Show all

MS-500 - Microsoft 365 Security Administration

Learn how to secure your Microsoft 365 deployment and comply with industry data protections. This course focuses on securing user identity and access, threat protection, information protection and data governance. 
Level
Designed for participants with basic knowledge and experience
intermediate
Course length
4 days
Language
 cz  eu
Course code
PU21010226
Security
Category:
Do you want this tailor-made course to your company? Contact us
 

This offer is no longer valid, please choose another one from our offer.

If you are interested in a piece, try us contact

Course description

This course was designed for IT Professionals who manage and deploy security technologies for Microsoft 365 in their organization. The course is for the Microsoft 365 Security Administrator job role. It helps learners prepare for the Microsoft 365 Certified: Security Administrator Associate exam (MS-500).

Target audience

The Microsoft 365 Security administrator collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders and other workload administrators to plan and implement security strategies and to ensures that the solutions comply with the policies and regulations of the organization.    This role proactively secures Microsoft 365 enterprise environments. Responsibilities include responding to threats, implementing, managing and monitoring security and compliance solutions for the Microsoft 365 environment. They respond to incidents, investigations and enforcement of data governance.    The Microsoft 365 Security administrator is familiar with Microsoft 365 workloads and hybrid environments. This role has strong skills and experience with identity protection, information protection, threat protection, security management and data governance.

Course content

Module 1: User and Group Management
This module explains how to manage user accounts and groups in Microsoft 365. It introduces you to the Zero Trust concept as well as authentication. The module sets the foundation for the remainder of the course.
Lessons
  • Identity and Access Management concepts
  • The Zero Trust model
  • User accounts and roles
  • Password Management
  • Lab : Initialize your tenant - users and groups
  • Lab : Password management
Module 2: Identity Synchronization and Protection
This module explains concepts related to synchronizing identities for Microsoft 365. Specifically, it focuses on Azure AD Connect and managing directory synchronization to ensure the right people are connecting to your Microsoft 365 system.
Lessons
  • Plan directory synchronization
  • Configure and manage synchronized identities
  • Azure AD Identity Protection
  • Lab : Implement Identity Synchronization
Module 3: Identity and Access Management
This module explains conditional access for Microsoft 365 and how it can be used to control access to resources in your organization. The module also explains Role Based Access Control (RBAC) and solutions for external access. We discuss identity governance as a concept and its components.
Lessons
  • Application Management
  • Identity Governance
  • Manage device access
  • Role Based Access Control (RBAC)
  • Solutions for external access
  • Privileged Identity Management
  • Lab : Use Conditional Access to enable MFA
  • Lab : Configure Privileged Identity Management
Module 4: Security in Microsoft 365
This module explains the various cyber-attack threats that exist. It then introduces you to the Microsoft solutions used to mitigate those threats. The module finishes with an explanation of Microsoft Secure Score and how it can be used to evaluate and report your organizations security posture.
Lessons
  • Threat vectors and data breaches
  • Security strategy and principles
  • Microsoft security solutions
  • Secure Score
  • Lab : Use Microsoft Secure Score
Module 5: Threat Protection
This module explains the various threat protection technologies and services available for Microsoft 365. The module covers message protection through Exchange Online Protection, Microsoft Defender for Identity and Microsoft Defender for Endpoint.
Lessons
  • Exchange Online Protection (EOP)
  • Microsoft Defender for Office 365
  • Manage Safe Attachments
  • Manage Safe Links
  • Microsoft Defender for Identity
  • Microsoft Defender for Endpoint
  • Lab : Manage Microsoft 365 Security Services
Module 6: Threat Management
This module explains Microsoft Threat Management which provides you with the tools to evaluate and address cyber threats and formulate responses. You will learn how to use the Security dashboard and Azure Sentinel for Microsoft 365.
Lessons
  • Security dashboard
  • Threat investigation and response
  • Azure Sentinel
  • Advanced Threat Analytics
  • Lab : Using Attack Simulator
Module 7: Microsoft Cloud Application Security
This module focuses on cloud application security in Microsoft 365. The module will explain cloud discovery, app connectors, policies, and alerts. You will learn how these features work to secure you cloud applications.
Lessons
  • Deploy Cloud Application Security
  • Use cloud application security information
Module 8: Mobility
This module focuses on securing mobile devices and applications. You will learn about Mobile Device Management and how it works with Microsoft Intune. You will also learn about how Intune and Azure AD can be used to secure mobile applications.
Lessons
  • Mobile Application Management (MAM)
  • Mobile Device Management (MDM)
  • Deploy mobile device services
  • Enroll devices to Mobile Device Management
  • Lab : Device Management
Module 9: Information Protection and Governance
This module focuses on data loss prevention in Microsoft 365. You will learn about how to create policies, edit rules, and customize user notifications to protect your data.
Lessons
  • Information protection concepts
  • Governance and Records Management
  • Sensitivity labels
  • Archiving in Microsoft 365
  • Retention in Microsoft 365
  • Retention policies in the Microsoft 365 Compliance Center
  • Archiving and retention in Exchange
  • In-place records management in SharePoint
  • Lab : Archiving and Retention
Module 10: Rights Management and Encryption
This module explains information rights management in Exchange and SharePoint. The module also describes encryption technologies used to secure messages.
Lessons
  • Information Rights Management (IRM)
  • Secure Multipurpose Internet Mail Extension (S-MIME)
  • Office 365 Message Encryption
  • Lab : Configure Office 365 Message Encryption
Module 11: Data Loss Prevention
This module focuses on data loss prevention in Microsoft 365. You will learn about how to create policies, edit rules, and customize user notifications to protect your data.
Lessons
  • Data loss prevention fundamentals
  • Create a DLP policy
  • Customize a DLP policy
  • Create a DLP policy to protect documents
  • Policy tips
  • Lab : Implement Data Loss Prevention policies
Module 12: Compliance Management
This module explains the Compliance center in Microsoft 365. It discusses the components of compliance score.
Lessons
  • Compliance center
Module 13: Insider Risk Management
This module focuses on insider risk related functionality within Microsoft 365. It covers not only Insider Risk Management in the compliance center but also information barriers and privileged access management as well.
Lessons
  • Insider Risk
  • Privileged Access
  • Information barriers
  • Building ethical walls in Exchange Online
  • Lab : Privileged Access Management
Module 14: Discover and Respond
This module focuses on content search and investigations. The module covers how to use eDiscovery to conduct advanced investigations of Microsoft 365 data. It also covers audit logs and discusses GDPR data subject requests.
Lessons
  • Content Search
  • Audit Log Investigations
  • Advanced eDiscovery
  • Lab : Manage Search and Investigation

Materials

Materials are in electronic form.

Objectives

After completing this course, students will be able to:
  • Administer user and group access in Microsoft 365.
  • Explain and manage Azure Identity Protection.
  • Plan and implement Azure AD Connect.
  • Manage synchronized user identities.
  • Explain and use conditional access.
  • Describe cyber-attack threat vectors.
  • Explain security solutions for Microsoft 365.
  • Use Microsoft Secure Score to evaluate and improve your security posture.
  • Configure various advanced threat protection services for Microsoft 365.
  • Plan for and deploy secure mobile devices.
  • Implement information rights management.
  • Secure messages in Office 365.
  • Configure Data Loss Prevention policies.
  • Deploy and manage Cloud App Security.
  • Implement Windows information protection for devices.
  • Plan and deploy a data archiving and retention system.
  • Create and manage an eDiscovery investigation.
  • Manage GDPR data subject requests.
  • Explain and use sensitivity labels.

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Náhledový obrázek novinky
Microsoft 21. 12. 2023
The Microsoft systems are interconnected and form an integrated platform

It's important for administrators to understand the interconnectedness and the strength of the entire platform. A conversation with lecturer Matyáš Koc, a certified Microsoft solutions trainer.

Náhledový obrázek novinky
Microsoft 21. 7. 2021
Learn the basics of Microsoft Azure

Azure offers an ever-expanding set of cloud services that can help companies meet business challenges. It offers the freedom to build, manage, and deploy applications on a massive global network using an organization’s favorite tools and frameworks. This opens up many opportunities for IT professionals, depending on their talents and interests.

Previous courses

Follow-up courses

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Náhledový obrázek novinky
Microsoft 21. 12. 2023
The Microsoft systems are interconnected and form an integrated platform

It's important for administrators to understand the interconnectedness and the strength of the entire platform. A conversation with lecturer Matyáš Koc, a certified Microsoft solutions trainer.

Náhledový obrázek novinky
Microsoft 21. 7. 2021
Learn the basics of Microsoft Azure

Azure offers an ever-expanding set of cloud services that can help companies meet business challenges. It offers the freedom to build, manage, and deploy applications on a massive global network using an organization’s favorite tools and frameworks. This opens up many opportunities for IT professionals, depending on their talents and interests.

Why with us