MS-500: Microsoft 365 Security Administration

Welcome to the MS-500: Microsoft 365 Security Administration course! The course covers user password protection, multi-factor authentication, how to enable Azure Identity Protection, how to setup and use Azure AD Connect, and introduces you to conditional access in Microsoft 365. One Microsoft exam voucher included with class.

In this course MS-500: Microsoft 365 Security Administration you will learn how to secure user access to your organization’s resources. The course covers user password protection, multi-factor authentication, how to enable Azure Identity Protection, how to setup and use Azure AD Connect, and introduces you to conditional access in Microsoft 365. You will learn about threat protection technologies that help protect your Microsoft 365 environment. Specifically, you will learn about threat vectors and Microsoft’s security solutions to mitigate threats. You will learn about Secure Score, Exchange Online protection, Azure Advanced Threat Protection, Windows Defender Advanced Threat Protection, and threat management. In the course you will learn about information protection technologies that help secure your Microsoft 365 environment.

Lastly, you will learn about archiving and retention in Microsoft 365 as well as data governance and how to conduct content searches and investigations. This course covers data retention policies and tags, in-place records management for SharePoint, email retention, and how to conduct content searches that support eDiscovery investigations.

This course will also help prepare you for the MS-500: Microsoft 365 Security Administration exam.

Microsoft Courseware

Instructor-Led Training

Course Duration: 4-Day (32-Hour)

Microsoft Official Lab Exercises

Courseware Life Time Free Upgrade

Cloud Lab Access

Overview

The Microsoft 365 Security administrator collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders and other workload administrators to plan and implement security strategies and to ensures that the solutions comply with the policies and regulations of the organization. This role proactively secures Microsoft 365 enterprise environments. Responsibilities include responding to threats, implementing, managing and monitoring security and compliance solutions for the Microsoft 365 environment. They respond to incidents, investigations and enforcement of data governance. The Microsoft 365 Security administrator is familiar with Microsoft 365 workloads and hybrid environments. This role has strong skills and experience with identity protection, information protection, threat protection, security management and data governance.


Audience Prerequisites:

  • Basic conceptual understanding of Microsoft Azure.
  • Experience with Windows 10 devices.
  • Experience with Office 365
  • Basic understanding of authorization and authentication
  • Basic understanding of computer networks
  • Working knowledge of managing mobile devices

Modules

Module 1: User and Group Management

  • Identity and access management concepts
  • The Zero Trust model
  • Plan your identity and authentication solution
  • User accounts and roles
  • Password management
  • Module Knowledge Check

Module 2: Identity Synchronization and Protection

  • Plan directory synchronization
  • Configure and manage synchronized identities
  • Azure AD Identity Protection

Module 3: Identity and Access Management

  • Application Management
  • Identity Governance
  • Manage device access
  • Role Based Access Control (RBAC)
  • Solutions for external access
  • Privileged Identity Management

Module 4: Security in Microsoft 365

  • Threat vectors and data breaches
  • Security strategy and principles
  • Microsoft 365 Defender
  • Secure Score

Module 5: Threat Protection

  • Exchange Online Protection(EOP)
  • Microsoft Defender for Office 365
  • Manage Safe Attachements
  • Manage Safe Links
  • Microsoft Defender for Identity
  • Microsoft Defender for Endpoints

Module 6: Threat Management

  • Security dashboard
  • Threat investigation and response
  • Microsoft Sentinel
  • Advanced Threat Analytics

Module 7: Microsoft Defender for Cloud Apps (MCAS)

  • Deploy Cloud Application Security
  • Use Cloud Application Security information

Module 8: Mobility

  • Mobile Application Management (MAM)
  • Mobile Device Management (MDM)
  • Deploy mobile devices services
  • Enroll devices to Mobile Device Management

Module 9: Information Protection and Governance

  • Information protection concepts
  • Governance and Records Management
  • Sensitivity Labels
  • Archiving in Microsoft 365
  • Retention in Microsoft 365
  • Retention policies in the Microsoft Purview compliance portal
  • Archiving and retention in Exchange
  • In-place records management in SharePoint

Module 10: Rights Management and Encryption

  • Information Rights Management (IRM)
  • Secure Multipurpose Internet Mail Extension (S-MIME)
  • Office 365 Message Encryption

Module 11: Data Loss Prevention

  • DLP fundamentals
  • Create a DLP policy
  • Customize a DLP policy
  • Create a DLP policy to protect documents
  • Policy Tips

Module 12: Compliance Management

  • Compliance center
  • Microsoft Priva Privacy Risk Management
  • Microsoft Priva Subject Rights Requests

Module 13: Insider Risk Management

  • Insider Risk
  • Privileged Access
  • Information barriers
  • Building ethical walls in Exchange Online

Module 14: Discover and Respond

  • Content Search
  • Audit Log Investigations
  • eDiscovery (Premium)

Fees And Schedule

Instructor-Led Training

32-Hour of Instructor-Led Training One to one doubt resolution sessions Microsoft Official Lab Access

Learning Objectives

Students will learn:


  • Explore identity synchronization
  • Manage secure user access in Microsoft 365
  • Protect against threats with Microsoft Defender for Endpoint
  • Deploy the Microsoft Defender for Endpoint environment
  • Protect against malicious attacks and unauthorized access with Microsoft Edge
  • Understand Microsoft 365 encryption
  • Understand app management using Microsoft Endpoint Manager
  • Manage device compliance
  • Remediate risks with Microsoft Defender for Office 365
  • Query, visualize, and monitor data in Microsoft Sentinel
  • Create and manage sensitive information types
  • Apply and manage sensitivity labels
  • Prevent data loss in Microsoft Purview
  • Manage data loss prevention policies and reports in Microsoft 365
  • Manage the data lifecycle in Microsoft Purview
  • Manage data retention in Microsoft 365 workloads
  • Manage records in Microsoft Purview
  • Responding to Data Subject Requests (DSRs)
  • Manage insider risk in Microsoft Purview
  • Implement privileged access management

Reviews

Course Related Posts