The Microsoft MD-101 exam, also known as Managing Modern Desktops, is a professional certification exam designed to validate the skills of IT administrators who specialize in managing and maintaining modern desktop environments. The exam is primarily focused on Windows client environments and the technologies used in their deployment, configuration, and ongoing management. As businesses increasingly move towards cloud-managed and hybrid desktop models, this exam plays a crucial role in ensuring that IT professionals have the competencies necessary to manage modern desktop infrastructures using Microsoft technologies.
The MD-101 exam is one of two core exams required to earn the Microsoft 365 Certified: Modern Desktop Administrator Associate certification. The other exam, MD-100 (Windows Client), focuses on the installation, configuration, and basic management of Windows 10 and 11 operating systems. While MD-100 centers more on the foundational aspects of the Windows operating system, MD-101 focuses more heavily on enterprise management tasks, particularly through tools like Microsoft Endpoint Manager, Intune, and Microsoft 365 services.
In a time when remote work, device diversity, and security are top concerns for organizations, IT administrators must be equipped to manage these environments efficiently. The MD-101 exam ensures that candidates understand how to support these requirements using the modern management and deployment techniques available through Microsoft’s ecosystem.
Importance of the MD-101 Certification
Earning the MD-101 certification offers several benefits for IT professionals. It is not just a badge of knowledge but also a strategic asset in today’s job market. The role of an IT administrator is evolving from managing devices manually in on-premises environments to implementing automated, cloud-based solutions. The MD-101 certification signifies readiness for this transformation and demonstrates an individual’s proficiency in device and application management using Microsoft tools.
Employers value certifications as evidence of skill, commitment, and continuous learning. The MD-101 certification, backed by Microsoft, assures that the certified professional is capable of managing desktop environments in complex enterprise scenarios. It shows that the individual can deploy and secure desktops, manage updates and compliance, and handle identity and access controls, among other responsibilities.
Another critical reason for the importance of this certification is its alignment with the Microsoft 365 ecosystem. Organizations are increasingly investing in Microsoft 365 solutions, and certified professionals who can maximize the value of these investments are in high demand. Certification can lead to job roles such as Modern Desktop Administrator, Endpoint Manager, IT Support Specialist, or System Administrator.
Additionally, passing the MD-101 exam may offer opportunities for ACE (American Council on Education) college credit. This makes it more than just a professional credential; it may also contribute to educational advancement. Students or professionals working toward a degree may find this an efficient way to accumulate academic credits while building industry-relevant skills.
Exam Overview and Format
The MD-101 exam is designed to assess a candidate’s proficiency in managing modern desktop deployments and ensuring that devices and applications meet organizational needs. The exam includes a mix of question types such as multiple-choice, drag-and-drop, case studies, and performance-based tasks. Typically, candidates will face between 40 to 60 questions in a timed format, usually with around 120 minutes allocated for completion.
To pass the exam, candidates must achieve a score of 700 out of 1000. The exam is currently offered in English and is priced at approximately 165 USD, though this may vary depending on location and currency exchange rates. Microsoft occasionally updates the exam objectives to reflect the latest best practices and tools, so it is essential to stay updated with the official skills outline.
The exam evaluates five core functional areas:
- Deploy Windows client
- Manage identity and access.
- Manage compliance policies and configuration profiles.
- Manage, maintain, and protect the device.
- Manage apps
Each domain represents a specific set of tasks and responsibilities that a modern desktop administrator should be able to perform. Candidates must prepare for each area to ensure success on the exam.
Deploy Windows Client
Deploying the Windows client is a central responsibility of a desktop administrator, and this domain represents 25% to 30% of the exam content. It covers a wide range of concepts, from assessing deployment readiness to implementing Windows Autopilot and Microsoft Deployment Toolkit (MDT). Deployment is no longer just about imaging devices; it is about automating and configuring devices efficiently in a cloud-first environment.
Planning a Windows Client Deployment
The deployment process begins with assessing the organization’s infrastructure readiness. Microsoft provides tools like Endpoint Analytics to help administrators evaluate performance metrics and identify bottlenecks. Endpoint Analytics delivers data-driven insights into device health, boot performance, and app reliability, enabling IT professionals to make informed decisions before a deployment begins.
Another key planning consideration is selecting the right deployment tool. Microsoft offers several options, including Windows Autopilot, Microsoft Deployment Toolkit (MDT), Configuration Manager (ConfigMgr), and third-party tools. The choice depends on organizational needs, network infrastructure, and the level of automation required.
Administrators must also decide whether to perform a migration or a rebuild. Migration involves preserving user data and settings while upgrading the OS, whereas rebuilds typically involve a clean installation of Windows. The decision is influenced by the current state of the device, time constraints, and business requirements.
It is equally important to choose the appropriate imaging or provisioning strategy. Organizations may use traditional imaging tools like MDT or embrace modern provisioning methods using Autopilot. The goal is to create a repeatable, efficient, and reliable deployment strategy that minimizes user downtime and IT overhead.
Implementing Windows Autopilot
Windows Autopilot is Microsoft’s modern device provisioning solution that allows devices to be shipped directly to end users and automatically configured upon first boot. Autopilot enables a zero-touch experience by using cloud-based profiles defined in Microsoft Intune.
Administrators must choose an Autopilot deployment mode based on business needs. Available modes include user-driven, self-deploying, pre-provisioned, and Autopilot reset. Each mode offers distinct capabilities and is suited for different scenarios. For example, user-driven mode is common for remote workers setting up their devices, while self-deploying mode is ideal for kiosks and shared devices.
Configuring device registration is a necessary step before using Autopilot. Devices must be registered to the organization’s tenant, either through an OEM, a partner, or via manual upload of hardware hashes. Once registered, deployment profiles are created in Intune, specifying settings like the assigned user, OOBE experience, and device naming conventions.
Deployment profiles are validated and assigned to devices or groups. The Enrollment Status Page (ESP) is configured to manage the user experience during the setup process. ESP ensures that all required apps and policies are installed before the user can access the desktop, improving compliance and readiness from the first login.
Administrators also need to understand how to troubleshoot Autopilot deployments. This includes monitoring the process in Intune, reviewing ESP logs, and resolving common issues like failed app installations or policy conflicts.
Deploying Windows with Microsoft Deployment Toolkit (MDT)
While Autopilot is the preferred method for modern cloud environments, MDT remains relevant for on-premises and hybrid organizations. MDT is a free solution from Microsoft that enables administrators to automate Windows installations using task sequences.
To get started with MDT, administrators must plan the deployment infrastructure, which includes a deployment server, shared folders, and configuration files. MDT requires boot images, operating system images, driver packages, and task sequences to function effectively.
A key part of MDT is customizing the deployment through configuration files such as CustomSettings.ini and Bootstrap.ini. These files define deployment rules, default settings, and network paths, making the installation process more streamlined.
PXE boot through Windows Deployment Services (WDS) is often used in conjunction with MDT to enable network-based deployments. This allows devices to boot into the deployment environment without needing bootable media, saving time and resources in enterprise rollouts.
Task sequences in MDT define every step of the deployment process, from partitioning the disk to applying the OS image and installing applications. Task sequences are highly customizable and support conditional logic for dynamic deployments.
Managing application and driver deployment is another critical function of MDT. Administrators can add drivers specific to hardware models and create logic in task sequences to install them during deployment. This ensures hardware compatibility and reduces post-deployment troubleshooting.
Monitoring and troubleshooting are facilitated through built-in logs and the Deployment Workbench. Successful deployments are recorded in deployment logs, while failed deployments can be investigated using the same logging mechanism.
Planning and Configuring User State Migration
User State Migration Tool (USMT) is used to preserve user settings and data during OS upgrades or device replacements. Planning user state migration is essential in large-scale deployments where minimizing disruption is a priority.
USMT consists of three core components: ScanState, LoadState, and the configuration XML files. ScanState captures user data and settings from the source device, while LoadState restores it to the destination device. Custom XML files control what data is migrated.
IT administrators must determine the storage location for user data, whether it be a network share, an external drive, or a local backup. Security, bandwidth, and recovery options must be considered when choosing the storage method.
USMT supports command-line operations and can be integrated into MDT task sequences for automation. This enables a seamless upgrade or replacement process that preserves user productivity.
Proper testing of USMT is necessary to avoid data loss. Administrators should test their XML files, review logs for warnings and errors, and conduct trial migrations in a controlled environment before large-scale deployment.
Managing Identity and Access
One of the most critical aspects of managing modern desktops is identity and access control. This domain constitutes around 15–20% of the MD-101 exam. It focuses on how IT administrators can manage users, groups, and authentication to ensure that only authorized individuals have access to corporate resources. As companies shift to cloud and hybrid infrastructures, a strong understanding of identity management through tools like Azure Active Directory (Azure AD) and Microsoft Endpoint Manager becomes essential.
Understanding Identity Options: Azure AD, Hybrid AD, and On-Premises AD
Microsoft offers multiple ways to manage identities depending on an organization’s infrastructure. The main options include:
- Azure Active Directory (Azure AD): A cloud-based identity and access management service designed for modern environments. It supports features like Single Sign-On (SSO), multi-factor authentication (MFA), and conditional access.
- Hybrid Azure AD Join: Devices are joined to both on-premises Active Directory and registered in Azure AD. This is ideal for organizations transitioning from legacy to modern environments.
- On-Premises Active Directory: Traditional domain-based identity management, where user credentials and policies are managed on a local domain controller.
Candidates must understand the implications and benefits of each identity type and choose the appropriate setup based on business requirements.
Joining Devices to Azure AD and Managing Azure AD Join
Azure AD join is a key component in modern device management. Devices joined directly to Azure AD can be managed through Intune, and users authenticate with cloud credentials. Admins need to ensure devices meet prerequisites for Azure AD join, including:
- Windows 10/11 Pro or Enterprise editions
- Internet connectivity
- Organization’s domain configuration and Azure AD licensing
Admins can allow users to join devices during initial setup or restrict this ability using Intune device restrictions. Azure AD join policies are typically configured via Intune or Endpoint Manager Admin Center, which allows control over join processes and assigned groups.
Once devices are joined, administrators use Dynamic Device Groups in Azure AD to target policies, apps, and compliance rules based on attributes like department, device type, or location.
Configuring Automatic Enrollment in Microsoft Intune
Automatic enrollment allows Azure AD-joined or Hybrid Azure AD-joined devices to be automatically enrolled into Intune for management. This ensures seamless onboarding for users and minimizes administrative overhead.
To configure automatic enrollment:
- In Azure AD, navigate to Mobility (MDM and MAM) settings.
- Select Microsoft Intune as the MDM provider.
- Assign the enrollment profile to all or selected groups.
- Confirm that users have the necessary Intune licenses.
This configuration allows users to receive configurations, apps, and policies automatically once they log into the device.
Implementing Role-Based Access Control (RBAC)
RBAC is a core security principle that allows administrators to delegate responsibilities without compromising security. In Intune, RBAC allows specific roles to manage policies, devices, or apps for particular user groups.
For example:
- A Helpdesk Technician might be given read-only access to the device inventory.
- A Security Admin could be assigned permissions to create and manage compliance policies.
Roles are defined within Endpoint Manager, and permissions can be scoped to particular devices or user groups. This allows fine-grained control and adheres to the principle of least privilege.
Understanding RBAC is crucial for managing large environments with multiple IT administrators.
Enabling Multi-Factor Authentication (MFA)
Multi-Factor Authentication (MFA) adds a layer of security by requiring users to verify their identity using a second method, such as a mobile app, SMS code, or hardware token.
MFA can be enforced in Azure AD using:
- Per-user MFA: Enforced on individual user accounts.
- Conditional Access policies: Enforced based on device risk, user location, or app.
For the MD-101 exam, candidates should know how to:
- Enable MFA in Azure AD.
- Configure Conditional Access to enforce MFA based on risk.
- Integrate MFA with Microsoft Intune to secure device enrollments.
Managing Conditional Access Policies
Conditional Access (CA) allows administrators to define policies that control how and when users access corporate resources based on contextual signals like user, device compliance, location, and application.
Common Conditional Access scenarios include:
- Requiring compliant devices for access to Microsoft 365.
- Blocking access from risky sign-ins or unfamiliar locations.
- Enforce MFA for access to sensitive applications.
To configure a Conditional Access policy:
- In Azure AD, go to Security > Conditional Access.
- Create a new policy.
- Define Assignments (users, groups, apps, and conditions).
- Set Access Controls (grant or block access).
- Enable or test the policy.
These policies are tightly integrated with Intune compliance policies, making them critical in securing modern work environments.
Managing Compliance Policies and Configuration Profiles
This domain makes up around 20–25% of the MD-101 exam. It focuses on managing devices through compliance policies, configuration profiles, and proactive remediations. These tools ensure that devices meet organizational security and functionality standards while allowing for centralized management.
Creating and Deploying Compliance Policies in Intune
Compliance policies define the rules a device must follow to be considered secure and compliant. These can include settings like:
- Minimum OS version
- Password requirements
- Device encryption (BitLocker)
- Jailbreak/rooted device detection
- Required threat protection status
To create a compliance policy:
- Go to Endpoint Manager Admin Center > Devices > Compliance policies.
- Select the platform (Windows, iOS, Android).
- Define policy settings.
- Assign the policy to device groups.
- Monitor compliance status.
Non-compliant devices can be automatically blocked from accessing resources through Conditional Access, encouraging users to take corrective action.
Admins can also configure Actions for Noncompliance, which may include sending a warning email or marking the device for wipe after a certain grace period.
Monitoring Compliance and Generating Reports
Once policies are in place, IT admins must monitor device compliance using the Intune dashboard. Intune provides built-in reports that show:
- Device compliance status
- Non-compliant reasons
- Policy assignment success
Administrators can also export data to Excel or Power BI for advanced analysis. These insights are essential for demonstrating compliance with organizational or regulatory standards.
Creating Configuration Profiles for Windows Devices
Configuration profiles are used to deploy settings to devices, such as Wi-Fi, VPN, password policies, lock screen behavior, or administrative templates.
To create a profile:
- Navigate to Devices > Configuration Profiles.
- Choose the platform and profile type:
- Settings catalog
- Templates (e.g., Device restrictions)
- Custom (OMA-URI)
- Settings catalog
- Define settings and assign them to groups.
- Review and deploy.
The Settings catalog is the most modern and comprehensive method, providing an up-to-date list of all available settings in Intune.
Configuration profiles are often used in conjunction with compliance policies to ensure both baseline configuration and policy enforcement.
Deploying Administrative Templates
Administrative templates are similar to Group Policy settings but delivered through the cloud using Intune. They include thousands of settings from familiar templates used in Active Directory environments.
Admins can use administrative templates to:
- Disable legacy authentication
- Configure OneDrive policies
- Control Microsoft Edge settings
- Set Windows Update behaviors
Templates are regularly updated and provide a way to migrate existing Group Policy settings to Intune.
Admins should be aware of conflicts between Group Policy and Intune settings in Hybrid environments. Intune offers a Group Policy analytics tool to identify and resolve such issues.
Using Device Configuration Profiles to Enforce Security Settings
Device configuration profiles are essential for implementing security policies such as:
- BitLocker encryption
- Windows Defender Antivirus settings
- Firewall rules
- Endpoint detection and response (EDR)
By using these profiles, organizations can ensure that all devices meet a minimum security baseline, regardless of physical location.
Security settings profiles can be assigned by group, user type, department, or geographic location to accommodate a variety of business needs.
Implementing Proactive Remediations
Proactive Remediations, a feature of Endpoint Analytics, allows administrators to identify and automatically fix common issues before they affect users.
They work by using two scripts:
- Detection script: Identifies a problem.
- Remediation script: Fixes the problem.
Common uses include:
- Checking for outdated software versions
- Validating BitLocker encryption status
- Resetting incorrect configurations
- Enabling missing registry keys
To implement a proactive remediation:
- Navigate to Reports > Endpoint analytics > Proactive remediations.
- Create a new script package.
- Upload PowerShell scripts.
- Assign to device groups.
- Monitor results and success rate.
This feature is exclusive to Microsoft Endpoint Manager tenant attach or Intune and requires appropriate licenses (e.g., Microsoft 365 E5 or equivalent).
Deploying Scripts Using Intune
Intune allows for the deployment of PowerShell scripts to Windows devices to manage custom configurations not available through standard profiles.
Use cases include:
- Installing software
- Changing registry settings
- Mapping drives
- Creating scheduled tasks
To deploy a script:
- Go to Devices > Scripts.
- Select platform (Windows/macOS).
- Upload your script and configure options.
- Assign it to the desired groups.
- Monitor execution success.
Scripts can be set to run as the system or a user, and settings include retry attempts and execution behavior.
Scripts must be tested thoroughly in a lab environment before deployment to avoid unexpected issues across production devices.
Manage, Maintain, and Protect Devices
This domain accounts for approximately 25–30% of the MD-101 exam and focuses on ensuring devices remain up to date, protected from threats, and healthy over time. Administrators must understand how to manage updates, use endpoint protection features, monitor device health, and perform remote actions.
Managing Windows Updates with Intune
One of the key responsibilities in a modern IT environment is ensuring all Windows devices are up to date. Intune supports managing updates via Windows Update for Business (WUfB).
With WUfB, IT admins can:
- Define update rings to schedule feature and quality updates.
- Defer updates to avoid potential instability.
- Enforce deadlines for critical updates.
- Pause updates in response to issues.
To configure update rings:
- Go to Endpoint Manager Admin Center > Devices > Update rings for Windows 10 and later.
- Create a new policy.
- Set parameters like servicing channels (Semi-Annual, Insider), deferral periods, and restart behavior.
- Assign the policy to device groups.
Update rings are especially useful for staggered rollouts and minimizing user disruption.
Additionally, you can use Feature Update Policies to lock devices to a specific Windows version, ensuring stability across your environment.
Monitoring Update Compliance
Intune offers built-in reporting for update compliance:
- Update Ring Status: Shows deployment state across devices.
- Windows Feature Update report: Details on which OS versions devices are running.
- Update failures: Report errors during update attempts.
Admins can also leverage Windows Update for Business Deployment Service (WUfB-DS) and Azure Monitor integration for deeper insights and automation.
For organizations needing more granular control, Endpoint Analytics and Microsoft Graph API can be used to automate update monitoring and responses.
Using Endpoint Security Policies
Endpoint Security in Intune provides a centralized place to configure critical protection features, such as:
- Antivirus (Microsoft Defender Antivirus)
- Firewall
- Disk encryption (BitLocker)
- Attack surface reduction
- Endpoint Detection and Response (EDR)
To configure Endpoint Security policies:
- Go to Endpoint Security > Policy.
- Choose a category (e.g., Antivirus, Disk Encryption).
- Select a platform and create the policy.
- Define security settings.
- Assign to device groups.
This allows admins to standardize and enforce security postures across corporate devices.
Endpoint Security integrates with Microsoft Defender for Endpoint (MDE) to provide threat detection, automated investigations, and real-time remediation.
Enabling and Managing BitLocker
BitLocker is Microsoft’s full disk encryption solution, essential for protecting data on lost or stolen devices. With Intune, you can configure and enforce BitLocker settings remotely.
Key features include:
- Enforcing encryption at rest.
- Backing up recovery keys to Azure AD.
- Mandating encryption before a device is considered compliant.
To deploy BitLocker policies:
- Go to Endpoint Security > Disk encryption.
- Select the profile (Windows 10 and later).
- Define settings like encryption method, key storage, and startup authentication.
- Assign the policy.
Recovery keys are automatically uploaded to Azure AD and can be accessed by admins or users via the My Devices portal.
Admins should ensure TPM support and proper BIOS configurations for devices before policy deployment.
Configuring Windows Defender Antivirus and Firewall
Defender Antivirus is the default antivirus on Windows 10/11. Intune enables centralized control of antivirus settings, including:
- Real-time protection
- Cloud-delivered protection
- Scheduled scans
- Exclusions
Similarly, the Microsoft Defender Firewall can be managed to define network rules for inbound/outbound traffic.
To configure Defender policies:
- Go to Endpoint Security > Antivirus or Firewall.
- Create policies and assign them.
- Monitor compliance via the Security Baseline or Endpoint Analytics.
Defender also integrates with Threat and Vulnerability Management (TVM) to identify weaknesses in apps or configurations.
Performing Remote Actions in Intune
Intune allows administrators to perform remote actions to support or protect devices. Common actions include:
- Remote lock: Locks the device screen.
- Wipe: Resets the device to factory settings.
- Retire: Removes corporate data while preserving personal data.
- Sync: Forces a device to check in with Intune.
- Restart: Initiates a remote reboot.
These are accessed via Devices > [Device Name] > … (More).
Remote actions are critical during device loss, user offboarding, or urgent troubleshooting. Admins should monitor audit logs for these actions to track usage and compliance.
Using Endpoint Analytics to Monitor Device Health
Endpoint Analytics provides insights into device performance, reliability, and user experience. It helps identify bottlenecks such as:
- Long boot times
- App crashes
- Policy misconfigurations
- Software update delays
To enable Endpoint Analytics:
- Devices must be enrolled in Intune.
- Enable Endpoint Analytics data collection in the tenant settings.
- Review the dashboards under Reports > Endpoint analytics.
Metrics include:
- Startup performance
- Application reliability
- Work-from-anywhere readiness
- Recommended software updates
These insights can guide proactive improvements, reducing helpdesk tickets and improving employee satisfaction.
Manage Apps
This domain comprises 15–20% of the MD-101 exam. It focuses on managing app deployments, assignments, protection, and updates using Microsoft Intune.
App Deployment Methods in Intune
Intune supports several app types:
- Microsoft Store apps (Win32/UWP)
- Line-of-business (LOB) apps
- Web apps
- Microsoft 365 apps
- iOS/Android apps
- Win32 apps via .intunewin packaging
Admins can upload installers or link to app stores, define installation behaviors, and target apps by group.
To deploy an app:
- Go to Apps > All apps > Add.
- Choose the app type.
- Upload a package or define a store link.
- Configure installation commands and detection logic (for Win32).
- Assign to user/device groups as Required, Available, or Uninstall.
Each method supports dependencies, supersedence (replacements), and conditions for app installs.
Assigning Apps to Users and Devices
Assignments control how and when apps are delivered. Apps can be:
- Required: Automatically installed.
- Available: Users can install via the Company Portal.
- Uninstall: Removed from targeted devices.
Admins define delivery intent and availability time during the assignment phase.
App assignments can be group-based, enabling dynamic targeting using Azure AD group membership based on department, role, or location.
Admins should monitor app install success/failure via App install status reports.
Managing Microsoft 365 Apps Deployment
Microsoft 365 Apps (formerly Office 365 ProPlus) can be deployed using Intune with options for customization.
Steps:
- Go to Apps > Windows > Add > Microsoft 365 Apps for Windows 10/11.
- Choose apps to include (Word, Excel, Teams, etc.).
- Configure update channels (Monthly, Semi-Annual).
- Assign to groups.
Admins can also define:
- Language packs
- Installation behavior (user interaction, restart settings)
- Licensing model (shared or user-based)
This method ensures a consistent and up-to-date Office experience across all managed endpoints.
Using App Protection Policies (APP)
App Protection Policies help secure corporate data within apps, especially in BYOD scenarios. Apps control data access, transfer, and storage without requiring full device management.
Features include:
- Preventing copy/paste between apps.
- Requiring a PIN before opening an app.
- Encrypting data-at-rest within apps.
- Wiping corporate data selectively.
To create an APP:
- Go to Apps > App protection policies.
- Select platform (iOS, Android, Windows).
- Define settings: data protection, access requirements, and conditional launch.
- Assign to user groups.
Common apps covered include Microsoft Outlook, Teams, Word, and supported third-party apps.
Integrating with Microsoft Store for Business (deprecated) and Winget
While the Microsoft Store for Business is deprecated, Microsoft is transitioning to WinGet (Windows Package Manager) for app management.
Admins can:
- Use WinGet CLI to automate app installs.
- Use Intune Win32 apps to package and deploy WinGet scripts.
- Leverage the Settings Catalog to manage app install policies.
Microsoft is working on Unified App Management via Intune with direct integration into the new Store experience.
Monitoring App Deployment and Health
Intune offers detailed reporting for app health and deployment:
- Installation status: Success, failure, or pending.
- User experience logs: App availability in Company Portal.
- Device install reports: Per app and per device.
- Failure reasons: Detection rule failure, installation timeout, dependency issues.
Administrators should regularly review these reports to ensure consistent app delivery and resolve failed installations promptly.
For advanced troubleshooting, integration with Log Analytics or exporting logs via Graph API is possible.
To succeed in the MD-101 exam and modern desktop management, admins must:
- Embrace cloud-based tools like Intune and Azure AD.
- Understand policy configuration for compliance and security.
- Effectively manage app delivery and device health.
- Monitor endpoints proactively through automation and analytics.
Mastering these areas not only prepares you for the certification but ensures you’re equipped to manage hybrid, remote, and enterprise-scale device environments efficiently.
MD-101 Exam Preparation Guide
In this final part of your MD-101 study series, we’ll focus on preparing effectively for the exam. You’ll get a breakdown of the skills measured, study strategies, recommended resources, and actionable tips to help you pass the MD-101 exam and earn your Microsoft 365 Modern Desktop Administrator certification.
What Is the MD-101 Exam?
The MD-101 exam is part of the Microsoft 365 Certified: Modern Desktop Administrator Associate certification. To earn this credential, you must pass both the MD-100 (Windows Client) and MD-101 (Managing Modern Desktops) exams.
The MD-101 specifically evaluates your ability to deploy, configure, secure, manage, and monitor Windows devices in enterprise environments, particularly using cloud services like Microsoft Intune and Azure Active Directory.
This exam is ideal for IT professionals responsible for deploying and managing endpoints, especially in hybrid or cloud-first environments.
Skills Measured in the Exam
The MD-101 exam covers four key areas:
- Deploying and Updating Operating Systems
This includes Autopilot setup, Windows deployment strategies, working with Configuration Manager, and configuring Windows Update for Business. - Managing Policies and Profiles
You’ll be tested on creating and applying configuration profiles in Intune, using compliance policies, managing conditional access, and setting up role-based access control. - Managing and Protecting Devices
This domain includes deploying Defender antivirus and endpoint protection, managing BitLocker encryption, using Endpoint Analytics, and executing remote actions like wipe, lock, or retire. - Managing Applications
This section focuses on deploying and managing various types of applications, including Microsoft 365 apps, Win32 apps, and apps from the Microsoft Store. It also includes managing app protection policies.
Understanding not only what these tools do but also why and when to use them is critical for the exam.
Recommended Study Resources
There are several free and paid resources available to help you master the exam content:
Microsoft Learn
Microsoft offers a free, official learning path for MD-101. It includes modules on deploying Windows, managing policies and apps with Intune, configuring security settings, and monitoring performance. These modules also offer interactive labs and quizzes.
Microsoft Docs
For in-depth technical reference, use Microsoft Docs. You’ll find detailed articles on topics like Intune policies, Autopilot configuration, Windows Update settings, and BitLocker management.
Practice Labs
Set up your lab environment using a free Microsoft 365 developer tenant. This gives you hands-on experience with Intune, Endpoint Manager, Azure AD, and other Microsoft 365 services. You can simulate Autopilot deployments, test compliance policies, and explore remote actions safely.
Creating test virtual machines running Windows 10 or 11 is another great way to test deployment scenarios, configuration profiles, and app installations.
Books and Study Guides
There are some excellent study guides available:
- Exam Ref MD-101: Managing Modern Desktops from Microsoft Press is structured around the exam domains and includes practical scenarios and review questions.
- Practice test platforms like MeasureUp or Kaplan offer realistic exam simulations. These are especially helpful for getting used to the format of Microsoft certification exams.
Study Strategies and Exam Tips
To prepare effectively, follow these proven strategies:
Understand the Concepts
Don’t just memorize settings. Microsoft exams test your ability to apply knowledge in real-world scenarios. Understand why certain features or policies are used in specific situations.
For example, know when to use Autopilot for a new deployment versus reimaging, or why Endpoint Security policies are preferred over device configuration profiles for deploying antivirus settings.
Practice Hands-On
Set up test environments to experiment with Intune, Autopilot, compliance policies, app deployment, BitLocker encryption, and Conditional Access. This will reinforce what you read and help you recognize real-world scenarios in the exam.
Learn the Microsoft Terminology
The exam will use precise terms. Know the difference between a compliance policy and a configuration profile, or between assigned access and kiosk mode. Familiarize yourself with Microsoft’s language to avoid confusion during the exam.
Focus on Monitoring and Reporting
Know how to access and interpret Intune reports. You may be asked questions based on update compliance, device status, or app installation results. Make sure you understand how to use Endpoint Analytics, troubleshoot provisioning errors, and view deployment progress.
About the Exam Experience
Here’s what to expect:
The exam typically includes between 40 to 60 questions. These are a mix of multiple-choice, scenario-based questions, drag-and-drop, and possibly case studies. The time limit is 150 minutes, and the passing score is 700 out of 1000.
You can flag questions for review during the exam. There’s no penalty for guessing, so it’s better to answer all questions, even if unsure.
After Passing the Exam
Once you’ve passed both MD-100 and MD-101, you’ll earn the Microsoft 365 Certified: Modern Desktop Administrator Associate certification. This confirms your ability to manage modern endpoints using Microsoft 365 and prepares you for more advanced roles.
You might then choose to pursue further certifications, such as:
- Microsoft 365 Certified: Endpoint Administrator (via MD-102)
- Microsoft Certified: Azure Administrator Associate (via AZ-104)
- Microsoft 365 Security Administrator (via SC-300 or SC-400)
These certifications can help advance your career into security, cloud, or systems architecture roles.
To wrap up your preparation, make sure you can:
- Configure and deploy Windows devices using Autopilot and Intune
- Apply and troubleshoot configuration and compliance policies.
- Manage device security with Defender, BitLocker, and Conditional Access.
- Deploy and monitor applications on managed devices.
- Interpret and act on reporting data from Endpoint Manager
Use a practice test to check your readiness, schedule your exam, and take time to relax and review key areas before test day.
Let me know if you want:
- A printable version of this guide
- Flashcards for key terms and concepts
- A mock exam with full explanations
- A study calendar or week-by-week plan
Final Thoughts
Preparing for the MD-101 exam is more than just studying features and settings—it’s about building the skills needed to manage modern desktops in a dynamic, cloud-connected environment. As businesses increasingly rely on Microsoft Intune, Endpoint Manager, and other Microsoft 365 tools, the expertise you’re developing is highly relevant and valuable.
Here are a few final reminders as you approach exam day:
- Think Like an Administrator: Understand how to solve real-world problems, not just pass a test.
- Use the Tools: Hands-on experience with Intune, Autopilot, Azure AD, and Windows settings will make a huge difference.
- Review Strategically: Focus more on your weak areas during review, and use practice questions to sharpen your thinking.
- Stay Calm and Confident: The exam is challenging but fair. If you’ve put in the work, trust your preparation.
Passing MD-101 not only earns you a certification—it proves you’re ready to manage modern desktop environments and support today’s mobile, cloud-first workforce. Keep learning, stay curious, and consider building on this achievement with other Microsoft certifications.