and meet your goals

Module 19: Examine Privileged Identity Management

  • Explore Privileged Identity Management in Azure AD
  • Configure Privileged Identity Management
  • Audit Privileged Identity Management
  • Explore Microsoft Identity Manager
  • Control privileged admin tasks using Privileged Access Management

Module 20: Examine Microsoft Entra ID Protection

  • Explore Azure Identity Protection
  • Enable the default protection policies in Azure Identity Protection
  • Explore the vulnerabilities and risk events detected by Azure Identity Protection
  • Plan your identity investigation

Module 21: Examine Email Protection in Microsoft 365

  • Examine the anti-malware pipeline
  • Detect messages with spam or malware using Zero-hour auto purge
  • Explore anti-spoofing protection provided by Exchange Online Protection
  • Explore other anti-spoofing protection
  • Examine outbound spam filtering

Module 22: Enhance Your Email Protection Using Microsoft Defender for Office 365

  • Climb the security ladder from EOP to Microsoft Defender for Office 365
  • Expand EOP protections by using Safe Attachments and Safe Links
  • Manage spoofed intelligence
  • Configure outbound spam filtering policies
  • Unblock users from sending email

Module 23: Manage Safe Attachments

  • Protect users from malicious attachments by using Safe Attachments
  • Create Safe Attachment policies using Microsoft Defender for Office 365
  • Create Safe Attachments policies using PowerShell
  • Modify an existing Safe Attachments policy
  • Create a transport rule to bypass a Safe Attachments policy
  • Examine the end-user experience with Safe Attachments

Module 24: Manage Safe Links

  • Protect users from malicious URLs by using Safe Links
  • Create Safe Links policies using Microsoft 365 Defender
  • Create Safe Links policies using PowerShell
  • Modify an existing Safe Links policy
  • Create a transport rule to bypass a Safe Links policy
  • Examine the end-user experience with Safe Links

Module 25: Explore threat intelligence in Microsoft Defender XDR

  • Explore Microsoft Intelligent Security Graph
  • Explore alert policies in Microsoft 365
  • Run automated investigations and responses
  • Explore threat hunting with Microsoft Threat Protection
  • Explore advanced threat hunting in Microsoft Defender XDR
  • Explore threat analytics in Microsoft 365
  • Identify threat issues using Microsoft Defender reports

Module 26: Implement app protection by using Microsoft Defender for Cloud Apps

  • Explore Microsoft Defender Cloud Apps
  • Deploy Microsoft Defender for Cloud Apps
  • Configure file policies in Microsoft Defender for Cloud Apps
  • Manage and respond to alerts in Microsoft Defender for Cloud Apps
  • Configure Cloud Discovery in Microsoft Defender for Cloud Apps
  • Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps

Module 27: Implement endpoint protection by using Microsoft Defender for Endpoint

  • Explore Microsoft Defender for Endpoint
  • Configure Microsoft Defender for Endpoint in Microsoft Intune
  • Onboard devices in Microsoft Defender for Endpoint
  • Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management
  • Manage device discovery and vulnerability assessment
  • Reduce your threat and vulnerability exposure

Module 28: Implement threat protection by using Microsoft Defender for Office 365

  • Explore the Microsoft Defender for Office 365 protection stack
  • Investigate security attacks by using Threat Explorer
  • Identify cybersecurity issues by using Threat Trackers
  • Prepare for attacks with Attack simulation training

Module 29: Examine data governance solutions in Microsoft Purview

  • Explore data governance and compliance in Microsoft Purview
  • Protect sensitive data with Microsoft Purview Information Protection
  • Govern organizational data using Microsoft Purview Data Lifecycle Management
  • Minimize internal risks with Microsoft Purview Insider Risk Management
  • Explore Microsoft Purview eDiscovery solutions

Module 30: Explore archiving and records management in Microsoft 365

  • Explore archive mailboxes in Microsoft 365
  • Enable archive mailboxes in Microsoft 365
  • Explore Microsoft Purview Records Management
  • Implement Microsoft Purview Records Management
  • Restore deleted data in Exchange Online
  • Restore deleted data in SharePoint Online

Module 31: Explore retention in Microsoft 365

  • Explore retention by using retention policies and retention labels
  • Compare capabilities in retention policies and retention labels
  • Define the scope of a retention policy
  • Examine the principles of retention
  • Implement retention using retention policies, retention labels, and eDiscovery holds
  • Restrict retention changes by using Preservation Lock

Module 32: Explore Microsoft Purview Message Encryption

  • Examine Microsoft Purview Message Encryption
  • Configure Microsoft Purview Message Encryption
  • Define mail flow rules to encrypt email messages
  • Add organizational branding to encrypted email messages
  • Explore Microsoft Purview Advanced Message Encryption

Module 33: Explore compliance in Microsoft 365

  • Plan for security and compliance in Microsoft 365
  • Plan your beginning compliance tasks in Microsoft Purview
  • Manage your compliance requirements with Compliance Manager
  • Examine the Compliance Manager dashboard
  • Analyze the Microsoft Compliance score

Module 34: Implement Microsoft Purview Insider Risk Management

  • Explore insider risk management
  • Plan for insider risk management
  • Explore insider risk management policies
  • Create insider risk management policies
  • Investigate insider risk management activities and alerts
  • Explore insider risk management cases

Module 35: Implement Microsoft Purview Information Barriers

  • Explore Microsoft Purview Information Barriers
  • Configure information barriers in Microsoft Purview
  • Examine information barriers in Microsoft Teams
  • Examine information barriers in OneDrive
  • Examine information barriers in SharePoint

Module 36: Explore Microsoft Purview Data Loss Prevention

  • Examine Data Loss Prevention
  • Explore Endpoint data loss prevention
  • Examine DLP policies
  • View DLP policy results
  • Explore DLP reports

Module 37: Implement data classification of sensitive information

  • Explore data classification
  • Implement data classification in Microsoft 365
  • Explore trainable classifiers
  • Create and retrain a trainable classifier
  • View sensitive data using Content explorer and Activity explorer
  • Detect sensitive information documents using Document Fingerprinting

Module 38: Explore sensitivity labels

  • Manage data protection using sensitivity labels
  • Explore what sensitivity labels can do
  • Determine a sensitivity label's scope
  • Apply sensitivity labels automatically
  • Explore sensitivity label policies

Module 39: Implement sensitivity labels

  • Plan your deployment strategy for sensitivity labels
  • Examine the requirements to create a sensitivity label
  • Create sensitivity labels
  • Publish sensitivity labels
  • Remove and delete sensitivity labels
Exclusives: 
  • One FREE attendance to the Microsoft Certified: Azure Fundamentals (AZ900) training - $695 value!
  • Two vouchers to take the exams - $450 value!
  • One year access to the class recording
  • 180 days access to the lab environment after class
  • Up to date courseware with Microsoft Learn
  • Microsoft course achievement badge
Prerequisites: 
  • Basic conceptual understanding of Microsoft Azure
  • Experience with Windows devices
  • Experience with Microsoft 365
  • Basic understanding of authorization and authentication
  • Basic understanding of computer networks
  • Working knowledge of managing mobile device
  • Completed a role-based administrator course such as Messaging, Teamwork, Security and Compliance, or Collaboration.
  • A proficient understanding of DNS and basic functional experience with Microsoft 365 services.
  • A proficient understanding of general IT practices.
Credentials information: 

Exams characteristics

  • Exams codes: MD-102 and MS-102 
  • Exam Titles:  Endpoint Administrator and Microsoft 365 Administrator  
  • Exam Duration: 120 minutes for MD-102 and 150 minutes for MS-102 
  • Number of Questions: 40 to 60 each 
  • Questions Format: Multiple-choice, multiple-answer, scenario-based 
  • Passing Score: 700 out of 1000 
  • Cost: $0 (included in your training) 

Exams Topics 

MD-102 

  • Deploy Windows client  
  • Manage identity and compliance 
  • Manage, maintain, and protect devices 
  • Manage applications  
  • All details...  

MS-102 

  • Deploy and manage a Microsoft 365 tenant  
  • Implement and manage identity and access in Microsoft Entra ID  
  • Manage security and threats by using Microsoft 365 Defender  
  • Manage compliance by using Microsoft Purview  
  • All details… 

MD-102: Managing Modern Desktops 

The MD-102 exam is a pivotal part of the journey toward earning the Microsoft 365 Certified: Modern Desktop Administrator Associate certification. This certification holds significant value for IT professionals responsible for overseeing the configuration, deployment, and management of devices and applications in an enterprise setup, utilizing Microsoft 365 and Azure. 

Exam Objectives 

Deployment and Configuration of Windows 

MD-102 evaluates candidates' proficiency in deploying Windows 10 efficiently. Understanding various deployment methods, such as Windows Autopilot and Windows Imaging and Configuration Designer (ICD), is crucial. Configuration management tools like Microsoft Endpoint Configuration Manager (MECM) are emphasized for effectively managing and updating Windows 10 devices within an organization. 

Management and Maintenance of Windows 

Managing Windows 10 devices in an enterprise environment is a core aspect. Candidates need to showcase their abilities in managing local users and groups, configuring devices for remote access, troubleshooting device issues, and implementing security measures effectively. 

Protection and Monitoring of Devices 

Implementing robust device security measures and monitoring device health are pivotal. This includes implementing Windows Defender for endpoint security, configuring and managing device protection policies, and utilizing tools like Windows Analytics for comprehensive device health monitoring. 

Course Content 

The MD-102 course typically covers these areas extensively, offering comprehensive insights into modern desktop management. It incorporates theoretical concepts, hands-on lab sessions, and practical exercises to equip candidates with real-world skills needed to excel in modern desktop administration. 

MS-102: Microsoft 365 Certified: Modern Desktop Administrator Associate 

The MS-102 exam complements the MD-102 exam and plays a crucial role in achieving the Modern Desktop Administrator Associate certification. It dives deeper into the Microsoft 365 suite, focusing on broader administration and management aspects. 

Exam Objectives 

Managing Microsoft 365 Identity and Access 

This section evaluates candidates' abilities in managing identities, authentication, and access to Microsoft 365 services. This includes setting up and managing user identities, implementing multi-factor authentication, and overseeing Azure Active Directory (AD). 

Implementing Modern Device Services 

Configuring and managing Microsoft 365 services such as Microsoft Intune is a core component. Candidates are tested on their proficiency in modern device management, application deployment, policy enforcement, and device security measures. 

Implementing Microsoft 365 Security and Threat Management 

Understanding and implementing security features within Microsoft 365 is imperative. This includes defining and applying security policies, monitoring threats and vulnerabilities, and ensuring compliance with regulatory standards. 

Significance of Certifications 

Earning the Microsoft 365 Certified: Administrator Expert certification by successfully passing the MD-102 and MS-102 exams signifies a professional's competence in managing modern desktop environments and Microsoft 365 services proficiently. 

Importance in the IT Landscape 

In today's dynamic IT landscape, where organizations increasingly rely on remote work and cloud-based services, the skills validated by these certifications are highly sought-after. Modern Desktop Administrators play a crucial role in ensuring the smooth operation, security, and efficient management of devices and applications within an enterprise. 

By obtaining these certifications, IT professionals demonstrate their expertise in implementing and managing modern desktop solutions, which is crucial for businesses aiming to optimize productivity, streamline operations, and enhance security measures. 

Conclusion 

MD-102 and MS-102 courses encompass a wide array of topics, equipping IT professionals with the necessary knowledge and skills to thrive in modern workplace environments. These certifications not only validate expertise but also open doors to career advancement opportunities, as organizations increasingly recognize the significance of skilled professional’s adept in managing modern desktop infrastructures and Microsoft 365 services. 

Common Questions about MD-102 and MS-102 (FAQ) 

What is the Microsoft MD-102 certification? 

The Microsoft MD-102 certification, also known as " Microsoft 365 Certified: Modern Desktop Administrator Associate," focuses on evaluating an individual's skills in deploying, configuring, securing, managing, and monitoring devices and applications in an enterprise environment using Microsoft 365 and Azure. 

How many questions are on the MD-102 exam? 

The MD-102 exam typically features between 40 to 60 questions, each testing candidates' proficiency in various aspects of modern device and Microsoft solution management. Be prepared to address a variety of scenarios to succeed in this examination. 

Does Microsoft give free courses? 

Yes, Microsoft offers a variety of free courses through platforms like Microsoft Learn. These courses cover a wide range of topics, including Azure, Microsoft 365, Power Platform, and more. They are designed to help individuals enhance their skills and knowledge in Microsoft technologies. As a student, you have the choice of a self-paced learning strategy, or to subscribe to one of our instructor-led realtime trainings.  

What is MS-102? 

MS-102, or " Microsoft 365 Administrator Essentials," is another certification exam that complements the MD-102 exam in the certification path. This exam focuses on broader aspects of managing Microsoft 365 services, including identity management, modern device services like Intune, security, and threat management within the Microsoft 365 suite. Passing both MD-102 and MS-102 exams is key to achieving the Microsoft 365 Certified: Administrator Expert certification. 

Contact us for more information on pricing::

Eccentrix
Office: 1-888-718-9732
E-mail: info@eccentrix.ca

130, King Street West, Suite 1800
Toronto, Ontario M5X 1E3
www.eccentrix.ca