Course Overview

This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance.

In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments.

The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Azure Active Directory Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management.

In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365’s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Azure Active Directory Identity Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization’s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint.

Once you have this understanding of Microsoft 365’s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels.

NOTE: This course replaces both MS-100T00: Microsoft 365 Identity and Services and MS-101T00: Microsoft 365 Mobility and Security.

Key Learning Areas

  • Configure your Microsoft 365 experience
  • Manage users, contacts, and licenses in Microsoft 365
  • Manage groups in Microsoft 365
  • Add a custom domain in Microsoft 365
  • Configure client connectivity to Microsoft 365
  • Configure administrative roles in Microsoft 365
  • Manage tenant health and services in Microsoft 365
  • Deploy Microsoft 365 Apps for enterprise
  • Analyze your Microsoft 365 workplace data using Microsoft Viva Insights
  • Explore identity synchronization
  • Prepare for identity synchronization to Microsoft 365
  • Implement directory synchronization tools
  • Manage synchronized identities
  • Manage secure user access in Microsoft 365
  • Examine threat vectors and data breaches
  • Explore the Zero Trust security model
  • Explore security solutions in Microsoft 365 Defender
  • Examine Microsoft Secure Score
  • Examine Privileged Identity Management
  • Examine Azure Identity Protection
  • Examine Exchange Online Protection
  • Examine Microsoft Defender for Office 365
  • Manage Safe Attachments
  • Manage Safe Links
  • Explore threat intelligence in Microsoft 365 Defender
  • Implement app protection by using Microsoft Defender for Cloud Apps
  • Implement endpoint protection by using Microsoft Defender for Endpoint
  • Implement threat protection by using Microsoft Defender for Office 365

Course Outline

Configure Your Microsoft 365 Experience

  • Configure your company’s organization profile, which is essential for setting up your company’s tenant
  • Maintain minimum subscription requirements for your company.
  • Manage your services and add-ins by assigning more licenses, purchasing more storage, and so on
  • Create a checklist that enables you to confirm your Microsoft 365 tenant meets your business needs

Manage Users, Contacts, and Licenses in Microsoft 365

  • Identify which user identity model is best suited for your organization
  • Create user accounts from both the Microsoft 365 admin center and Windows PowerShell
  • Manage user accounts and licenses in Microsoft 365
  • Recover deleted user accounts in Microsoft 365
  • Perform bulk user maintenance in Azure Active Directory

Manage Groups in Microsoft 365

  • Describe the various types of groups available in Microsoft 365
  • Create and manage groups using the Microsoft 365 admin center and Windows PowerShell
  • Create and manage groups in Exchange Online and SharePoint Online

Add a Custom Domain in Microsoft 365

  • Identify the factors that must be considered when adding a custom domain to Microsoft 365
  • Plan the DNS zones used in a custom domain
  • Plan the DNS record requirements for a custom domain
  • Add a custom domain to your Microsoft 365 deployment

Configure Client Connectivity to Microsoft 365

  • Describe how Outlook uses Autodiscover to connect an Outlook client to Exchange Online
  • Identify the DNS records needed for Outlook and other Office-related clients to automatically locate the services in Microsoft 365 using the Autodiscover process
  • Describe the connectivity protocols that enable Outlook to connect to Microsoft 365
  • Identify the tools that can help you troubleshoot connectivity issues in Microsoft 365 deployments

Configure Administrative Roles in Microsoft 365

  • Describe the Azure RBAC permission model used in Microsoft 365
  • Describe the most common Microsoft 365 admin roles
  • Identify the key tasks assigned to the common Microsoft 365 admin roles
  • Delegate admin roles to partners
  • Manage permissions using administrative units in Azure Active Directory
  • Elevate privileges to access admin centers by using Azure AD Privileged Identity Management

Manage Tenant Health and Services in Microsoft 365

  • Monitor your organization's Microsoft 365 service health in the Microsoft 365 admin center
  • Develop an incident response plan to deal with incidents that may occur with your Microsoft 365 service
  • Request assistance from Microsoft to address technical, pre-sales, billing, and subscription support issues

Deploy Microsoft 365 Apps for Enterprise

  • Describe the Microsoft 365 Apps for enterprise functionality
  • Configure the Readiness Toolkit
  • Plan a deployment strategy for Microsoft 365 Apps for enterprise
  • Complete a user-driven installation of Microsoft 365 Apps for enterprise
  • Deploy Microsoft 365 Apps for enterprise with Microsoft Endpoint Configuration Manager
  • Identify the mechanisms for managing centralized deployments of Microsoft 365 Apps for enterprise
  • Deploy Microsoft 365 Apps for enterprise with the Office Deployment Toolkit
  • Describe how to manage Microsoft 365 Apps for enterprise updates
  • Determine which update channel and application method applies for your organization

Analyze Your Microsoft 365 Workplace Data Using Microsoft Viva Insights

  • Identify how Microsoft Viva Insights can help improve collaboration behaviors in your organization
  • Discover the sources of data used in Microsoft Viva Insights
  • Explain the high-level insights available through Microsoft Viva Insights
  • Create custom analysis with Microsoft Viva Insights
  • Summarize tasks and considerations for setting up Microsoft Viva Insights and managing privacy

Explore Identity Synchronization

  • Describe the Microsoft 365 authentication and provisioning options
  • Explain directory synchronization
  • Explain how Azure AD Connect enables coexistence between your on-premises Active Directory environment and Microsoft 365

Prepare for Identity Synchronization to Microsoft 365

  • Identify the tasks necessary to configure your Azure Active Directory environment
  • Plan directory synchronization to synchronize your on-premises Active Directory objects to Azure AD
  • Identify the features of Azure AD Connect Sync and Azure AD Connect Cloud Sync
  • Choose which directory synchronization best fits your environment and business needs

Implement Directory Synchronization Tools

  • Configure Azure AD Connect and Azure AD Connect Cloud Sync prerequisites
  • Set up Azure AD Connect and Azure AD Connect Cloud Sync
  • Monitor synchronization services using Azure AD Connect Health

Manage Synchronized Identities

  • Ensure users synchronize efficiently
  • Manage groups with directory synchronization
  • Use Azure AD Connect Sync Security Groups to help maintain directory synchronization.
  • Configure object filters for directory synchronization
  • Troubleshoot directory synchronization using various troubleshooting tasks and tools

Manage Secure User Access in Microsoft 365

  • Manage user passwords
  • Describe pass-through authentication
  • Enable multifactor authentication
  • Describe self-service password management
  • Implement Azure AD Smart Lockout
  • Implement entitlement packages in Azure AD Identity Governance
  • Implement conditional access policies
  • Create and perform an access review

Examine Threat Vectors and Data Breaches

  1. Describe techniques hackers use to compromise user accounts through email
  2. Describe techniques hackers use to gain control over resources
  3. Describe techniques hackers use to compromise data
  4. Mitigate an account breach
  5. Prevent an elevation of privilege attack
  6. Prevent data exfiltration, data deletion, and data spillage

Explore the Zero Trust Security Model

  • Describe the Zero Trust approach to security in Microsoft 365
  • Describe the principles and components of the Zero Trust security model
  • Describe the five steps to implementing a Zero Trust security model in your organization
  • Explain Microsoft's story and strategy around Zero Trust networking

Explore Security Solutions in Microsoft 365 Defender

  • Identify the features of Microsoft Defender for Office 365 that enhance email security in a Microsoft 365 deployment
  • Explain how Microsoft Defender for Identity identifies, detects, and investigates advanced threats, compromised identities, and malicious insider actions directed at your organization
  • Explain how Microsoft Defender for Endpoint helps enterprise networks prevent, detect, investigate, and respond to advanced threats
  • Describe how Microsoft 365 Threat Intelligence can be beneficial to your organization’s security officers and administrators
  • Describe how Microsoft Cloud App Security enhances visibility and control over your Microsoft 365 tenant through three core areas

Examine Microsoft Secure Score

  • Describe the benefits of Secure Score and what kind of services can be analyzed.
  • Describe how to collect data using the Secure Score API
  • Describe how to use the tool to identify gaps between your current state and where you would like to be regarding security
  • Identify actions that increase your security by mitigating risks
  • Explain where to look to determine the threats each action mitigates and the impact it has on users

Examine Privileged Identity Management

  • Describe how Privileged Identity Management enables you to manage, control, and monitor access to important resources in your organization
  • Configure Privileged Identity Management for use in your organization
  • Describe how Privileged Identity Management audit history enables you to see all the user assignments and activations within a given time period for all privileged roles
  • Explain how Microsoft Identity Manager helps organizations manage the users, credentials, policies, and access within their organizations and hybrid environments
  • Explain how Privileged Access Management provides granular access control over privileged admin tasks in Microsoft 365

Examine Azure Identity Protection

  • Describe Azure Identity Protection (AIP) and what kind of identities can be protected.
  • Enable the three default protection policies in AIP
  • Identify the vulnerabilities and risk events detected by AIP
  • Plan your investigation in protecting cloud-based identities
  • Plan how to protect your Azure Active Directory environment from security breaches

Examine Exchange Online Protection

  • Describe how Exchange Online Protection analyzes email to provide anti-malware pipeline protection
  • List several mechanisms used by Exchange Online Protection to filter spam and malware
  • Describe other solutions administrators may implement to provide extra protection against phishing and spoofing
  • Understand how EOP provides protection against outbound spam

Examine Microsoft Defender for Office 365

  • Describe how the Safe Attachments feature in Microsoft Defender for Office 365 blocks zero-day malware in email attachments and documents
  • Describe how the Safe Links feature in Microsoft Defender for Office 365 protects users from malicious URLs embedded in email and documents that point to malicious websites
  • Create outbound spam filtering policies
  • Unblock users who violated spam filtering policies so they can resume sending emails

Manage Safe Attachments

  • Create and modify a Safe Attachments policy using Microsoft 365 Defender
  • Create a Safe Attachments policy by using PowerShell
  • Configure a Safe Attachments policy
  • Describe how a transport rule can disable a Safe Attachments policy
  • Describe the end-user experience when an email attachment is scanned and found to be malicious

Manage Safe Links

  • Create and modify a Safe Links policy using Microsoft 365 Defender
  • Create a Safe Links policy using PowerShell
  • Configure a Safe Links policy
  • Describe how a transport rule can disable a Safe Links policy
  • Describe the end-user experience when Safe Links identifies a link to a malicious website embedded in email, and a link to a malicious file hosted on a website

Explore Threat Intelligence in Microsoft 365 Defender

  • Describe how threat intelligence in Microsoft 365 is powered by the Microsoft Intelligent Security Graph
  • Create alerts that can identify malicious or suspicious events
  • Understand how the Microsoft 365 Defender's Automated investigation and response process works
  • Describe how threat hunting enables security operators to identify cybersecurity threats
  • Describe how Advanced hunting in Microsoft 365 Defender proactively inspects events in your network to locate threat indicators and entities

Implement App Protection by Using Microsoft Defender for Cloud Apps

  • Describe how Microsoft Defender for Cloud Apps provides improved visibility into network cloud activity and increases the protection of critical data across cloud applications
  • Explain how to deploy Microsoft Defender for Cloud Apps
  • Control your cloud apps with file policies
  • Manage and respond to alerts generated by those policies
  • Configure and troubleshoot Cloud Discovery

Implement Endpoint Protection by Using Microsoft Defender for Endpoint

  • Describe how Microsoft Defender for Endpoint helps enterprise networks prevent, detect, investigate, and respond to advanced threats
  • Onboard supported devices to Microsoft Defender for Endpoint
  • Implement the Threat and Vulnerability Management module to effectively identify, assess, and remediate endpoint weaknesses
  • Configure device discovery to help find unmanaged devices connected to your corporate network
  • Lower your organization's threat and vulnerability exposure by remediating issues based on prioritized security recommendations

Implement Threat Protection by Using Microsoft Defender for Office 365

  • Describe the protection stack provided by Microsoft Defender for Office 365
  • Understand how Threat Explorer can be used to investigate threats and help to protect your tenant
  • Describe the Threat Tracker widgets and views that provide you with intelligence on different cybersecurity issues that might affect your company
  • Run realistic attack scenarios using Attack Simulator to help identify vulnerable users before a real attack impacts your organization

Who Benefits

This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths.

Prerequisites

Required

-OR-

-OR-

-OR-

Recommended

  • A proficient understanding of DNS and basic functional experience with Microsoft 365 services
  • A proficient understanding of general IT practices
  • A working knowledge of PowerShell

Before attending this course, students must have:

  • Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration
  • A proficient understanding of DNS and basic functional experience with Microsoft 365 services
  • A proficient understanding of general IT practices
  • A working knowledge of PowerShell

Recommended prerequisites: