GitBit
Sign Up

Microsoft 365 Security Admin Training

Securing the cloud is one of the most important things an IT team needs to do.

Microsoft 365 Security Admin TrainingEnroll now

I rest easy at night now.

What people say about the ms-500

Rating:

What you'll learn

Don't worry if you don't understand any of this. That's what the course is for!

Browse the course

Introduction

Is the MS-500 worth it?

Creating a free Microsoft 365 tenant for practice

Managing the Microsoft 365 tenant - Introduction to the admin centers

Managing Microsoft 365 through PowerShell

Securing identity and access to Microsoft 365

How to create users in Microsoft 365 Cloud Only

Creating and managing admins through roles

Control permissions and access through admin roles

What's AD Connect

AD Connect

Time limited admin roles in Microsoft 365

Protecting Passwords in Microsoft 365

Creating and managing users through groups

Securing and implementing enterprise applications

What's a conditional access policy?

Conditional access policies

The many ways to implement multi-factor authentication (MFA) in Microsoft 365

Configure and manage multi-factor authentication (MFA)

Implement Self-service password reset in Microsoft 365

Locking down your Microsoft 365 tenant from Microsoft engineers

Implementing intelligent security using risk policies in Microsoft 365

Automating Access Review in Microsoft 365

Just in time, approval and notification for admin roles in Microsoft 365

Lockbox, risk policies, access review, and JIT

Securing Microsoft 365, clouds, and on-premises environments

What's Microsoft Defender for identity?

What's Microsoft Defender for Office 365?

Protect your email and Office environment from malicious actors

Protecting email against phishing attacks

Simulating attacks with Microsoft 365

Defending Exchange Online

Protecting Windows 10 and other devices with Microsoft Defender for Endpoint

Implement and manage Microsoft Defender for Cloud Apps

Microsoft Defender

Collect, detect, investigate, and respond to security threats using Microsoft Sentinel

Auditing sign-ins and other actions in Microsoft 365

Auditing sign-ins and Microsoft Sentinel

Protecting your environment from accidental and malicious data loss

How to classify data using labels in Microsoft 365

Classify data using labels

Creating and managing data retention to conform to compliance

Configuring and managing retention

Preventing accidental and malicious data loss with DLP policies

Data Loss Prevention policies (DLP)

Everything you need to know about securing SharePoint Online for the MS-500

Securing SharePoint Online

Protecting User devices using Intune

Introduction to Intune

Setting up Apple / iOS devices in Intune

Setting up Windows 10 devices in Intune

How to manage devices using Intune

Understanding compliance policies

Restricting and managing apps on user devices

Protecting user devices using Intune

Did you like the site?