Summary

MS-500 Microsoft 365 Security Administrator

This four-MOC packaged set aligned to Microsoft 365 Exam: Microsoft 365 Security Administrator contains courseware that helps prepare students for Exam MS-500. Passing this exam is required to earn the Microsoft 365 Security Administrator certification.

Introduction

Who Should Attend
This course is for the Microsoft 365 security administrator role. This role collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders and other workload administrators to plan and implement security strategies and ensures that the solutions comply with the policies and regulations of the organization.

Course Objectives
After completing this course, students should be able to:
– Administer user and group security in Microsoft 365.
– Manage passwords in Microsoft 365.
– Describe Azure Identity Protection features.
– Plan and implement Azure AD Connect.
– Manage synchronized identities.
– Plan implement federated identities.
– Describe and use conditional access.
– Describe cyber-attack threat vectors.
– Describe security solutions for Microsoft 365
– Use Microsoft Secure Score to evaluate your security posture.
– Use the Security Dashboard in the Microsoft Security & Compliance center.
– Configure various advanced threat protection services for Microsoft 365.
– Configure Advanced Threat Analytics.
– Plan and deploy Mobile Device Management.
– Implement information rights management.
– Secure messages in Office 365.
– Configure Data Loss Prevention policies.
– Deploy and manage Cloud App Security.
– Implement Azure information protection for Microsoft 365.
– Implement Windows information protection for devices.
– Plan and deploy a data archiving and retention system.
– Perform assessments in Compliance Manager.
– Manage email retention through Exchange.
– Conduct an audit log investigation.
– Create and manage an eDiscovery investigation.
– Manage GDPR data subject requests.

Outline

  • 1 - USER AND GROUP SECURITY

    • User Accounts in Microsoft 365
    • Administrator Roles and Security Groups in Microsoft 365
    • Password Management in Microsoft 365
    • Azure AD Identity Protection
  • 2 - IDENTITY SYNCHRONIZATION

    • Introduction to Identity Synchronization
    • Planning for Azure AD Connect
    • Implementing Azure AD Connect
    • Managing Synchronized Identities
  • 3 - FEDERATED IDENTITIES

    • Introduction to Federated Identities
    • Planning an AD FS Deployment
    • Implementing AD FS
  • 4 - ACCESS MANAGEMENT

    • Conditional Access
    • Managing Device Access
    • Role Based Access Control (RBAC)
    • Solutions for External Access
  • 5 - SECURITY IN MICROSOFT 365

    • Threat Vectors and Data Breaches
    • Security Solutions for Microsoft 365
    • Microsoft Secure Score
  • 6 - ADVANCED THREAT PROTECTION

    • Exchange Online Protection
    • Office 365 Advanced Threat Protection
    • Managing Safe Attachments
    • Managing Safe Links
    • Azure Advanced Threat Protection
    • Windows Defender Advanced Threat Protection
  • 7 - THREAT INTELLIGENCE

    • Microsoft 365 Threat Intelligence
    • Using the Security Dashboard
    • Configuring Advanced Threat Analytics
  • 8 - MOBILITY

    • Plan for Mobile Application Management
    • Plan for Mobile Device Management
    • Deploy Mobile Device Management
    • Enroll Devices to Mobile Device Management
  • 9 - INFORMATION PROTECTION

    • Information Rights Management
    • Secure Multipurpose Internet Mail Extension
    • Office 365 Message Encryption
    • Azure Information Protection
    • Advanced Information Protection
    • Windows Information Protection
  • 10 - DATA LOSS PREVENTION

    • Data Loss Prevention Explained
    • Data Loss Prevention Policies
    • Custom DLP Policies
    • Creating a DLP Policy to Protect Documents
    • Policy Tips
  • 11 - CLOUD APPLICATION SECURITY

    • Cloud Application Security Explained
    • Using Cloud Application Security Information
    • Office 365 Cloud App Security
  • 12 - ARCHIVING AND RETENTION

    • Archiving in Microsoft 365
    • Retention in Microsoft 365
    • Retention Policies in the Security and Compliance Center
    • Archiving and Retention in Exchange
    • In-place Records Management in SharePoint
  • 13 - DATA GOVERNANCE IN MICROSOFT 365

    • Planning Security and Compliance Needs
    • Building Ethical Walls in Exchange Online
    • Manage Retention in Email
    • Troubleshooting Data Governance
    • Analytics and Telemetry
  • 14 - MANAGING SEARCH AND INVESTIGATIONS

    • Searching for Content in the Security and Compliance Center
    • Audit Log Investigations
    • Advanced eDiscovery

Course Schedule

*Indicates a course that spans over multiple days.

**Indicates a course that is only a half day.