¿Qué quieres aprender?

MS-500: Microsoft 365 Security Administrator

MS-500: Microsoft 365 Security Administrator

Nanfor Ibérica

Curso online


695

Duración : 6 Semanas

Learn how to secure your Microsoft 365 deployment and comply with industry data protections. This course focuses on securing user identity and access, threat protection, information protection and data governance. This course was designed for IT Professionals who manage and deploy security technologies for Microsoft 365 in their organization. The course is for the Microsoft 365 Security Administrator job role. It helps learners prepare for the Microsoft 365 Certified: Security Administrator Associate exam (MS-500).

¿Quieres hablar con un asesor sobre este curso?

Objetivos

In this course you will learn how to secure user access to your organization’s resources. The course covers user password protection, multi-factor authentication, how to enable Azure Identity Protection, how to setup and use Azure AD Connect, and introduces you to conditional access in Microsoft 365. You will learn about threat protection technologies that help protect your Microsoft 365 environment. Specifically, you will learn about threat vectors and Microsoft’s security solutions to mitigate threats. You will learn about Secure Score, Exchange Online protection, Azure Advanced Threat Protection, Windows Defender Advanced Threat Protection, and threat management. In the course you will learn about information protection technologies that help secure your Microsoft 365 environment. The course discusses information rights managed content, message encryption, as well as labels, policies and rules that support data loss prevention and information protection. Lastly, you will learn about archiving and retention in Microsoft 365 as well as data governance and how to conduct content searches and investigations. This course covers data retention policies and tags, in-place records management for SharePoint, email retention, and how to conduct content searches that support eDiscovery investigations.

A quién va dirigido

The Microsoft 365 Security administrator collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders and other workload administrators to plan and implement security strategies and to ensures that the solutions comply with the policies and regulations of the organization.     This role proactively secures Microsoft 365 enterprise environments. Responsibilities include responding to threats, implementing, managing and monitoring security and compliance solutions for the Microsoft 365 environment. They respond to incidents, investigations and enforcement of data governance.     The Microsoft 365 Security administrator is familiar with Microsoft 365 workloads and hybrid environments. This role has strong skills and experience with identity protection, information protection, threat protection, security management and data governance.

Temario completo de este curso

Course Outline
  • Module 1: User and Group Management
  • Module 2: Identity Synchronization and Protection
  • Module 3: Access Management
  • Module 4: Security in Microsoft 365
  • Module 5: Threat Protection
  • Module 6: Threat Management
  • Module 7: Cloud Application Security
  • Module 8: Mobility
  • Module 9: Information Protection
  • Module 10: Rights Management and Encryption
  • Module 11: Data Loss Prevention
  • Module 12: Archiving and Retention
  • Module 13: Content Search and Investigation
  • Module 14: Compliance in Microsoft 365
Ver más