Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Microsoft 365 Security Admin Course with practice SIMs

via Udemy

Overview

Learn how to expertly administer Microsoft 365 Security with lecture and hands on simulations available 24/7

What you'll learn:
  • Learn the concepts and perform hands on activities needed to master Microsoft 365 Security
  • Gain a tremendous amount of knowledge involving Securing Microsoft 365 and Azure Services
  • Get loads of hands on experience with securing Microsoft 365 and Azure AD
  • Utilize hands on simulations that can be access anytime, anywhere!

We really hope you'll agree, this training is way more than the average course on Udemy!

Have access to the following:

  • Training from an instructor of over 20 years who has trained thousands of people and also a Microsoft Certified Trainer

  • Lecture that explains the concepts in an easy to learn method for someone that is just starting out with this material

  • Instructor led hands on and simulations to practice that can be followed even if you have little to no experience

TOPICS COVEREDINCLUDINGHANDSONLECTUREANDPRACTICETUTORIALS:

Introduction

  • Welcome to the course!

  • Foundation of Active Directory Domains

  • A foundation for Remote Access, DMZs, and Virtualization

  • A foundation of the Microsoft Cloud Services

  • DO NOT SKIP: Azure AD has been renamed

  • Creating a trial Microsoft 365/Azure Account

  • DO NOT SKIP: Using assignments in the course

  • Questions for John Christopher

User Identity administration as well as understanding PowerShell concepts

  • Introduction to Creating and Managing User Identities

  • The First Concept of Microsoft's Cloud

  • Creating and Managing User Identities

  • Working with guest users

  • Understanding the foundational concepts of Microsoft PowerShell Administration

  • Using PowerShell to Manage Microsoft 365 Cloud Resources

Working with Groups in Microsoft 365

  • Group management in Microsoft 365

Password Lockout Management in Microsoft 365

  • Introduction to Password Lockout Management in Microsoft 365

  • Configuring the Password Lockout settings

Administrative units, Role Based Access Control and Privileged Identity Management (PIM)

  • Concepts of administrative units

  • Introduction to Assigning Roles

  • Role permissions in Microsoft 365 and Entra ID (formerly Azure AD)

  • Role groups in MS Defender and Microsoft Purview

  • Understanding Privileged Identity Management (PIM)

  • Configuring and implementing Privileged Identity Management (PIM)

Multi-Factor Authentication In Microsoft 365

  • Introduction to Multi-Factor Authentication

  • Implementing Multi-Factor Authentication

Self Service Password Reset (SSPR)

  • Introduction to Self Service Password Reset (SSPR)

  • Implementing and configure SSPR

Entra ID (formerly Azure AD) Identity Protection

  • Intro to Entra Identity Protection ( Formerly Azure AD Identity Protection)

  • Implementing Entra Identity Protection (formerly Azure AD Identity Protection)

Conditional Access and Compliance Policies

  • Introduction to Conditional Access Policies

  • Controlling access using Conditional Access Policies

  • Understanding Device Compliance Policies

  • Implementing Device Compliance Policies using Endpoint Manage (Intune)

Foundations of Microsoft 365 threat concepts and dashboards

  • Concepts of the Zero Trust Model

  • Introduction to Microsoft Defender

  • Introduction to Microsoft Purview for compliance management

Microsoft Purview information protection and data lifecycle management

  • Understanding Sensitivity Labels

  • Implementing sensitive info types

  • Implementing retention in Microsoft Purview

  • Configuring sensitivity labels and sensitivity label policies

Managing Data Loss Prevention (DLP) in Microsoft Purview

  • Introduction to Data Loss Prevention

  • Implementing Data Loss Prevention in Microsoft 365

  • Reviewing DLP alerts, events, and reports

Secure endpoints by using Microsoft Defender for Endpoint

  • Plan a Microsoft Defender for Endpoint solution

  • Defender for Endpoint configuration

Implement and manage Microsoft Defender for Office 365

  • Introduction to Microsoft Defender for Office365 (formerly ATP)

  • Implementing Defender for Office 365 policies

  • Reviewing threats identified in Defender for Office 365

  • Using attack simulations

Monitor Microsoft 365 Security with Microsoft Sentinel

  • Understanding Azure Sentinel

  • Connecting to Azure Sentinel

  • Using Azure Sentinel

Implement and manage Microsoft Defender for Cloud Apps and Defender for Identity

  • Plan Microsoft Defender for Cloud Apps implementation

  • Manage entries in the Microsoft Defender for Cloud Apps catalog

  • Configure Microsoft Defender Cloud Apps connectors

  • Configure Microsoft Defender for Cloud Apps policies and templates

  • Review Defender for Cloud App activity log

  • Review, interpret and respond to Microsoft Defender for Cloud Apps

  • Understanding Microsoft Defender for Identity

  • Basic setup for Microsoft Defender for Identity

Microsoft Purview audit logs and reports

  • Standard and Premium auditing concepts

  • Plan for and configure auditing

  • Investigating a unified audit log

  • Using compliance manager along with looking at compliance reports

  • Alert policies

  • Using audit retention policies

Discover and respond to compliance queries in Microsoft 365

  • Understanding eDiscovery Standard vs Premium

  • Content search

  • Creating an eDiscovery search

Microsoft Purview Communication Compliance

  • Understanding communication compliance

  • Communication compliance policy creation

  • Communication compliance alerts and reports

Implement and manage Microsoft Purview Insider Risk Management

  • Understanding insider risk management

  • Insider risk management policy creation

  • Insider risk activities, alerts, and reports

  • Insider risk cases, forensic evidence settings, and notice templates


Taught by

John Christopher

Reviews

4.7 rating at Udemy based on 4266 ratings

Start your review of Microsoft 365 Security Admin Course with practice SIMs

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.