Welcome to ONLC Training Centers

MS-500: Microsoft 365 Security Administration

Need a price quote?

Follow the link to our self-service price quote form to generate an email with a price quote.

Need a class for a group?

We can deliver this class for your group. Follow the link to request more information.

Email Alert

Receive an email when this class is available as "Ready to Run" or "Early Notice" status.

Train from your home or office

If you have high-speed internet and a computer you can likely take this class from your home or office.


MS-500: Microsoft 365 Security Administration Course Outline

NOTE: Microsoft retired the exam associated with this course as of June 30, 2023.


Overview
In this course you will learn how to secure user access to your organization’s resources. The course covers user password protection, multi-factor authentication, how to enable Azure Identity Protection, how to set up and use Azure AD Connect, and introduces you to conditional access in Microsoft 365.

You will learn about threat protection technologies that help protect your Microsoft 365 environment. Specifically, you will learn about threat vectors and Microsoft’s security solutions to mitigate threats. You will learn about Secure Score, Exchange Online protection, Azure Advanced Threat Protection, Windows Defender Advanced Threat Protection, and threat management. In the course you will learn about information protection technologies that help secure your Microsoft 365 environment.

The course discusses information rights managed content, message encryption, as well as labels, policies and rules that support data loss prevention and information protection. Lastly, you will learn about archiving and retention in Microsoft 365 as well as data governance and how to conduct content searches and investigations.

This course covers data retention policies and tags, in-place records management for SharePoint, email retention, and how to conduct content searches that support eDiscovery investigations.


Prerequisites
Learners should start this course already having the following skills:
• Basic conceptual understanding of Microsoft Azure.
• Experience with Windows 10 devices.
• Experience with Office 365.
• Basic understanding of authorization and authentication.
• Basic understanding of computer networks.
• Working knowledge of managing mobile devices.

Related Certifications
Microsoft 365 Certified: Security Administrator Associate

Who Should Attend
This course is for the Microsoft 365 security administrator role. This role collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders and other workload administrators to plan and implement security strategies and ensures that the solutions comply with the policies and regulations of the organization.

This role proactively secures Microsoft 365 enterprise environments. Responsibilities include responding to threats, implementing, managing and monitoring security and compliance solutions for the Microsoft 365 environment. They respond to incidents, investigations and enforcement of data governance.

The Microsoft 365 Security administrator is familiar with Microsoft 365 workloads and has strong skills and experience with identity protection, information protection, threat protection, security management and data governance. This role focuses on the Microsoft 365 environment and includes hybrid environments.

At Course Completion
After completing this course, students should be able to:
• Administer user and group security in Microsoft 365.
• Manage passwords in Microsoft 365.
• Describe Azure Identity Protection features.
• Plan and implement Azure AD Connect.
• Manage synchronized identities.
• Plan and implement federated identities.
• Describe and use conditional access.
• Describe cyber-attack threat vectors.
• Describe security solutions for Microsoft 365
• Use Microsoft Secure Score to evaluate your security posture.
• Use the Security Dashboard in the Microsoft Security & Compliance center.
• Configure various advanced threat protection services for Microsoft 365.
• Configure Advanced Threat Analytics.
• Plan and deploy Mobile Device Management.
• Implement information rights management.
• Secure messages in Office 365.
• Configure Data Loss Prevention policies.
• Deploy and manage Cloud App Security.
• Implement Azure information protection for Microsoft 365.
• Implement Windows information protection for devices.
• Plan and deploy a data archiving and retention system.
• Perform assessments in Compliance Manager.
• Manage email retention through Exchange.
• Conduct an audit log investigation.
• Create and manage an eDiscovery investigation.
• Manage GDPR data subject requests.

Interested in Getting Certification? Check out our Exam Pak option!
Prepare for Microsoft Certification by getting our Exam Pak, a $500 value for free! Click the Exam Pak link below for details on this special offer:
Free Microsoft Exam Pak

Our Optional Exam Pak includes:

• 24/7 Online Support
Need assistance while you are learning? Chat with our 24/7 online support specialists. And, with your permission, the expert can even take over your computer to provide assistance. (90-day access.)

• Microsoft Exam Reference Guide
When you are ready for certification, begin your preparation with the Exam Reference Guide from Microsoft Press. We provide you with a copy of this book that focuses on the critical skills and knowledge measured on the Microsoft Certification exam.

• Practice Exam Software
You may study at your own pace with this web-based practice exam. Exam-like questions are designed to help you prepare for your certification exam by validating your knowledge and reinforcing key concepts.

• Exam Voucher with Exam-Pass Guarantee
Prepare for your exam using the practice software. Once you have achieved an 85% or above score, contact us and we will provide you with an exam voucher. Didn't pass the first time? Not a problem--you will get a second voucher with our Exam-Pass Guarantee - For details, click on the link below:
Exam Pass Guarantee

**Call our office to order the Exam Pak. Note: Exam Paks are available through this promotion only at the time of registration for this class. Promotion valid on new registrations only and cannot be combined with other offers.**

COURSE OUTLINE

User and Group Management
This module explains how to manage user accounts and groups in Microsoft 365. It introduces you to the Zero Trust concept as well as authentication. The module sets the foundation for the remainder of the course.

Identity and Access Management concepts
The Zero Trust model
Plan your identity and authentication solution
User accounts and roles
Password Management
Set up your Microsoft 365 tenant
Manage users and groups
Configure Self-service password reset (SSPR) for user accounts in Azure AD
Deploy Azure AD Smart Lockout

Identity Synchronization and Protection
This module explains concepts related to synchronizing identities for Microsoft 365. Specifically, it focuses on Azure AD Connect and managing directory synchronization to ensure the right people are connecting to your Microsoft 365 system.

Plan directory synchronization
Configure and manage synchronized identities
Azure AD Identity Protection
Set up your organization for identity synchronization

Identity and Access Management
This module explains conditional access for Microsoft 365 and how it can be used to control access to resources in your organization. The module also explains Role Based Access Control (RBAC) and solutions for external access. We discuss identity governance as a concept and its components.

Application Management
Identity Governance
Manage device access
Role Based Access Control (RBAC)
Solutions for external access
Privileged Identity Management
MFA Authentication Pilot (require MFA for specific apps)
MFA Conditional Access (complete an MFA roll out)
Manage Azure resources
Assign directory roles
Activate and deactivate PIM roles
Directory roles
PIM resource workflows
View audit history for Azure AD roles in PIM

Security in Microsoft 365
This module explains the various cyber-attack threats that exist. It then introduces you to the Microsoft solutions used to mitigate those threats. The module finishes with an explanation of Microsoft Secure Score and how it can be used to evaluate and report your organization's security posture.

Threat vectors and data breaches
Security strategy and principles
Microsoft security solutions
Secure Score
Improve your secure score in the Microsoft 365 Security Center

Threat Protection
This module explains the various threat protection technologies and services available for Microsoft 365. The module covers message protection through Exchange Online Protection, Microsoft Defender for Identity and Microsoft Defender for Endpoint.

Exchange Online Protection (EOP)
Microsoft Defender for Office 365
Manage Safe Attachments
Manage Safe Links
Microsoft Defender for Identity
Microsoft Defender for Endpoint
Implement Microsoft Defender Policies

Threat Management
This module explains Microsoft Threat Management which provides you with the tools to evaluate and address cyber threats and formulate responses. You will learn how to use the Security dashboard and Azure Sentinel for Microsoft 365.

Security dashboard
Threat investigation and response
Azure Sentinel
Advanced Threat Analytics
Conduct a simulated Spear phishing attack
Conduct simulated password attacks

Microsoft Cloud Application Security
This module focuses on cloud application security in Microsoft 365. The module will explain cloud discovery, app connectors, policies, and alerts. You will learn how these features work to secure you cloud applications.

Deploy Cloud Application Security
Use cloud application security information
Control your Cloud Apps with Policies.
Use the Cloud App Catalog.
Use the Cloud Discovery dashboard.
Manage cloud app permissions.

Mobility
This module focuses on securing mobile devices and applications. You will learn about Mobile Device Management and how it works with Microsoft Intune. You will also learn about how Intune and Azure AD can be used to secure mobile applications.

Mobile Application Management (MAM)
Mobile Device Management (MDM)
Deploy mobile device services
Enroll devices to Mobile Device Management
Enable Device Management
Configure Azure AD for Intune
Create compliance and conditional access policies

Information Protection and Governance
This module focuses on data loss prevention in Microsoft 365. You will learn about how to create policies, edit rules, and customize user notifications to protect your data.

Information protection concepts
Governance and Records Management
Sensitivity labels
Archiving in Microsoft 365
Retention in Microsoft 365
Retention policies in the Microsoft 365 Compliance Center
Archiving and retention in Exchange
In-place records management in SharePoint
Initialize compliance
Configure retention tags and policies

Rights Management and Encryption
This module explains information rights management in Exchange and SharePoint. The module also describes encryption technologies used to secure messages.

Information Rights Management (IRM)
Secure Multipurpose Internet Mail Extension (S-MIME)
Office 365 Message Encryption
Configure Office 365 Message Encryption
Validate Information Rights Management

Data Loss Prevention
This module focuses on data loss prevention in Microsoft 365. You will learn about how to create policies, edit rules, and customize user notifications to protect your data.

Data loss prevention fundamentals
Create a DLP policy
Customize a DLP policy
Create a DLP policy to protect documents
Policy tips
Manage DLP Policies
Test MRM and DLP Policies

Compliance Management
This module explains the Compliance center in Microsoft 365. It discusses the components of compliance score.

Compliance center
Using the compliance score for decision making

Insider Risk Management
This module focuses on insider risk related functionality within Microsoft 365. It covers not only Insider Risk Management in the compliance center but also information barriers and privileged access management as well.

Insider Risk
Privileged Access
Information barriers
Building ethical walls in Exchange Online
Set up privileged access management and process a request

Discover and Respond
This module focuses on content search and investigations. The module covers how to use eDiscovery to conduct advanced investigations of Microsoft 365 data. It also covers audit logs and discusses GDPR data subject requests.

Content Search
Audit Log Investigations
Advanced eDiscovery
Investigate your Microsoft 365 Data
Conduct a Data Subject Request

View outline in Word

AMS500

Attend hands-on, instructor-led MS-500: Microsoft 365 Security Administration training classes at ONLC's more than 300 locations. Not near one of our locations? Attend these same live classes from your home/office PC via our Remote Classroom Instruction (RCI) technology.

For additional training options, check out our list of Courses and select the one that's right for you.

GENERAL INFO

Class Format
Class Policies
Student Reviews


HAVE QUESTIONS?
First Name

Last Name

Company

Phone

Email

Location

Question/Comment



ONLC TRAINING CENTERS
www.onlc.com