UP TO 50% OFF on Combo Courses!
D H M S

Exam MS-500: Microsoft 365 Security Administration Training
Read Reviews

Learn the essentials of secure user access to your organization’s resources. Upgrade yourself with the fundamentals of Microsoft 365 Security Administration like user password protection, multi-factor authentication, enabling Azure Identity Protection, setup and usage of Azure AD Connect, and much more! Join this course now!

MS 365 Security Admin Course Highlights

  • Flexible Training Schedule
  • Technical Support Post Training
  • Access to the recorded sessions
  • Certified & Experienced Instructors

Accredited By

InfosecTrain Learning Bonanza Offer Buy 1 Get 4*

Register for any Course and get 4 eLearning (Worth USD 199 Self-paced Learning) Courses 100% free. Don't miss this offer Enroll Now

  • Cyber Security Engineer Masterclass
  • Cyber Security Fundamentals (JCP)
  • Introduction of Data Privacy
  • Red Team Ethical Hacking Masterclass

*All 4 free courses are eLearning modules, providing self-paced learning through instructional videos. Offer valid till March 31st, 2024.

Choose your Preferred Learning Mode

1-TO-1 TRAINING

1-TO-1 TRAINING

Customized schedule
Learn at your dedicated hour
Instant clarification of doubt
Guaranteed to run

Get Started
ONLINE TRAINING

ONLINE TRAINING

Flexibility, Convenience & Time Saving
More Effective
Learning Cost Savings

Classes starting from

5th Sep: Weekend

15th Sep: Weekday

ENROLL NOW Preferred
CORPORATE TRAINING

CORPORATE TRAINING

Anytime, Anywhere – Across The Globe
Hire A Trainer
At Your Own Pace
Customized Corporate Training

Contact US For Business
customized training

Looking for a customized training?

REQUEST A BATCH

MS 365 Security Admin Course Description

Overview

Our Microsoft 365 Security Administration course is designed to provide you with the fundamental knowledge of various processes and methodologies applied to effectively secure and manage user access to an organization’s resources and digital assets. This course covers a wide range of topics like user password protection, user authentication, multi-factor authentication, enabling Azure Identity Protection, introduction to conditional access in Microsoft 365 environment, setting up and using Azure AD Connect, and much more!

Dive deep into threat protection technologies that help to protect your Microsoft 365 environment in this amazing Microsoft 365 Security Administration training program. Learn about threat vectors & Microsoft’s security solutions to mitigate threats. Learn about Secure score, Exchange online protection, Azure Advanced Threat Protection, Windows Defender Advanced Threat Protection, and threat management. You will also be able to crack the MS-500 certification exam after completing this course as all the exam fundamentals are covered effectively in this course.

Why Microsoft 365 Security Administration Training Program with InfosecTrain?

InfosecTrain is a leading provider of IT skills training and upskilling with a wide-range of training and certification courses in cloud security, cloud computing, cyber security, Data science, and much more! It has a powerful alumni network spread across the globe working in premier institutions. Our trainers are industry veterans with decades of experience and globally-recognized certifications under their forte.

Our Microsoft 365 Security Administration certification training course was designed with multiple objectives in consideration. We wanted to train you in all the essential facets of establishing security and secure administration in Microsoft 365 environment so that you can effectively secure user access to your organization’s assets. This course delivers in depth coverage of all the fundamental topics that you need to succeed in the MS security exam or MS-500 exam preparation. Join this course now to realize your complete potential in Microsoft 365 Security Administration!

 

Target Audience

  • Microsoft Security Administrators
  • Microsoft 365 Enterprise Administrator
  • Network Administrators
  • Server Administrators

Pre-requisites

  • Basic Conceptual Understanding of Microsoft Azure
  • Experience with Office 365
  • User understanding of Windows 10 OS & devices
  • Fundamental Understanding of Authorization and Authentication
  • Basic Knowledge of Computer Networks
  • Working experience with managing mobile devices

Exam Information

Exam Name MS-500 – Microsoft 365 Certified – Security Administrator Associate
Number of Questions 40-60
Exam Duration 120 Minutes
Passing Score 700 / 1000

GET A FREE DEMO CLASS

For
Captcha*
2 + 89 =
loader-infosectrain

MS 365 Security Admin Course Objectives

  • Learn about administration of user and group access in Microsoft 365
  • Will be able to explain and manage Azure Identity Protection
  • Learn to Plan and Implement Azure AD Connect
  • Manage Synchronized user identities
  • Will be able to explain and use conditional access
  • Describe Cyber Attack Threat vectors
  • Explain security solutions for MS 365
  • Will be able to use Microsoft Secure Score to evaluate and improve your security posture
  • Will be able to configure various threat protection services for Microsoft 365
  • Plan and deploy secure mobile devices
  • Implement information rights management
  • Learn to secure messages in office 365 and configure data loss prevention policies
  • Will be able to successfully deploy and manage Cloud App Security
  • Implement Windows Information Protection for devices
  • Will be able to plan and deploy a data archiving and retention system
  • Learn to Manage GDPR data subject requests and about creating and managing an eDiscovery Investigation

MS 365 Security Admin Course Content

Module 1: User & Group Protection

  • Identity & Access Management Concepts
  • Zero Trust Security
  • User Accounts in Microsoft 365
  • Administrator Roles and Security Groups in Microsoft 365
  • Password Management in Microsoft 365
  • Azure AD Identity Protection
  • Lab : Initialize your trial tenant
  • Set up your Microsoft 365 tenant
  • Lab : Configure Privileged Identity Management
  • Discover and Manage Azure Resources
  • Assign Directory Roles
  • Activate and Deactivate PIM Roles
  • Directory Roles (General)
  • PIM Resource Workflows
  • View audit history for Azure AD roles in PIM

Module 2: Identity Synchronization

  • Introduction to Identity Synchronization
  • Planning for Azure AD Connect
  • Implementing Azure AD Connect
  • Managing Synchronized Identities
  • Introduction to Federated Identities
  • Lab : Implement Identity Synchronization
  • Set up your organization for identity synchronization

Module 3: Access Management

  • Conditional access
  • Manage device access
  • Role Based Access Control (RBAC)
  • Solutions for external access
  • Lab : Use Conditional Access to enable MFA
  • MFA Authentication Pilot (require MFA for specific apps)
  • MFA Conditional Access (complete an MFA roll out)

 

Module 4: Security in Microsoft 365

  • Threat vectors and data breaches
  • Security strategy and principles
  • Security solutions in Microsoft 365
  • Microsoft Secure Score
  • Lab : Use Microsoft Secure Score
  • Improve your secure score in the Microsoft 365 Security Center

Module 5: Advanced Threat Protection

  • Exchange Online Protection
  • Office 365 Advanced Threat Protection
  • Manage Safe Attachments
  • Manage Safe Links
  • Azure Advanced Threat Protection
  • Microsoft Defender Advanced Threat Protection
  • Lab : Manage Microsoft 365 Security Services
  • Implement ATP Policies

Module 6: Threat Management

  • Use the Security dashboard
  • Microsoft 365 threat investigation and response
  • Azure Sentinel for Microsoft 365
  • Configuring Advanced Threat Analytics
  • Lab : Using Attack Simulator
  • Conduct a simulated Spear phishing attack
  • Conduct simulated password attacks

Module 7: Mobility:

  • Plan for Mobile Application Management
  • Plan for Mobile Device Management
  • Deploy Mobile Device Management
  • Enroll Devices to Mobile Device Management
  • Lab : Configure Azure AD for Intune
  • Enable Device Management
  • Configure Azure AD for Intune
  • Create Intune Policies

Module 8: Information Protection

  • Information Protection Concepts
  • Azure Information Protection
  • Advanced Information Protection
  • Windows Information Protection
  • Lab : Implement Azure Information Protection and Windows Information Protection
  • Implement Azure Information Protection
  • Implement Windows Information Protection

Module 9: Rights Management & Encryption

  • Information Rights Management
  • Secure Multipurpose Internet Mail Extension
  • Office 365 Message Encryption
  • Lab : Configure Office 365 Message Encryption
  • Configure Office 365 Message Encryption
  • Validate Information Rights Management

Module 10: Data Loss Prevention

  • Data Loss Prevention Explained
  • Data Loss Prevention Policies
  • Custom DLP Policies
  • Creating a DLP Policy to Protect Documents
  • Policy Tips
  • Lab : Implement Data Loss Prevention policies
  • Manage DLP Policies
  • Test MRM and DLP Policies

Module 11: Cloud Application Security

  • Cloud App Security Explained
  • Using Cloud Application Security Information

Module 12: Compliance in Microsoft 365

  • Plan for compliance requirements
  • Build ethical walls in Exchange Online
  • Manage Retention in Email
  • Troubleshoot Data Governance

 

Module 13: Archiving & Retention

  • Archiving in Microsoft 365
  • Retention in Microsoft 365
  • Retention policies in the Microsoft 365 Compliance Center
  • Archiving and Retention in Exchange
  • In-place Records Management in SharePoint
  • Lab : Compliance and Retention
  • Initialize Compliance
  • Configure retention tags and policies

Module 14: Content Search and Investigation

  • Content Search
  • Audit Log Investigations
  • Advanced eDiscovery
  • Lab : Manage Search and Investigation
  • Investigate your Microsoft 365 Data
  • Conduct a Data Subject Request

Need customized curriculum? Talk to Advisor

Here's What people are saying about InfosecTrain

Benefits You Will Access Why Infosec Train

Student-infosectrain Certified & Experienced Instructors
24x71-infosectrain Post Training Support
tailor-infosectrain Customized Training
flexible-infosectrain Flexible Schedule
video1-infosectrain Access to Recorded Sessions

Latest Blog Posts

TOP
whatsapp