Book Image

Microsoft 365 Administrator MS-102 Exam Guide

By : Aaron Guilmette
5 (3)
Book Image

Microsoft 365 Administrator MS-102 Exam Guide

5 (3)
By: Aaron Guilmette

Overview of this book

The MS-102: Microsoft 365 Administrator Exam Guide is meticulously crafted to empower readers with practical insights, starting with the essentials of provisioning a Microsoft 365 tenant, configuring identity synchronization and secure access, and deploying key Microsoft 365 Defender components. The book's purpose is clear—to guide professionals through the complexities of the MS-102 exam, ensuring not just exam success but mastery of the subject matter. This comprehensive exam guide comes with lifetime access to supplementary resources on an online platform, including flashcards, mock exams, and exam tips from experts. With unlimited access to the website, you'll have the flexibility to practice as many times as you desire, maximizing your exam readiness. As you progress through each chapter, the book unveils the layers of Microsoft 365 workloads, equipping you with the skills to manage role-based administration, deploy identity synchronization using Entra ID Connect, implement modern authentication methods, manage secure access through Conditional Access policies, and analyze security threats using Microsoft 365 Defender. By the end of this book, you'll have the proficiency to implement data loss prevention, configure information and data protection features, and approach the MS-102 exam with confidence.
Table of Contents (13 chapters)

Planning for Identity Protection

Azure Identity Protection is an Azure AD Premium P2 feature (with a few limited features available in P1) that allows organizations to identify several types of risks in the Azure AD environment based on signals received and processed, including the following:

  • Impossible or atypical travel (logging in from two geographically distant areas in a very short amount of time)
  • Usage of anonymous IP addresses or address ranges
  • Usage of malware-linked IP addresses
  • Leaked credentials, such as end user or workload identity client ID or secret values
  • Password spray attempts

These risks are categorized into three tiers: low, medium, and high. While Microsoft doesn’t provide exact details on what signals or combinations of signals are used as the basis of categorization, it does provide reporting and workflows that can mitigate the risks.

Note

Identity Protection features are based on machine learning and need to gather...