MS-102T00 - Microsoft 365 Administrator

This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance.

In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments.

The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Azure Active Directory Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management.

In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365’s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Azure Active Directory Identity Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization’s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint.

Once you have this understanding of Microsoft 365’s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels.

INR 75000 + tax

Date : 05 Aug 2024

Code: ms-102t00

Duration: 5.0 days

other dates

Schedule

Virtual ILT | 05 Aug 2024 - 09 Aug 2024
Virtual ILT | 09 Sep 2024 - 13 Sep 2024
Virtual ILT | 14 Oct 2024 - 18 Oct 2024
Virtual ILT | 18 Nov 2024 - 22 Nov 2024
Virtual ILT | 02 Dec 2024 - 06 Dec 2024

Start learning today!

Click Hereto customize your Training

Objectives

  • Configure your company’s organization profile, which is essential for setting up for your company’s tenant.
  • Maintain minimum subscription requirements for your company.
  • Manage your services and add-ins by assigning more licenses, purchasing more storage, and so on.
  • Create a checklist that enables you to confirm your Microsoft Entra tenant meets your business needs.
  • Identify which user identity model best suited for your organization.
  • Create user accounts from both the Microsoft 365 admin center and Windows PowerShell.
  • Manage user accounts and licenses in Microsoft 365.
  • Recover deleted user accounts in Microsoft 365.
  • Perform bulk user maintenance in Microsoft Entra ID.
  • Create and manage guests and collaborate with them in SharePoint sites.
  • Create and manage contacts.
  • Describe the various types of groups available in Microsoft 365.
  • Create and manage groups using the Microsoft 365 admin center and Windows PowerShell.
  • Create and manage groups in Exchange Online and SharePoint Online.
  • Identify the factors that must be considered when adding a custom domain to Microsoft 365.
  • Plan the DNS zones used in a custom domain.
  • Plan the DNS record requirements for a custom domain.
  • Add a custom domain to your Microsoft 365 deployment.
  • Describe how Outlook uses Autodiscover to connect an Outlook client to Exchange Online.
  • Identify the DNS records needed for Outlook and other Office-related clients to automatically locate the services in Microsoft 365 using the Autodiscover process.
  • Describe the connectivity protocols that enable Outlook to connect to Microsoft 365.
  • Identify the tools that can help you troubleshoot connectivity issues in Microsoft 365 deployments.
  • Describe the Azure RBAC permission model used in Microsoft 365.
  • Describe the most common Microsoft 365 admin roles.
  • Identify the key tasks assigned to the common Microsoft 365 admin roles.
  • Delegate admin roles to partners.
  • Manage permissions using administrative units in Microsoft Entra ID.
  • Elevate privileges to access admin centers by using Microsoft Entra ID Privileged Identity Management.
  • Monitor your organization's Microsoft 365 service health in the Microsoft 365 admin center.
  • Implement Microsoft 365 network connectivity for assessments and insights.
  • Implement Microsoft 365 Backup (Preview) for fast content backup and restoration.
  • Develop an incident response plan to deal with incidents that can occur with your Microsoft 365 service.
  • Request assistance from Microsoft to address technical, presales, billing, and subscription support issues.
  • Describe the Microsoft 365 Apps for enterprise functionality.
  • Plan a deployment strategy for Microsoft 365 Apps for enterprise.
  • Complete a user-driven installation of Microsoft 365 Apps for enterprise.
  • Deploy Microsoft 365 Apps for enterprise with Microsoft Endpoint Configuration Manager.
  • Identify the mechanisms for managing centralized deployments of Microsoft 365 Apps for enterprise.
  • Deploy Microsoft 365 Apps for enterprise with the Office Deployment Toolkit.
  • Describe how to manage Microsoft 365 Apps for enterprise updates.
  • Determine which update channel and application method applies for your organization.
  • Identify how Microsoft Viva Insights can help improve collaboration behaviors in your organization.
  • Describe how the Personal insights app analyzes how you work.
  • Describe how the Team insights app provides visibility into team work habits that might lead to stress and burnout.
  • Describe how the Organization insights app enables managers to see how their work culture affects employee wellbeing.
  • Describe how the Advanced insights app addresses critical questions about resiliency and work culture.
  • Describe the Microsoft 365 authentication and provisioning options
  • Explain the two identity models in Microsoft 365 - cloud-only identity and hybrid identity
  • Explain the three authentication methods in the hybrid identity model - Password hash synchronization, Pass-through authentication, and federated authentication
  • Describe how Microsoft 365 commonly uses directory synchronization
  • Identify the tasks necessary to configure your Azure Active Directory environment.
  • Plan directory synchronization to synchronize your on-premises Active Directory objects to Azure AD.
  • Identify the features of Microsoft Entra Connect Sync and Microsoft Entra Cloud Sync.
  • Choose which directory synchronization best fits your environment and business needs.
  • Configure Microsoft Entra Connect Sync and Microsoft Entra Cloud Sync prerequisites.
  • Set up Microsoft Entra Connect Sync and Microsoft Entra Cloud Sync.
  • Monitor synchronization services using Microsoft Entra Connect Health.
  • Ensure users synchronize efficiently.
  • Manage groups with directory synchronization.
  • Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization.
  • Configure object filters for directory synchronization.
  • Explain how Microsoft Identity Manager helps organizations manage and synchronize user identities across their organizations and hybrid environments.
  • Troubleshoot directory synchronization using various troubleshooting tasks and tools.
  • Describe techniques hackers use to compromise user accounts through email.
  • Describe techniques hackers use to gain control over resources.
  • Describe techniques hackers use to compromise data.
  • Mitigate an account breach.
  • Prevent an elevation of privilege attack.
  • Prevent data exfiltration, data deletion, and data spillage.
  • Describe the Zero Trust approach to security in Microsoft 365.
  • Describe the principles and components of the Zero Trust security model.
  • Describe the five steps to implementing a Zero Trust security model in your organization.
  • Explain Microsoft's story and strategy around Zero Trust networking.
  • Manage user passwords.
  • Create Conditional Access policies.
  • Enable security defaults.
  • Describe pass-through authentication.
  • Enable multifactor authentication.
  • Describe self-service password management.
  • Implement Microsoft Entra Smart Lockout.
  • Identify the features of Microsoft Defender for Office 365 that enhance email security in a Microsoft 365 deployment
  • Explain how Microsoft Defender for Identity identifies, detects, and investigates advanced threats, compromised identities, and malicious insider actions directed at your organization
  • Explain how Microsoft Defender for Endpoint helps enterprise networks prevent, detect, investigate, and respond to advanced threats
  • Describe how Microsoft 365 Threat Intelligence can be beneficial to your organization’s security officers and administrators
  • Describe how Microsoft Cloud App Security enhances visibility and control over your Microsoft 365 tenant through three core areas
  • Describe the benefits of Secure Score and what kind of services can be analyzed
  • Describe how to collect data using the Secure Score API
  • Describe how to use the tool to identify gaps between your current state and where you would like to be regarding security
  • Identify actions that increase your security by mitigating risks
  • Explain where to look to determine the threats each action mitigates and the impact it has on users
  • Describe how PIM enables you to manage, control, and monitor access to important resources in your organization.
  • Configure the PIM role assignment process for use in your organization.
  • Understand how PIM audit history enables you to see all the user assignments and activations within a given time period for all privileged roles.
  • Describe Azure Identity Protection (AIP) and what kind of identities can be protected
  • Enable the three default protection policies in AIP
  • Identify the vulnerabilities and risk events detected by AIP
  • Plan your investigation in protecting cloud-based identities
  • Plan how to protect your Azure Active Directory environment from security breaches
  • Describe how Exchange Online Protection analyzes email to provide anti-malware and anti-spam protection.
  • List several mechanisms used by Exchange Online Protection to filter spam and malware.
  • Describe other solutions administrators might implement to provide extra protection against phishing and spoofing.
  • Understand how EOP provides protection against outbound spam.
  • Describe how the Safe Attachments feature in Microsoft Defender for Office 365 blocks zero-day malware in email attachments and documents.
  • Describe how the Safe Links feature in Microsoft Defender for Office 365 protects users from malicious URLs embedded in email and documents that point to malicious websites.
  • Create outbound spam filtering policies.
  • Manage email access with the Restrict Access list and the Tenant Allow/Block list.
  • Submit messages, URLs, files, and attachments to Microsoft for analysis.
  • Create and modify a Safe Attachments policy using Microsoft Defender XDR
  • Create a Safe Attachments policy by using PowerShell
  • Configure a Safe Attachments policy
  • Describe how a transport rule can disable a Safe Attachments policy
  • Describe the end-user experience when an email attachment is scanned and found to be malicious
  • Create and modify a Safe Links policy using Microsoft Defender XDR
  • Create a Safe Links policy using PowerShell
  • Configure a Safe Links policy
  • Describe how a transport rule can disable a Safe Links policy
  • Describe the end-user experience when Safe Links identifies a link to a malicious website embedded in email, and a link to a malicious file hosted on a website
  • Describe how threat intelligence in Microsoft 365 is powered by the Microsoft Intelligent Security Graph.
  • Create alerts that can identify malicious or suspicious events.
  • Understand how the automated investigation and response process works in Microsoft Defender XDR.
  • Describe how threat hunting enables security operators to identify cybersecurity threats.
  • Describe how Advanced hunting in Microsoft Defender XDR proactively inspects events in your network to locate threat indicators and entities.
  • Describe how Microsoft Defender for Cloud Apps provides improved visibility into network cloud activity and increases the protection of critical data across cloud applications.
  • Explain how to deploy Microsoft Defender for Cloud Apps.
  • Control your cloud apps with file policies.
  • Manage and respond to alerts generated by those policies.
  • Configure and troubleshoot Cloud Discovery.
  • Describe how Microsoft Defender for Endpoint helps enterprise networks prevent, detect, investigate, and respond to advanced threats.
  • Onboard supported devices to Microsoft Defender for Endpoint.
  • Implement the Threat and Vulnerability Management module to effectively identify, assess, and remediate endpoint weaknesses.
  • Configure device discovery to help find unmanaged devices connected to your corporate network.
  • Lower your organization's threat and vulnerability exposure by remediating issues based on prioritized security recommendations.
  • Describe the protection stack provided by Microsoft Defender for Office 365.
  • Understand how Threat Explorer can be used to investigate threats and help to protect your tenant.
  • Describe the Threat Tracker widgets and views that provide you with intelligence on different cybersecurity issues that might affect your company.
  • Run realistic attack scenarios using Attack Simulator to help identify vulnerable users before a real attack impacts your organization.
  • Protect sensitive data with Microsoft Purview Information Protection.
  • Govern organizational data using Microsoft Purview Data Lifecycle Management.
  • Minimize internal risks with Microsoft Purview Insider Risk Management.
  • Explain the Microsoft Purview eDiscovery solutions.
  • Enable and disable an archive mailbox in the Microsoft Purview compliance portal and through Windows PowerShell.
  • Run diagnostic tests on an archive mailbox.
  • Learn how retention labels can be used to allow or block actions when documents and emails are declared records.
  • Create your file plan for retention and deletion settings and actions.
  • Determine when items should be marked as records by importing an existing plan (if you already have one) or create new retention labels. Restore deleted data in Exchange Online and SharePoint Online.
  • Explain how a retention policies and retention labels work.
  • Identify the capabilities of both retention policies and retention labels.
  • Select the appropriate scope for a policy depending on business requirements.
  • Explain the principles of retention.
  • Identify the differences between retention settings and eDiscovery holds.
  • Restrict retention changes by using preservation lock.
  • Describe the features of Microsoft Purview Message Encryption.
  • Explain how Microsoft Purview Message Encryption works and how to set it up.
  • Define mail flow rules that apply branding and encryption templates to encrypt email messages.
  • Add organizational branding to encrypted email messages.
  • Explain the extra capabilities provided by Microsoft Purview Advanced Message Encryption.
  • Describe how Microsoft 365 helps organizations manage risks, protect data, and remain compliant with regulations and standards.
  • Plan your beginning compliance tasks in Microsoft Purview.
  • Manage your compliance requirements with Compliance Manager.
  • Manage compliance posture and improvement actions using the Compliance Manager dashboard.
  • Explain how an organization's compliance score is determined.
  • Describe insider risk management functionality in Microsoft 365.
  • Develop a plan to implement the Microsoft Purview Insider Risk Management solution.
  • Create insider risk management policies.
  • Manage insider risk management alerts and cases.
  • Describe how information barriers can restrict or allow communication and collaboration among specific groups of users.
  • Describe the components of an information barrier and how to enable information barriers.
  • Understand how information barriers help organizations determine which users to add or remove from a Microsoft Team, OneDrive account, and SharePoint site.
  • Describe how information barriers prevent users or groups from communicating and collaborating in Microsoft Teams, OneDrive, and SharePoint.
  • Describe how Data Loss Prevention (DLP) is managed in Microsoft 365.
  • Understand how DLP in Microsoft 365 uses sensitive information types and search patterns.
  • Describe how Microsoft Endpoint DLP extends the DLP activity monitoring and protection capabilities to devices.
  • Describe what a DLP policy is and what it contains.
  • Understand how adaptive protection integrates Insider Risk Management with DLP.
  • View DLP policy results using both queries and reports.
  • Create a data loss prevention implementation plan. Implement Microsoft 365's default DLP policy.
  • Create a custom DLP policy from a DLP template and from scratch.
  • Create email notifications and policy tips for users when a DLP rule applies.
  • Create policy tips for users when a DLP rule applies
  • Configure email notifications for DLP policies
  • Explain the benefits and pain points of creating a data classification framework.
  • Identify how data classification of sensitive items is handled in Microsoft 365.
  • Understand how Microsoft 365 uses trainable classifiers to protect sensitive data.
  • Create and then retrain custom trainable classifiers.
  • Analyze the results of your data classification efforts in Content explorer and Activity explorer.
  • Implement Document Fingerprinting to protect sensitive information being sent through Exchange Online.
  • Describe how sensitivity labels let you classify and protect your organization's data
  • Identify the common reasons why organizations use sensitivity labels
  • Explain what a sensitivity label is and what they can do for an organization
  • Configure a sensitivity label's scope
  • Explain why the order of sensitivity labels in your admin center is important
  • Describe what label policies can do
  • Create a deployment strategy for implementing sensitivity labels that satisfies your organization's requirements.
  • Enable sensitivity labels in SharePoint Online and OneDrive so they can use encrypted files.
  • Create and configure sensitivity labels.
  • Publish sensitivity labels by creating a label policy.
  • Identify the differences between removing and deleting sensitivity labels.

Content

1. Configure your Microsoft 365 experience

This module examines each of the tasks that an organization must complete to successfully configure its Microsoft 365 experience.

Click here to know more

2. Manage users, licenses, guests, and contacts in Microsoft 365

This module provides instruction on how to create and manage user accounts, assign Microsoft 365 licenses to users, recover deleted user accounts, and create and manage guests and contacts.

Click here to know more

3. Manage groups in Microsoft 365

This module provides instruction on how to create groups for distributing email to multiple users within Exchange Online. It also explains how to create groups to support collaboration in SharePoint Online.

Click here to know more

4. Add a custom domain in Microsoft 365

This module provides instruction on how to add a custom domain to your Microsoft 365 deployment. It also examines the DNS requirements that are necessary to support a new domain.

Click here to know more

5. Configure client connectivity to Microsoft 365

This module examines how clients connect to Microsoft 365. It also provides instruction on how to configure name resolution and Outlook clients, and how to troubleshoot client connectivity.

Click here to know more

6. Configure administrative roles in Microsoft 365

This module examines the key functionality that's available in the more commonly used Microsoft 365 admin roles. It also provides instruction on how to configure these roles.

Click here to know more

7. Manage tenant health and services in Microsoft 365

This module examines how to monitor your organization's transition to Microsoft 365 using Microsoft 365 tools. It also examines how to develop an incident response plan and request assistance from Microsoft.

Click here to know more

8. Deploy Microsoft 365 Apps for enterprise

This module examines how to implement the Microsoft 365 Apps for enterprise productivity suite in both user-driven and centralized deployments.

Click here to know more

9. Analyze your Microsoft 365 workplace data using Microsoft Viva Insights

This module examines the workplace analytical features of Microsoft Viva Insights, including how it works, and how it generates insights and improves collaboration within an organization.

Click here to know more

10. Explore identity synchronization

This module examines identity synchronization and explores the authentication and provisioning options that can be used, and the inner-workings of directory synchronization.

Click here to know more

11. Prepare for identity synchronization to Microsoft 365

This module examines all the planning aspects that must be considered when implementing directory synchronization between on-premises Active Directory and Microsoft Entra ID.

Click here to know more

12. Implement directory synchronization tools

This module examines the Microsoft Entra Connect Sync and Microsoft Entra Cloud Sync installation requirements, the options for installing and configuring the tools, and how to monitor synchronization services using Microsoft Entra Connect Health.

Click here to know more

13. Manage synchronized identities

This module examines how to manage user identities when you configure Microsoft Entra Connect Sync, how to manage users and groups in Microsoft 365 with Microsoft Entra Connect Sync, and how to maintain directory synchronization.

Click here to know more

14. Manage secure user access in Microsoft 365

This module examines the various features provided in the Microsoft 365 ecosystem for securing user access, such as Conditional Access policies, multifactor authentication, self-service password management, Smart Lockout policies, and security defaults.

Click here to know more

15. Examine threat vectors and data breaches

This module examines the types of threat vectors and their potential outcomes that organizations must deal with on a daily basis and how users can enable hackers to access targets by unwittingly executing malicious content.

Click here to know more

16. Explore the Zero Trust security model

This module examines the concepts and principles of the Zero Trust security model, as well as how Microsoft 365 supports it, and how your organization can implement it.

Click here to know more

17. Manage secure user access in Microsoft 365

This module examines the various features provided in the Microsoft 365 ecosystem for securing user access, such as Conditional Access policies, multifactor authentication, self-service password management, Smart Lockout policies, and security defaults.

Click here to know more

18. Explore security solutions in Microsoft Defender XDR

This module introduces you to several features in Microsoft 365 that can help protect your organization against cyberthreats, detect when a user or computer is compromised, and monitor your organization for suspicious activities.

Click here to know more

19. Examine Microsoft Secure Score

This module examines how Microsoft Secure Score helps organizations understand what they've done to reduce the risk to their data and show them what they can do to further reduce that risk.

Click here to know more

20. Examine Privileged Identity Management in Microsoft Entra ID

This module examines how Microsoft Entra Privileged Identity Management (PIM) ensures users in your organization have just the right privileges to perform the tasks they need to accomplish.

Click here to know more

21. Examine Microsoft Entra ID Protection

This module examines how Azure Identity Protection provides organizations the same protection systems used by Microsoft to secure identities.

Click here to know more

22. Examine email protection in Microsoft 365

This module examines how Exchange Online Protection (EOP) protects organizations from phishing and spoofing. It also explores how EOP blocks spam, bulk email, and malware before they arrive in users’ mailboxes.

Click here to know more

23. Enhance your email protection using Microsoft Defender for Office 365

This module examines how Microsoft Defender for Office 365 extends EOP protection through various tools, including Safe Attachments, Safe Links, spoofed intelligence, spam filtering policies, and the Tenant Allow/Block List.

Click here to know more

24. Manage Safe Attachments

This module examines how to manage Safe Attachments in your Microsoft 365 tenant by creating and configuring policies and using transport rules to disable a policy from taking effect in certain scenarios.

Click here to know more

25. Manage Safe Links

This module examines how to manage Safe Links in your tenant by creating and configuring policies and using transport rules to disable a policy from taking effect in certain scenarios.

Click here to know more

26. Explore threat intelligence in Microsoft Defender XDR

This module examines how Microsoft 365 Threat Intelligence provides admins with evidence-based knowledge and actionable advice that can be used to make informed decisions about protecting and responding to cyber-attacks against their tenants.

Click here to know more

27. Implement app protection by using Microsoft Defender for Cloud Apps

This module examines how to implement Microsoft Defender for Cloud Apps, which identifies and combats cyberthreats across all your Microsoft and third-party cloud services.

Click here to know more

28. Implement endpoint protection by using Microsoft Defender for Endpoint

This module examines how Microsoft Defender for Endpoint helps enterprise networks prevent, detect, investigate, and respond to advanced threats by using endpoint behavioral sensors, cloud security analytics, and threat intelligence.

Click here to know more

29. Implement threat protection by using Microsoft Defender for Office 365

This module examines the Microsoft Defender for Office 365 protection stack and its corresponding threat intelligence features, including Threat Explorer, Threat Trackers, and Attack simulation training.

Click here to know more

30. Examine data governance solutions in Microsoft Purview

This module introduces Microsoft Purview, which is designed to meet the challenges of today’s decentralized, data-rich workplace by providing a comprehensive set of solutions that help organizations govern, protect, and manage their entire data estate.

Click here to know more

31. Explore archiving and records management in Microsoft 365

This module examines how Microsoft 365 supports data governance by enabling organizations to archive content by using archive mailboxes, and manage their high-value content for legal, business, or regulatory obligations by implementing records management.

Click here to know more

32. Explore retention in Microsoft 365

This module examines how data can be retained and ultimately removed in Microsoft 365 by using data retention policies and data retention labels in retention policies.

Click here to know more

33. Explore Microsoft Purview Message Encryption

This module introduces Microsoft Purview Message Encryption, an online service that’s built on Microsoft Azure Rights Management and includes encryption, identity, and authorization policies to help organizations secure their email.

Click here to know more

34. Explore compliance in Microsoft 365

This module explores the tools Microsoft 365 provides to help ensure an organization's regulatory compliance, including the Microsoft Purview compliance portal, Compliance Manager, and the Microsoft compliance score.

Click here to know more

35. Implement Microsoft Purview Insider Risk Management

This module examines how Microsoft Purview Insider Risk Management helps organizations minimize internal risks by enabling them to detect, investigate, and act on malicious and inadvertent activities.

Click here to know more

36. Implement Microsoft Purview Information Barriers

This module examines how Microsoft Purview uses information barriers to restrict communication and collaboration in Microsoft Teams, SharePoint Online, and OneDrive for Business.

Click here to know more

37. Explore Microsoft Purview Data Loss Prevention

This module examines the data loss prevention features in Microsoft 365 that help organizations identify, monitor, report, and protect sensitive data through deep content analysis while helping users understand and manage data risks.

Click here to know more

38. Implement Microsoft Purview Data Loss Prevention

This module examines how organizations can use Microsoft Purview Data Loss Prevention to help protect sensitive data and define the protective actions that organizations can take when a DLP rule is violated.

Click here to know more

39. Implement data classification of sensitive information

This module introduces you to data classification in Microsoft 365, including how to create and train classifiers, view sensitive data using Content explorer and Activity explorer, and implement Document Fingerprinting.

Click here to know more

40. Explore sensitivity labels

This module examines how sensitivity labels from the Microsoft Information Protection solution let you classify and protect your organization's data, while making sure that user productivity and collaboration isn't hindered.

Click here to know more

41. Implement sensitivity labels

This module examines the process for implementing sensitivity labels, including applying proper administrative permissions, determining a deployment strategy, creating, configuring, and publishing labels, and removing and deleting labels.

Click here to know more

Audience

This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths.

Prerequisites

  • Students should have completed a role-based administrator training collection such as Messaging, Teamwork, Security and Compliance, or Collaboration.
  • Students should have a proficient understanding of DNS and basic functional experience with Microsoft 365 services.
  • Students must have a proficient understanding of general IT practices.
  • Students should have a working knowledge of PowerShell.

Certification

product-certification

Skills measured

  • Deploy and manage a Microsoft 365 tenant
  • Implement and manage Microsoft Entra identity and access
  • Manage security and threats by using Microsoft 365 Defender
  • Manage compliance by using Microsoft Purview

Course Benefits

product-benefits
  • Career growth
  • Broad Career opportunities
  • Worldwide recognition from leaders
  • Up-to Date technical skills
  • Popular Certification Badges

Microsoft Popular Courses

ms-700t00

The Managing Microsoft Teams course is designed for those aspiring to be Microsoft 365 Teams Administrators to deploy, configure and manage Office 365 workloads

az-900t00

This course is a high-level overview of Azure. The course will provide foundational level knowledge of cloud services and how those services are provided with M

sc-900t00

This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions.

mb-335t00

MB-335T00 is a course code that refers to a specific training program or course offered by Microsoft. Unfortunately, as of my knowledge cutoff in September 2021
Enquire Now
3Az5lB
By clicking "Submit", I agree to the Terms Of Use and Privacy Policy