Instructor-led Training

Microsoft 365 Certified: Security Administrator Associate

In this course you will learn how to secure user access to your organization’s resources. The course covers user password protection, multi-factor authentication, how to enable Azure Identity Protection, how to setup and use Azure AD Connect, and introduces you to conditional access in Microsoft 365. You will learn about threat protection technologies that help protect your Microsoft 365 environment. Specifically, you will learn about threat vectors and Microsoft’s security solutions to mitigate threats. You will learn about Secure Score, Exchange Online protection, Azure Advanced Threat Protection, Windows Defender Advanced Threat Protection, and threat management. In the course you will learn about information protection technologies that help secure your Microsoft 365 environment. The course discusses information rights managed content, message encryption, as well as labels, policies and rules that support data loss prevention and information protection. Lastly, you will learn about archiving and retention in Microsoft 365 as well as data governance and how to conduct content searches and investigations. This course covers data retention policies and tags, in-place records management for SharePoint, email retention, and how to conduct content searches that support eDiscovery investigations.

Audience profile

The Microsoft 365 Security administrator collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders and other workload administrators to plan and implement security strategies and to ensures that the solutions comply with the policies and regulations of the organization. This role proactively secures Microsoft 365 enterprise environments. Responsibilities include responding to threats, implementing, managing and monitoring security and compliance solutions for the Microsoft 365 environment. They respond to incidents, investigations and enforcement of data governance. The Microsoft 365 Security administrator is familiar with Microsoft 365 workloads and hybrid environments. This role has strong skills and experience with identity protection, information protection, threat protection, security management and data governance.

Course Outline

Secure Microsoft 365 hybrid environments
• plan Azure AD authentication options
• plan Azure AD synchronization options
• monitor and troubleshoot Azure AD Connect events

Secure Identities
• implement Azure AD group membership
• implement password management
• manage external identities in Azure AD and Microsoft 365 workloads

Implement authentication methods
• implement multi-factor authentication (MFA) by using conditional access policy
• manage and monitor MFA
• plan and implement device authentication methods like Windows Hello

Implement conditional access
• plan for compliance and conditional access policies
• configure and manage device compliance policies
• implement and manage conditional access
• test and troubleshoot conditional access policies

Implement roles and role groups
• plan for roles and role groups
• configure roles and role groups
• audit roles for least privileged access

Configure and manage identity governance
• implement Azure AD Privileged Identity Management
• implement and manage entitlement management
• implement and manage access reviews

Implement Azure AD Identity Protection
• implement user risk policy
• implement sign-in risk policy
• configure Identity Protection alerts
• review and respond to risk events

Implement and manage Microsoft Defender for Identity
• plan a Microsoft Defender for Identity solution
• install and configure Microsoft Defender for Identity
• monitor and manage Microsoft Defender for Identity

Implement device threat protection
• plan a Microsoft Defender for Endpoint solution
• implement Microsoft Defender for Endpoint
• manage and monitor Microsoft Defender for Endpoint

Implement and manage device and application protection
• plan for device and application protection
• configure and manage Microsoft Defender Application Guard
• configure and manage Microsoft Defender Application Control
• configure and manage exploit protection
• configure and manage Windows device encryption
• configure and manage non-Windows device encryption
• implement application protection policies
• configure and manage device compliance for endpoint security

Implement and manage Microsoft Defender for Office 365
• configure Microsoft Defender for Office 365
• monitor for and remediate threats using Microsoft Defender for Office 365
• conduct simulated attacks using Attack simulation training

Monitor Microsoft 365 Security with Microsoft Sentinel
• plan and implement Microsoft Sentinel
• configure playbooks in Microsoft Sentinel
• manage and monitor with Microsoft Sentinel
• respond to threats using built-in playbooks in Microsoft Sentinel

Implement and manage Microsoft Defender for Cloud Apps
• plan Microsoft Defender for Cloud Apps implementation
• configure Microsoft Defender for Cloud Apps
• manage cloud app discovery
• manage entries in the Microsoft Defender for Cloud Apps catalog
• manage apps in Microsoft Defender for Cloud Apps
• configure Microsoft Defender Cloud Apps connectors and OAuth apps
• configure Microsoft Defender for Cloud Apps policies and templates
• review, interpret and respond to Microsoft Defender for Cloud Apps alerts, reports, dashboards, and logs

Manage sensitive information
• plan a sensitivity label solution
• create and manage sensitive information types
• configure sensitivity labels and policies.
• configure and use Activity Explorer
• use sensitivity labels with Teams, SharePoint, OneDrive and Office apps

Manage Data Loss Prevention (DLP)
• plan a DLP solution
• create and manage DLP policies for Microsoft 365 workloads
• create and manage sensitive information types
• monitor DLP reports
• manage DLP notifications
• implement Endpoint DLP

Manage data governance and retention
• plan for data governance and retention
• review and interpret data governance reports and dashboards
• configure retention labels and policies
• configure retention in Microsoft 365 workloads
• find and recover deleted Office 365 data
• configure and use Microsoft 365 Records Management

Configure and analyze security reporting
• monitor and manage device security status using Microsoft Endpoint Manager admin center
• manage and monitor security reports and dashboards using Microsoft 365 Defender portal
• plan for custom security reporting with Graph Security API
• use secure score dashboards to review actions and recommendations

Manage and analyze audit logs and reports
• plan for auditing and reporting
• perform audit log search
• review and interpret compliance reports and dashboards
• configure alert policies

Discover and respond to compliance queries in Microsoft 365
• plan for content search and eDiscovery
• delegate permissions to use search and discovery tools
• use search and investigation tools to discover and respond
• manage eDiscovery cases

Manage regulatory compliance
• plan for regulatory compliance in Microsoft 365
• manage Data Subject Requests (DSRs)
• administer Compliance Manager in Microsoft 365 compliance center
• use Compliance Manager

Manage insider risk solutions in Microsoft 365
• implement and manage Customer Lockbox
• implement and manage communication compliance policies
• implement and manage Insider risk management policies
• implement and manage information barrier policies
• implement and manage privileged access management

Build An In-house Team Of Cloud Experts With Dedicated Courses!

Learn fundamental to advanced skills using Azure, Microsoft 365, and related business applications. Meet with a Microsoft Certified Training Specialist to design a custom learning plan for your organization!

Contact Us