In today’s interconnected digital economy, cloud-based productivity suites like Microsoft 365 have become vital components of enterprise IT strategy. With more than one million companies worldwide adopting Microsoft 365, the need for qualified professionals to manage, secure, and optimize these environments is soaring. The MS-102: Microsoft 365 Administrator exam is designed to validate a candidate’s expertise in this realm. It certifies professionals who possess deep knowledge of Microsoft 365 services, including identity and access management, security, compliance, and device and app management.
As enterprises continue to migrate from on-premises systems to cloud-centric infrastructure, earning the MS-102 credential can serve as a powerful catalyst for career growth. But is it truly worth the investment in time, energy, and money? To answer that, we must explore the certification’s design, its relevance in the modern workplace, and how it aligns with industry demands.
A Detailed Overview of the MS-102 Certification
The MS-102 exam serves as the successor to a trio of now-retired Microsoft 365 exams—MS-100, MS-101, and MS-500—consolidating their core content into a single, cohesive evaluation. This new approach provides candidates with a streamlined path to earning the Microsoft 365 Certified: Administrator Expert credential.
Exam Objectives and Domains
The MS-102 exam evaluates proficiency in four main domains:
- Identity and Access Management (25–30%): Covers Azure Active Directory (Azure AD), identity synchronization, and authentication methods.
- Security, Compliance, and Threat Protection (25–30%): Focuses on Microsoft Defender, compliance features like retention and data loss prevention, and Secure Score.
- Supporting Microsoft 365 Services (15–20%): Includes Exchange Online, SharePoint Online, Teams, and more.
- Microsoft 365 Device and App Management (20–25%): Emphasizes Endpoint Manager, app protection, and policy enforcement.
The scope of these domains reflects the growing demand for IT professionals who can seamlessly integrate user productivity with robust security controls.
Prerequisites and Certification Path
Although there are no formal prerequisites to sit for MS-102, Microsoft strongly recommends that candidates have prior experience with Microsoft 365 workloads and be comfortable with:
- Networking fundamentals
- PowerShell scripting
- Identity protection
- Cloud and hybrid deployment models
For those seeking the Administrator Expert badge, a prerequisite Microsoft 365 Associate-level certification (such as MD-102 or MS-700) is typically required. This hierarchy ensures that candidates are equipped with foundational knowledge before advancing to expert-level responsibilities.
The Strategic Significance of Microsoft 365 in Organizations
To understand the value of the MS-102 exam, it’s essential to recognize Microsoft 365’s role in shaping enterprise IT. More than just a suite of office tools, Microsoft 365 is a comprehensive ecosystem designed to enable secure collaboration, efficient data governance, and centralized management of digital workspaces.
Ubiquity Across Industries
Microsoft 365’s market share spans across sectors—from education and healthcare to finance and manufacturing. Its suite includes not only Office applications but also security frameworks, collaboration tools like Microsoft Teams, and back-end services such as SharePoint and OneDrive.
As of 2025, Microsoft 365 holds a commanding position with:
- Over 345 million paid seats for commercial use
- Integration across 91% of Fortune 500 companies
- High adoption in hybrid work models
This widespread adoption guarantees a consistent demand for administrators who can ensure seamless operations and compliance within this digital framework.
Security and Compliance as Business Imperatives
Modern IT departments are tasked with defending an increasingly broad threat surface. Cyberattacks, phishing schemes, and data leaks have become endemic. Microsoft 365 addresses these challenges through native tools like:
- Microsoft Defender for Office 365
- Information Protection
- Advanced Auditing
- Conditional Access Policies
By earning the MS-102 certification, professionals demonstrate their ability to harness these tools to build a secure and compliant environment—qualities highly prized by employers navigating strict data regulations such as GDPR, HIPAA, and ISO/IEC 27001.
Core Responsibilities of a Microsoft 365 Administrator
The job role that aligns with the MS-102 exam is the Microsoft 365 Administrator, a position that encompasses a range of technical and strategic responsibilities. It is not merely a support function—it is a key enabler of operational efficiency, workforce productivity, and cyber resilience.
Identity and Access Management
Central to the administrator’s role is identity governance. This includes configuring and managing user access through Azure Active Directory, implementing MFA (Multi-Factor Authentication), and orchestrating SSO (Single Sign-On) solutions. Proper identity management ensures that only the right people have access to the right resources at the right time.
Device and Endpoint Security
Administrators are often charged with enforcing device compliance through Intune and Microsoft Endpoint Manager. This involves configuring mobile device policies, applying endpoint protection standards, and ensuring secure connectivity across both corporate-owned and BYOD (Bring Your Own Device) scenarios.
Collaboration Services
Given Microsoft 365’s emphasis on teamwork, administrators also manage platforms like Exchange Online, Microsoft Teams, and SharePoint Online. Duties include:
- Creating and managing groups and distribution lists
- Overseeing Teams lifecycle and governance
- Managing mailbox migrations and hybrid environments
These tasks require not only technical skill but also a nuanced understanding of user needs, communication flows, and organizational hierarchies.
Why Professionals Pursue the MS-102 Certification
There are numerous motivations for pursuing the MS-102 exam, from personal skill advancement to career repositioning. Here are some of the most compelling reasons professionals cite:
Demonstrating Expertise and Competence
Passing the MS-102 exam provides a formal validation of one’s ability to manage Microsoft 365 environments efficiently and securely. It reassures current or prospective employers that the candidate is proficient in:
- Troubleshooting complex cloud issues
- Enforcing regulatory compliance
- Designing user access strategies
For many, this certification represents a clear marker of career maturity and readiness for more complex responsibilities.
Gaining Competitive Advantage in the Job Market
In a saturated job market, certifications can differentiate candidates during hiring and promotions. Recruiters and hiring managers often use certifications as a proxy for technical skill and dedication to continuous learning. According to a Global Knowledge study, certified IT professionals earn up to 20% more than their non-certified peers.
The MS-102 certification, backed by Microsoft’s global credibility, can open doors to roles such as:
- Microsoft 365 Administrator
- Cloud Support Specialist
- Systems Engineer (M365)
- Identity & Access Analyst
- Security Operations Administrator
Aligning with Evolving Job Requirements
Traditional IT roles are evolving into cloud-first positions. System administrators who once focused on servers and on-premise networks are now expected to manage SaaS platforms, hybrid clouds, and remote collaboration suites. The MS-102 exam equips professionals with precisely these capabilities, ensuring they remain aligned with current and future industry trends.
The Learning Curve and Preparation Landscape
One cannot ignore the exam’s complexity. Despite being a single assessment, the MS-102 covers a wide breadth of subjects. Preparing for it involves an earnest commitment to both theoretical study and hands-on practice.
Study Resources and Tools
There are a variety of trusted resources for MS-102 preparation, including:
- Microsoft Learn: Offers interactive modules tailored to each exam objective
- Practice Labs: Enable real-world experimentation with M365 configurations
- Community Forums: Sites like TechNet and Reddit’s r/sysadmin provide peer support
- Instructor-Led Training: Live classes deliver structured guidance, ideal for those with limited prior experience
Success often hinges on leveraging a combination of these tools to reinforce comprehension and practical confidence.
Time Commitment
Depending on prior experience, most candidates devote between 80 to 120 hours to exam preparation. This includes reading documentation, watching tutorials, performing hands-on labs, and taking mock exams. Those new to Microsoft 365 may need even more time to grasp its full ecosystem.
Economic Investment: Is the Cost Justifiable?
The MS-102 exam carries a registration fee of $165 USD (as of mid-2025), a relatively modest investment considering the career returns it can yield. However, additional costs may include:
- Study materials and guides
- Lab subscriptions
- Instructor-led training sessions
When assessed as part of a broader career development strategy, the total investment typically falls between $300 and $800. For professionals seeking long-term growth, this is a highly reasonable outlay.
Geographic Relevance and Global Demand
The MS-102 certification has relevance across global markets. Whether you are based in North America, Europe, Asia-Pacific, or the Middle East, demand for Microsoft 365 professionals persists across every continent.
This global recognition means:
- Remote job opportunities abound, especially with hybrid work models
- Migration to Microsoft 365 continues even in developing markets
- Enterprise-scale rollouts of Microsoft solutions drive certification demand
Professionals who earn the MS-102 badge position themselves as globally competent, able to work in diverse corporate ecosystems with varying regulatory and technical landscapes.
Laying the Groundwork for Informed Decision-Making
The MS-102: Microsoft 365 Administrator certification is more than a stepping stone—it is a launchpad into some of today’s most dynamic and influential IT roles. As businesses double down on cloud-first strategies, the need for adept Microsoft 365 professionals will only intensify.
By comprehending the exam’s structure, understanding the core job responsibilities, and evaluating its alignment with modern enterprise needs, candidates can make an informed decision about whether pursuing MS-102 fits into their long-term professional aspirations.
In this series, we will examine real-world job roles, career progression, salary expectations, and hiring trends associated with the MS-102 certification to provide a sharper view of the opportunities awaiting certified professionals.
From Certification to Career Acceleration
In Part 1, we explored the structure and strategic importance of the MS-102 exam within the cloud computing landscape. In this continuation, we shift focus from the exam itself to its practical outcomes—namely, how it translates into real-world roles, career growth, and compensation. For IT professionals contemplating the investment of becoming Microsoft 365 Administrator certified, it is vital to understand how this credential can shape their trajectory within modern organizations.
Microsoft 365 isn’t just a software suite—it’s the backbone of secure digital collaboration for millions of enterprises. As organizations continue to embrace remote work, hybrid infrastructure, and zero-trust security models, the professionals managing these environments become indispensable. This part of the series will dissect job roles tied to MS-102, examine real-life use cases, and provide salary insights grounded in current industry trends.
The Professional Identity of a Microsoft 365 Administrator
The MS-102 certification opens the door to numerous job functions that extend far beyond basic administrative tasks. Certified professionals become integral to IT strategy, often intersecting with cybersecurity, compliance, and user experience initiatives.
Key Job Roles After Earning MS-102
Here are the most common job titles associated with MS-102-certified professionals:
- Microsoft 365 Administrator: Centralizes tasks around identity management, user access, device compliance, and service health monitoring.
- Cloud Systems Administrator: Oversees broader cloud environments, frequently integrating Microsoft 365 with Azure, Intune, or third-party services.
- Collaboration Engineer: Specializes in deploying and maintaining services like Teams, SharePoint, and OneDrive for Business.
- Security Administrator (M365 Focused): Implements conditional access policies, Defender for Office 365, and identity protection protocols.
- Modern Workplace Engineer: Bridges Microsoft 365 capabilities with organizational culture to optimize remote and hybrid work experiences.
Depending on organizational maturity and scope, these roles may be isolated or combined. In small-to-mid-sized enterprises, an MS-102-certified professional may fulfill multiple of these functions simultaneously.
Industry Sectors Hiring MS-102-Certified Professionals
Virtually every industry that uses Microsoft 365 needs administrators to support it, but some sectors exhibit especially high demand:
Financial Services
In highly regulated industries like banking and insurance, Microsoft 365 administrators must implement tight compliance controls and data protection policies. Secure document sharing, auditing, and role-based access are constant requirements.
Healthcare and Life Sciences
Hospitals, research institutions, and pharmaceutical companies rely heavily on Microsoft 365 for secure communication, data governance, and telehealth integration. HIPAA compliance and eDiscovery readiness are core priorities.
Education and Public Sector
Educational institutions and government agencies use Microsoft 365 for virtual classrooms, documentation workflows, and policy enforcement. Microsoft provides specific licensing and tools tailored to these sectors, further increasing demand for qualified administrators.
Technology and Professional Services
Consulting firms and software vendors integrate Microsoft 365 with external solutions, making skilled professionals a critical part of client delivery teams.
Career Progression: MS-102 as a Launchpad
One of the most compelling advantages of earning the MS-102 is the potential it unlocks for vertical and lateral career mobility. While entry-level Microsoft 365 roles may focus on configuration and basic user support, certified professionals often evolve into strategic contributors across the IT landscape.
Vertical Advancement Opportunities
With experience, professionals may progress to:
- Senior Microsoft 365 Engineer: Leads design and implementation of enterprise-scale environments.
- Cloud Architect (Modern Workplace): Aligns Microsoft 365 technologies with overarching business and IT strategies.
- IT Manager or Director of IT Operations: Oversees teams managing M365, Azure, and security infrastructure.
Many of these senior roles require not just technical acumen, but the ability to make architecture decisions and support business continuity planning.
Lateral Career Shifts
MS-102 also prepares individuals for transitions into parallel domains such as:
- Cybersecurity: By mastering Microsoft Defender, DLP policies, and identity security, professionals can pivot toward security analyst roles.
- Compliance and Risk Management: Professionals familiar with audit logs, retention policies, and regulatory configurations may align with governance teams.
- DevOps and Automation: Microsoft 365 integrates closely with PowerShell, Graph API, and Azure Logic Apps—tools used extensively in automation and DevOps pipelines.
In short, MS-102 is not a siloed path but a nexus certification that facilitates access to several specialized IT tracks.
Real-World Impact: Microsoft 365 Administrator in Action
Understanding theory is important, but applying that knowledge to business-critical scenarios is where value is truly demonstrated. Below are some real-world applications that showcase the utility of MS-102 skills.
Scenario 1: Remote Workforce Enablement
When the COVID-19 pandemic disrupted traditional office models, organizations scrambled to implement secure remote access. Microsoft 365 Administrators played a pivotal role in:
- Rolling out Microsoft Teams and configuring guest access
- Implementing Conditional Access to ensure identity verification from unfamiliar locations
- Setting up compliance boundaries for remote file sharing
Even today, hybrid work remains a fixture, and Microsoft 365 administrators ensure seamless collaboration without compromising security.
Scenario 2: Compliance Audit Preparedness
Consider a healthcare organization preparing for an audit under HIPAA or a financial services firm facing a FINRA review. Microsoft 365 administrators would:
- Configure data loss prevention (DLP) policies
- Review audit logs and admin reports
- Apply retention labels and litigation holds
These actions can significantly reduce regulatory exposure and improve organizational readiness.
Scenario 3: Merger or Acquisition
During a corporate merger, two organizations with separate Microsoft 365 tenants may need to be unified. The administrator would:
- Synchronize identities using Azure AD Connect
- Migrate mailboxes and Teams channels
- Reconfigure policies and compliance rules to match the merged enterprise’s governance framework
Such transitions require not only technical skills but strategic vision—both hallmarks of MS-102-certified professionals.
Salary Insights and Market Demand
Compensation is one of the most tangible indicators of a certification’s worth. The MS-102 certification is increasingly seen as a salary accelerator for IT professionals across various regions.
Average Salary by Region
Below are current estimates based on data from Glassdoor, Payscale, and Indeed (as of Q2 2025):
- United States: $92,000–$125,000 per year
- United Kingdom: £45,000–£65,000 per year
- Canada: CA$85,000–CA$105,000 per year
- Australia: AU$95,000–AU$120,000 per year
- India: ₹10 LPA to ₹22 LPA depending on experience
Salaries tend to increase significantly with 3+ years of hands-on experience and additional certifications in the Microsoft ecosystem.
Freelance and Contract Opportunities
MS-102-certified professionals are also highly marketable in the freelance world. Contractors can earn between $50–$120 per hour depending on project scope and location. Popular freelance portals consistently feature roles such as:
- Microsoft 365 Migration Specialist
- Intune Deployment Engineer
- Teams Governance Consultant
These gigs allow for flexibility while providing substantial income opportunities.
Employer Demand and Job Listings
A quick glance at major job boards confirms the sustained and growing demand for Microsoft 365 skills:
- LinkedIn regularly shows over 20,000 global listings for Microsoft 365 Administrator-related roles
- Indeed and Glassdoor highlight roles with prominent enterprises like Deloitte, PwC, Accenture, Capgemini, and government agencies
- Startups and mid-size companies often seek M365 professionals to support agile, scalable IT growth without overextending budgets
Organizations not only seek technical knowledge but prefer candidates with proven credentials like MS-102 to minimize ramp-up time and ensure reliability in mission-critical environments.
The Role of Soft Skills and Communication
Beyond technical mastery, successful Microsoft 365 administrators must also possess a suite of soft skills that make them effective in multidisciplinary teams:
- Communication: Explaining technical policies to non-technical stakeholders
- Problem-Solving: Diagnosing issues that cross software, network, and device boundaries
- Time Management: Handling concurrent projects and urgent issues
- Training: Conducting user onboarding and support sessions to boost adoption
These skills, when combined with the expertise validated by the MS-102 exam, turn IT professionals into indispensable team members.
Continuing Education and Maintaining Relevance
One key consideration when pursuing MS-102 is the ongoing evolution of the Microsoft cloud ecosystem. Microsoft regularly updates services and introduces new capabilities in Microsoft 365, which means that:
- Professionals must stay current through Microsoft Learn, release notes, and official documentation
- Annual certification renewals via Microsoft’s online assessments are required to maintain certified status
Additionally, MS-102 can be followed up with complementary certifications such as:
- SC-300: Identity and Access Administrator
- MS-700: Teams Administrator
- AZ-104: Azure Administrator
- SC-400: Information Protection Administrator
These serve to deepen your specialization or broaden your capabilities across Microsoft’s broader ecosystem.
The ROI of MS-102 Certification
The MS-102 certification doesn’t just validate skills—it cultivates influence. Whether you’re helping an enterprise avoid a compliance penalty, enabling global collaboration through secure Teams deployments, or defending against phishing attacks, the work of a Microsoft 365 Administrator is critical.
Career growth, financial rewards, and the flexibility to work across sectors or borders all stem from the competencies this credential represents. While the path may involve investment in time, effort, and resources, the return is a stable, future-proof career foundation in the ever-expanding cloud space.
Future-Proofing in a Rapidly Evolving Cloud World
Microsoft 365 isn’t a static ecosystem—it is in perpetual transformation. As digital infrastructure modernizes, the relevance of roles centered around platform administration is being redefined. In this final installment, we will explore what lies ahead for MS-102-certified professionals and how they can stay ahead of obsolescence. Is the MS-102 merely a stepping stone or a gateway to long-term relevance? This part will dissect that query through the lenses of automation, AI integration, continuous learning, and strategic alignment.
Microsoft 365 and the Winds of Change
Cloud computing has entered a phase of accelerated innovation. The tools, roles, and expectations tied to Microsoft 365 administration have shifted dramatically in recent years. Administrators are no longer expected to be mere custodians of user accounts—they are evolving into orchestrators of digital efficiency, resilience, and secure transformation.
The Shift Toward Intelligent Workplace Management
Microsoft has embedded automation and AI capabilities across its products, from Copilot in Word and Teams to Defender’s threat detection algorithms. As such:
- Routine tasks like onboarding, license assignment, and even ticket resolution are increasingly automated.
- Administrators must now manage workflows that incorporate AI components and operate across hybrid systems.
- Business leaders expect IT professionals to not just support, but advise on how new M365 capabilities can unlock productivity gains.
This is no longer a world where operational competence alone suffices—strategy and adaptability are becoming essential.
Automation vs. Augmentation: Are Admin Jobs at Risk?
A common concern among IT professionals is whether automation will render Microsoft 365 Administrator roles obsolete. The reality is more nuanced.
What Automation Will Likely Replace
Routine, repetitive, and well-documented tasks are prime candidates for automation:
- User provisioning and deprovisioning via scripting or workflows
- Standardized compliance configurations
- License allocation based on organizational rules
- Incident detection and first-tier response
These functions are being integrated with tools like Azure Logic Apps, Power Automate, and Microsoft Entra workflows.
What Automation Can’t Replace
There are layers of critical thinking, nuance, and customization that no automated tool can replicate effectively:
- Designing tenant-wide architecture and compliance frameworks
- Interpreting security alerts and identifying false positives
- Adapting Microsoft 365 strategies to new business models
- Training non-technical staff on tool usage and policy rationale
Therefore, MS-102-certified professionals who augment their capabilities with strategic insight and automation literacy will remain indispensable.
Future Trends Impacting Microsoft 365 Administration
Looking ahead, several key trends will shape the evolution of Microsoft 365 and the role of its administrators. Each trend underscores the importance of MS-102 skills while pointing toward areas of growth.
Trend 1: Expansion of Zero Trust Architecture
Zero Trust is now a standard security approach, assuming breach and verifying explicitly at every access point. Microsoft 365 administrators play a pivotal role in implementing this by:
- Configuring Conditional Access and multi-factor authentication
- Integrating endpoint protection with Microsoft Defender
- Managing segmentation and identity governance through Entra ID
As security continues to dominate IT planning, administrators who understand and enforce these frameworks will be more vital than ever.
Trend 2: AI-Driven Collaboration and Copilot Integration
AI is being deeply embedded in the Microsoft 365 stack:
- Microsoft Copilot transforms apps like Word, Excel, and Teams into proactive assistants
- Viva Insights recommends productivity enhancements based on behavioral data
- Teams Premium offers intelligent meeting recaps, sentiment analysis, and more
Administrators will need to understand the licensing, data security implications, and governance models of these features to remain relevant.
Trend 3: Data Governance and Compliance Complexity
The regulatory landscape is growing more intricate, especially with data privacy laws such as GDPR, HIPAA, and the Data Protection Act (UK). As a result, M365 admins must:
- Design and maintain retention policies
- Enable audit logging and activity tracking
- Implement eDiscovery and data classification solutions
The ability to balance performance, cost, and compliance will define administrator success in the years to come.
Evolving the Skill Set: Staying Relevant Beyond MS-102
To remain competitive, MS-102-certified professionals must treat the certification not as a final destination but as a foundation. Here’s how to stay ahead:
1. Master Microsoft Power Platform
Automation tools like Power Automate and Power Apps are increasingly used for process improvement. Microsoft 365 admins can increase their value by:
- Automating IT and HR workflows
- Building lightweight apps for internal use
- Creating alert systems that bridge services
Knowledge of the Power Platform also lays the groundwork for roles in low-code/no-code development.
2. Upskill in Security and Identity
As identity becomes the new perimeter in modern IT, a deeper dive into security-focused certifications and practices can elevate your profile:
- SC-300: Identity and Access Administrator
- SC-200: Security Operations Analyst
- SC-400: Information Protection Administrator
Together with MS-102, these form a well-rounded security and governance specialization.
3. Develop Cross-Platform Competence
Microsoft 365 often coexists with tools like Zoom, Slack, Google Workspace, or Salesforce. Understanding integrations and coexistence strategies can make you more versatile in hybrid environments.
4. Strengthen Soft Skills and Stakeholder Engagement
Future administrators will need to:
- Translate technical policy into business risk explanations
- Communicate roadmap changes to executive leaders
- Guide adoption through workshops and training
Strong communication and presentation skills are no longer optional.
The Strategic Value of MS-102 in Cloud-First Organizations
In organizations prioritizing digital transformation, MS-102 becomes more than a resume item—it becomes a badge of reliability. These enterprises are looking for professionals who can:
- Securely scale collaboration tools across regions and departments
- Analyze service health to ensure 99.9% uptime
- Respond quickly to threats without causing disruption
- Align IT administration with evolving business models
This strategic alignment is what separates a Microsoft 365 operator from a Microsoft 365 leader.
Geographic and Remote Work Considerations
The flexibility of Microsoft 365 administration is one of its strongest assets. Most of the role’s responsibilities can be fulfilled remotely, allowing professionals to work for international companies or build freelance portfolios.
Remote Work Opportunities
Freelance platforms and job boards consistently offer remote-first roles for Microsoft 365 admins, including:
- Hybrid migration consulting
- Security audits
- Microsoft Teams lifecycle management
Professionals in regions with lower cost of living can earn competitive global wages while working from home.
Regional Specializations
Different regions may prioritize different aspects of M365:
- Europe: Heavy focus on GDPR and multilingual collaboration
- North America: Security hardening and hybrid Azure environments
- Asia-Pacific: Cloud migrations and licensing optimization
Administrators who understand regional compliance and infrastructure nuances will enjoy greater mobility and job flexibility.
Final Verdict: Is MS-102 Worth It?
Let’s circle back to the central question: Is it worth it to get the MS-102: Microsoft 365 Administrator certification?
The answer is a definitive yes—but with a qualification. MS-102 is immensely valuable when approached not as a terminal milestone, but as the beginning of a professional journey. It equips you with the foundation to participate in one of the most critical areas of modern IT: workplace enablement, security governance, and cloud productivity.
Professionals who earn the certification and then expand their scope—through related credentials, hands-on experience, and a grasp of business impact—position themselves for rewarding, resilient, and flexible careers.
Conclusion:
The workplace of the future is already here. Organizations are deploying smarter tools, distributed teams, and tighter security policies. They need professionals who can connect these moving parts with reliability, insight, and precision. MS-102-certified administrators are uniquely suited to meet this demand.
By mastering Microsoft 365 administration and committing to ongoing skill development, you’re not just earning a title—you’re assuming a pivotal role in shaping how modern businesses operate, scale, and thrive. That’s more than worth it—it’s career-defining.