Microsoft 365 Certified: Enterprise Administrator Expert

The exam MS-100: Microsoft 365 Identity and Services is a part of the requirement for the Microsoft 365 Certified: Enterprise Administrator Expert certification. The other exam you require for this certification is the Exam MS-101: Microsoft 365 Mobility and Security. It is an Expert level certification intended for the enterprise-level administrators working with Microsoft 365 platform. As a prerequisite, you need one out of 5 prescribed certifications.

Microsoft 365 Certified Enterprise Administrator Expert

Microsoft 365 Certified: Enterprise Administrator Expert

Microsoft 365 Enterprise Administrators evaluate, plan, migrate, deploy, and manage Microsoft 365 services.

Job role: Administrator

Prerequisites: 1 Out of 5 certifications

Required exams: MS-100 and MS-101

Skills measured

  • Design and implement Microsoft 365 services
  • Manage user identity and roles
  • Manage access and authentication
  • Plan Office 365 workloads and applications
  • Implement modern device services
  • Implement Microsoft 365 security and threat management
  • Manage Microsoft 365 governance and compliance

Exam MD-101: Managing Modern Desktops

Candidates for this exam are Microsoft 365 Enterprise Administrators who take part in evaluating, planning, migrating, deploying, and managing Microsoft 365 services. They perform Microsoft 365 tenant management tasks for an enterprise, including its identities, security, compliance, and supporting technologies.

Candidates have a working knowledge of Microsoft 365 workloads and should have been an administrator for at least one Microsoft 365 workload (Exchange, SharePoint, Skype for Business, or Windows as a Service). Candidates also have a working knowledge of networking, server administration, and IT fundamentals such as DNS, Active Directory, and PowerShell.

Part of the requirements for: Microsoft 365 Certified: Enterprise Administrator Expert

Related exams: 1 Related Exam MS-101: Microsoft 365 Mobility and Security

MS-100: Knowledge Prerequisites 

  • Candidates applying for the exam should have a working knowledge of Microsoft 365 workloads.
  • They must have been an administrator for at least one Microsoft 365 workload (Exchange, SharePoint, Skype for Business, or Windows as a Service).
  • Moreover, they should also have a working knowledge of networking, server administration, and IT fundamentals such as DNS, Active Directory, and PowerShell.

MS-100: Exam Format

Microsoft 365 Identity and Services (MS-100) exam consists of 40-60 questions. Exam time is  180 minutes. The exam is available in English and Japanese language.

Skills Measurement

Design and Implement Microsoft 365 Services (25-30%)

Manage domains

  • add and configure additional domains
  • configure user identities for new domain name
  • configure workloads for new domain name
  • design domain name configuration
  • set primary domain name
  • verify custom domain

Plan a Microsoft 365 implementation

  • plan for Microsoft 365 on-premises Infrastructure
  • plan identity and authentication solution

Set up Microsoft 365 tenancy and subscription

  • configure subscription and tenant roles and workload settings
  • evaluate Microsoft 365 for organization
  • plan and create tenant
  • upgrade existing subscriptions to Microsoft 365
  • monitor license allocations

Manage Microsoft 365 subscription and tenant health

  • manage service health alerts
  • create & manage service requests
  • create internal service health response plan
  • monitor service health
  • configure and review reports, including BI, OMS, and Microsoft 365 reporting
  • schedule and review security and compliance reports
  • schedule and review usage metrics

Plan migration of users and data

  • identify data to be migrated and method
  • identify users and mailboxes to be migrated and method
  • plan migration of on-prem users and groups
  • import PST Files

Manage User Identity and Roles (35-40%)

Design identity strategy

  • evaluate requirements and solution for synchronization
  • evaluate requirements and solution for identity management
  • evaluate requirements and solution for authentication

Plan identity synchronization by using Azure AD Connect

  • design directory synchronization
  • implement directory synchronization with directory services, federation services, and
  • Azure endpoints

Manage identity synchronization by using Azure AD

  • monitor Azure AD Connect Health
  • manage Azure AD Connect synchronization
  • configure object filters
  • configure password sync
  • implement multi-forest AD Connect scenarios

Manage Azure AD identities

  • plan Azure AD identities
  • implement and manage Azure AD self-service password reset
  • manage access reviews
  • manage groups
  • manage passwords
  • manage product licenses
  • manage users
  • perform bulk user management

Manage user roles

  • plan user roles
  • allocate roles in workloads
  • configure administrative accounts
  • configure RBAC within Azure AD
  • delegate admin rights
  • manage admin roles
  • manage role allocations by using Azure AD
  • plan security and compliance roles for Microsoft 365

Manage Access and Authentication (20-25%)

Manage authentication

  • design authentication method
  • configure authentication
  • implement authentication method
  • manage authentication
  • monitor authentication

Implement Multi-Factor Authentication (MFA)

  • design an MFA solution
  • configure MFA for apps or users
  • administer MFA
  • report MFA utilization

Configure application access

  • configure application registration in Azure AD
  • configure Azure AD application proxy
  • publish enterprise apps in Azure AD

Implement access for external users of Microsoft 365 workloads

  • create guest accounts
  • design solutions for external access
  • manage external collaboration settings

Plan Office 365 Workloads and Applications (10-15%)

Plan for Office 365 workload deployment

  • identify hybrid requirements
  • plan connectivity and data flow for each workload
  • plan for Microsoft 365 workload connectivity
  • plan migration strategy for workloads
  • prepare workloads for new deployments and migrations

Plan Microsoft 365 Apps deployment

  • manage Office software downloads
  • manage Microsoft 365 apps
  • plan for Microsoft 365 Apps for enterprise
  • plan for Microsoft 365 Apps for enterprise
  • plan for Microsoft 365 Apps for enterprise
  • plan for Office for the web
  • plan Microsoft 365 Apps for enterprise deployment

Preparing For The Exam: 

Besides dedication and persistence, you need the right and focused training material to ensure success in a certification exam. For the preparation of the MS-100 exam, Solution2Pass is a trusted source. Solutions2Pass provides a well-researched and carefully compiled PDF + Testing Engine for sure success in the MS-100 exam. Solution2Pass offers a money-back guarantee for the braindumps and PDF practice question answers they provide. The training material offered by Solution2Pass is compiled by experienced industry professionals.  The right training material makes your certification pathway shorter and comfortable.

Conclusion:

Microsoft 365 is one of the fastest growing SaaS cloud platforms in the enterprise sector. This growth makes it one of the most in-demand skills in the job market. The exam MS-100: Microsoft 365 Identity and Services along with the MS-101 exam: Microsoft 365 Mobility and Security can earn you the Microsoft 365 Certified: Enterprise Administrator Expert certification, which is an expert level certification in Microsoft 365 platform. Those who want to excel in their career as Enterprise Administrator in Microsoft 365 platform can opt for this ace certification.

Sharing is caring!