MS-500T00 Microsoft 365 Security Administrator

Microsoft Technical

Find out more

Course Length: 4 Days

Delivered: Virtually

OVERVIEW:

In this course you will learn how to secure user access to your organization's resources. The course covers user password protection, multi-factor authentication, how to enable Azure Identity Protection, how to setup and use Azure AD Connect, and introduces you to conditional access in Microsoft 365. You will learn about threat protection technologies that help protect your Microsoft 365 environment. Specifically, you will learn about threat vectors and Microsoft's security solutions to mitigate threats. You will learn about Secure Score, Exchange Online protection, Azure Advanced Threat Protection, Windows Defender Advanced Threat Protection, and threat management. In the course you will learn about information protection technologies that help secure your Microsoft 365 environment. The course discusses information rights managed content, message encryption, as well as labels, policies and rules that support data loss prevention and information protection. Lastly, you will learn about archiving and retention in Microsoft 365 as well as data governance and how to conduct content searches and investigations. This course covers data retention policies and tags, in-place records management for SharePoint, email retention, and how to conduct content searches that support eDiscovery investigations. This course may earn a Credly Badge.

COURSE PREREQUISITES:

Learners should start this course already having the following skills:

TARGET AUDIENCE:

The Microsoft 365 Security administrator collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders and other workload administrators to plan and implement security strategies and to ensures that the solutions comply with the policies and regulations of the organization. This role proactively secures Microsoft 365 enterprise environments. Responsibilities include responding to threats, implementing, managing and monitoring security and compliance solutions for the Microsoft 365 environment. They respond to incidents, investigations and enforcement of data governance. The Microsoft 365 Security administrator is familiar with Microsoft 365 workloads and hybrid environments. This role has strong skills and experience with identity protection, information protection, threat protection, security management and data governance.

COURSE OBJECTIVES:

COURSE CONTENT:

1 - User and Group Management

2 - Identity Synchronization and Protection

3 - Identity and Access Management

4 - Security in Microsoft 365

5 - Threat Protection

6 - Threat Management

7 - Microsoft Cloud Application Security

8 - Mobility

9 - Information Protection and Governance

10 - Rights Management and Encryption

11 - Data Loss Prevention

12 - Compliance Management

13 - Insider Risk Management

14 - Discover and Respond

Apply for this course

Leave us your email address and phone number and one of our team will be in touch to find out a bit more about you and discuss next steps.

Thank you, we'll get in touch
Oops! Something went wrong while submitting the form. Please try again or give us a call.