Pass 70-742 MCSA Certification Exam Fast

70-742 Exam Has Been Retired

This exam has been replaced by Microsoft with new exam.

Microsoft 70-742 Exam Details

The Microsoft 70-742 exam is intended for those individuals who want to advance and validate their skills in using the Windows Server 2016 functionalities to manage identities. To be eligible, the candidates should be able to manage, maintain, configure, and install Active Directory Domain Services as well as implement Group Policy Objects. In addition, having the skills needed to implement and manage AD CS, AD FS, AD RMS is recommended.

Certification Path

70-742 focuses on the identity feature and is one of the tests that lead to earning the MCSA: Windows Server 2016 certificate. The other exams are 70-740 “Installation, Storage, and Compute with Windows Server 2016” and 70-741 “Networking with Windows Server 2016”. By passing all of them, one becomes certified at the associate level and verifies the ability to use Windows Server right ensuring improved business value and reduced IT costs.

Exam Features

The Microsoft 70-742 test has a duration of 2 hours, and within this allocated time, one will have to answer around 40 to 60 questions. It is available in eight languages, such as German, Spanish, English, French, Portuguese (Brazil), Japanese, and Chinese (Traditional and Simplified). When registering, remember to pay a fee of $165.

The minimum passing score is 700 out of 1000. There is no such thing as negative marking in this test, so don’t be afraid to attempt the questions even if you don’t know the correct answers. This will increase your chances of success.

Objectives of 70-741 Exam

The bottom line while studying for the exam is that different topic has different weightage and it is for this reason that it would be advisable to prepare accordingly. For aid, here is a detailed guide of various concepts and their weightage.

  1. AD DS installation and configuring (20-25%)

This topic has a weightage of up to one-fourth of the entire exam and is strategically important for the candidate as it covers the following major aspects:

  • Installation and configuration of domain controllers
  • Creation and management of Active Directory users and computers
  • Creation and management of Active Directory groups and organizational units (OUs)

To succeed in tasks related to these areas, one should be proficient in the installation of a new forest, resolving DNS SRV record registration related issues, addition and removal of a domain controller, installing AD DS on a Server Core installation, configuring a global catalog server, transferring and seizing operations master roles, automation of the creation of Active Directory accounts, password resets automation, the configuration of group nesting, automation and enumeration of group membership, and allied concepts.

  1. Maintain and manage AD DS (15-20%)

The domain has the following sub-topics that have to be covered during preparation:

  • Configuring AD in a complex enterprise environment
  • Configuration of service authentication and account policies
  • Maintaining AD

These aspects include creation and configuration of Service Accounts, configuring KCD, management of SPNs, configuration and application of Password Setting objects (PSOs). Also, the topics such as managing Active Directory offline, configuring RODCs and PRP, monitoring replication, deploying domain controllers, managing registration of SRV records, and related topics are contained.

  1. Creation and management of Group Policy (25-30%)

This section mainly emphasizes the configuration of Group Policy processing, preferences, and settings. Also, the creation and management of Group Policy Objects (GPOs) are covered. To tackle the related questions, one should have skills in configuring a central store, managing GPO links, resetting default GPOs, configure security filtering and WMI, working with loopback as well as slow-link processing, and forcing a Group Policy update.

Moreover, the concepts such as configuring administrative templates, importing security templates, defining network drive mappings, configuring shortcut deployment, and item-level targeting, are also involved in this domain.

  1. AD CS Implementation (10-15%)

Although this might be the smallest part of the test, applicants should pay enough attention to it. The objective covers the following aspects:

  • Installation and configuration of AD CS
  • Managing certificates

To prepare for answering all the associated questions, one should get knowledge for installation of Active Directory Integrated Enterprise Certificate Authority, working with different Cas, configuring Online Responder, performing CA recovery and backup. Also, candidates need to have skills related to managing certificate templates, implementing certificate revocation as well as deployment and renewal, and managing recovery and key archival.

  1. Implementing identity federation and access solution (15-20%)

This section focuses on the following objectives:

  • Installation and configuration of Active Directory Federation Services (AD FS)
  • Installation and configuration of Active Directory Rights Management Services (AD RMS)
  • Implementation of Web Application Proxy (WAP)

Under this domain, applicants have to prove their understanding of migrating and upgrading AD FS workloads, authentication policies, integrating WAP with AD FS, publishing Remote Desktop Gateway apps, configuring FQDNs, and managing AD RMS templates, among the rest.

Lastly, it is essential to understand that the topics mentioned in the course breakup are subject to modifications without prior notice to the candidate. Hence, you must keep abreast of changing norms about the certification exam.

Career Prospects and Salary Expectations

Once you have completed the training path, aced the required exams, and received the MCSA: Windows Server 2016 certificate, you can get hired in the roles of:

  • Network administrator
  • Computer system administrator
  • Computer network specialist
  • Server administrator
  • Windows Server engineer

Due to the value of MCSA, you can land a job in any of the large, medium, or small-scale firms, depending upon the career path chosen by you. Additionally, if you are currently employed with an organization, you may also apply for internal recruitment. Notice, that as stated on the PayScale website, the average annual compensation is about $76k for MCSA certified specialists.

Certification Opportunities

Earning the MCSA: Windows Server 2016 certificate is not the final point one can achieve in this journey. Having it, professionals can also upgrade since they fulfill the eligibility prerequisite for the expert-level MCSE: Core Infrastructure certification. To obtain it, one should only pass one exam chosen from a set of five options. Moreover, the mentioned MCSA is also one of the requirements for the MCSE: Productivity Solutions Expert certificate.