MS-101T00 Microsoft 365 Mobility and Security

PT21910
Training Summary
This course covers three central elements of Microsoft 365 enterprise administration – Microsoft 365 security management, Microsoft 365 compliance management, and Microsoft 365 device management. In Microsoft 365 security management, you will examine all the common types of threat vectors and data breaches facing organizations today, and you will learn how Microsoft 365’s security solutions address these security threats. You will be introduced to the Microsoft Secure Score, as well as to Azure Active Directory Identity Protection. You will then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Advanced Threat Protection, Safe Attachments, and Safe Links. Finally, you will be introduced to the various reports that monitor your security health. You will then transition from security services to threat intelligence; specifically, using the Security Dashboard and Advanced Threat Analytics to stay ahead of potential security breaches. With your Microsoft 365 security components now firmly in place, you will examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Information Rights Management, Secure Multipurpose Internet Mail Extension (S/MIME), Office 365 message encryption, and data loss prevention (DLP). You will then delve deeper into archiving and retention, paying particular attention to in-place records management in SharePoint, archiving and retention in Exchange, and Retention policies in the Security and Compliance Center. Now that you understand the key aspects of data governance, you will examine how to implement them, including the building of ethical walls in Exchange Online, creating DLP policies from built-in templates, creating custom DLP policies, creating DLP policies to protect documents, and creating policy tips. You will then focus on managing data governance in Microsoft 365, including managing retention in email, troubleshooting retention policies and policy tips that fail, as well as troubleshooting sensitive data. You will then learn how to implement Azure Information Protection and Windows Information Protection. You will conclude this section by learning how to manage search and investigation, including searching for content in the Security and Compliance Center, auditing log investigations, and managing advanced eDiscovery. The course concludes with an in-depth examination of Microsoft 365 device management. You will begin by planning for various aspects of device management, including preparing your Windows 10 devices for co-management. You will learn how to transition from Configuration Manager to Intune, and you will be introduced to the Microsoft Store for Business and Mobile Application Management. At this point, you will transition from planning to implementing device management; specifically, your Windows 10 deployment strategy. This includes learning how to implement Windows Autopilot, Windows Analytics, and Mobile Device Management (MDM). When examining MDM, you will learn how to deploy it, how to enroll devices to MDM, and how to manage device compliance.
Prerequisites
  • Completed a role-based administrator course such as Messaging, Teamwork, Security and Compliance, or Collaboration.
  • A proficient understanding of DNS and basic functional experience with Microsoft 365 services.
  • A proficient understanding of general IT practices
Duration
5 Days/Lecture & Lab
Audience
This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 work load administrator certification paths.
Course Topics
  • Examine threat vectors and data breaches
  • Explore the Zero Trust security model
  • Explore security solutions in Microsoft 365 Defender
  • Examine Microsoft Secure Score
  • Examine Privileged Identity Management
  • Examine Azure Identity Protection
  • Examine Exchange Online Protection
  • Examine Microsoft Defender for Office 365
  • Manage Safe Attachments
  • Manage Safe Links
  • Explore threat intelligence in Microsoft 365 Defender
  • Implement app protection by using Microsoft Defender for Cloud Apps
  • Implement endpoint protection by using Microsoft Defender for Endpoint
  • Implement threat protection by using Microsoft Defender for Office 365
  • Examine governance and compliance solutions in Microsoft Purview
  • Explore archiving and records management in Microsoft 365
  • Explore retention in Microsoft 365
  • Explore Microsoft Purview Message Encryption
  • Explore compliance in Microsoft 365
  • Implement Microsoft Purview Insider Risk Management
  • Create information barriers in Microsoft 365
  • Explore Data Loss Prevention in Microsoft 365
  • Implement Data Loss Prevention policies
  • Implement data classification of sensitive information
  • Explore sensitivity labels
  • Implement sensitivity labels
  • Search for content in the Microsoft Purview compliance portal
  • Manage Microsoft Purview Audit (Standard)
  • Manage Microsoft Purview Audit (Premium)
  • Manage Microsoft Purview eDiscovery (Standard)
  • Explore device management using Microsoft Endpoint Manager
  • Prepare your Windows devices for Co-management
  • Plan for mobile application management in Microsoft Intune
  • Examine Windows client deployment scenarios
  • Explore Windows Autopilot deployment models
  • Plan your Windows client Subscription Activation strategy
  • Explore Mobile Device Management
  • Deploy Mobile Device Management
  • Enroll devices to Mobile Device Management
  • Manage device compliance
  • Implement endpoint security in Microsoft Intune

Related Scheduled Courses