MICROSOFT

Azure Data Fundamentals Training

MS-500
Azure Data Fundamentals

Microsoft® Azure Data Fundamentals (MS-500)

This course is for the Microsoft 365 security administrator role. This role collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders and other workload administrators to plan and implement security strategies and ensures that the solutions comply with the policies and regulations of the organization.

Training at a glance

Level

Beginner

Duration

1 Day

Experience

1 year: Azure Fundamentals

Average Salary

$110,000

Labs

No

Level

Beginner

Duration

1 Day

Experience

1 year: Azure Fundamentals

Average Salary

$110,000

Labs

No

Training Details

This role proactively secures Microsoft 365enterprise environments. Responsibilities include responding to threats, implementing, managing and monitoring security and compliance solutions for the Microsoft 365™ environment. They respond to incidents, investigations and enforcement of data governance.

In this Azure Data Fundamentals course, you will learn how to:

  • Administer user and group security in Microsoft 365™
  • Manage passwords in Microsoft 365™
  • Describe Azure Identity Protection features
  • Plan and implement Azure AD Connect
  • Manage synchronized identities
  • Plan and implement federated identities
  • Describe and use conditional access
  • Describe cyber-attack threat vectors
  • Describe security solutions for Microsoft 365™
  • Use Microsoft Secure Score to evaluate your security posture
  • Use the Security Dashboard in the Microsoft Security & Compliance center
  • Configure various advanced threat protection services for Microsoft 365™
  • Configure Advanced Threat Analytics
  • Plan and deploy Mobile Device Management
  • Implement information rights management
  • Secure messages in Microsoft 365™
  • Configure Data Loss Prevention policies
  • Deploy and manage Cloud App Security
  • Implement Azure information protection for Microsoft 365™
  • Implement Windows information protection for devices
  • Plan and deploy a data archiving and retention system
  • Perform assessments in Compliance Manager
  • Manage email retention through Exchange
  • Conduct an audit log investigation
  • Create and manage an eDiscovery investigation
  • Manage GDPR data subject requests

Lesson 1: User and Group Management
This module explains how to manage user accounts and groups in Microsoft Office 365™. It introduces you to the Zero Trust concept as well as authentication. The module sets the foundation for the remainder of the course.

  • Identity and Access Management concepts
  • The Zero Trust model
  • Plan your identity and authentication solution
  • User accounts and roles
  • Password Management
  • Set up your Microsoft Office 365™ tenant
  • Manage users and groups
  • Configure Self-service password reset (SSPR) for user accounts in Azure AD
  • Deploy Azure AD Smart Lockout


Lesson 2: Identity Synchronization and Protection
This module explains concepts related to synchronizing identities for Microsoft Office 365™. Specifically, it focuses on Azure AD Connect and managing directory synchronization to ensure the right people are connecting to your Microsoft 365™ system.

  • Plan directory synchronization
  • Configure and manage synchronized identities
  • Azure AD Identity Protection
  • Set up your organization for identity synchronization

Lesson 3: Identity and Access Management
This module explains conditional access for Microsoft 365™ and how it can be used to control access to resources in your organization. The module also explains Role Based Access Control (RBAC) and solutions for external access. We discuss identity governance as a concept and its components.

  • Application Management
  • Identity Governance
  • Manage device access
  • Role Based Access Control (RBAC)
  • Solutions for external access
  • Privileged Identity Management
  • MFA Authentication Pilot (require
  • MFA for specific apps)
  • MFA Conditional Access (complete an MFA roll out)
  • Manage Azure resources
  • Assign directory roles
  • Activate and deactivate PIM roles
  • Directory roles
  • PIM resource workflows
  • View audit history for Azure AD roles in PIM


Lesson 4: Security in Microsoft 365™
This module explains the various cyber-attack threats that exist. It then introduces you to the Microsoft® solutions used to mitigate those threats. The module finishes with an explanation of Microsoft Secure Score and how it can be used to evaluate and report your organization's security posture.

  • Threat vectors and data breaches
  • Security strategy and principles
  • Microsoft security solutions
  • Secure Score
  • Improve your secure score in the Microsoft 365 Security Center

Lesson 5: Threat Protection
This module explains the various threat protection technologies and services available for Microsoft 365™. The module covers message protection through Exchange Online Protection, Microsoft Defender for Identity and Microsoft Defender for Endpoint.

  • Exchange Online Protection (EOP)
  • Microsoft Defender for Office 365™
  • Manage Safe Attachments
  • Manage Safe Links
  • Microsoft Defender for Identity
  • Microsoft Defender for Endpoint
  • Implement Microsoft Defender Policies


Lesson 6: Threat Management
This module explains Microsoft Threat Management which provides you with the tools to evaluate and address cyber threats and formulate responses. You will learn how to use the Security dashboard and Azure Sentinel for Microsoft 365™.

  • Security dashboard
  • Threat investigation and response
  • Azure Sentinel
  • Advanced Threat Analytics
  • Conduct a simulated Spear phishing attack
  • Conduct simulated password attacks


Lesson 7: Microsoft Cloud Application Security
This module focuses on cloud application security in Microsoft 365™. The module will explain cloud discovery, app connectors, policies, and alerts. You will learn how these features work to secure you cloud applications.

  • Deploy Cloud Application Security
  • Use cloud application security information
  • Control your Cloud Apps with Policies.
  • Use the Cloud App Catalog.
  • Use the Cloud Discovery dashboard.
  • Manage cloud app permissions.


Lesson 8: Mobility
This module focuses on securing mobile devices and applications. You will learn about Mobile Device Management and how it works with Microsoft Intune. You will also learn about how Intune and Azure AD can be used to secure mobile applications.

  • Mobile Application Management (MAM)
  • Mobile Device Management (MDM)
  • Deploy mobile device services
  • Enroll devices to Mobile Device Management
  • Enable Device Management
  • Configure Azure AD for Intune
  • Create compliance and conditional access policies


Lesson 9: Information Protection and Governance
This module focuses on data loss prevention in Microsoft 365™. You will learn about how to create policies, edit rules, and customize user notifications to protect your data.

  • Information protection concepts
  • Governance and Records Management
  • Sensitivity labels
  • Archiving in Microsoft 365™
  • Retention in Microsoft 365™
  • Retention policies in the Microsoft 365™ Compliance Center
  • Archiving and retention in Exchange
  • In-place records management in SharePoint
  • Initialize compliance
  • Configure retention tags and policies


Lesson 10: Rights Management and Encryption
This module explains information rights management in Exchange and SharePoint. The module also describes encryption technologies used to secure messages.

  • Information Rights Management (IRM)
  • Secure Multipurpose Internet Mail Extension (S-MIME)
  • Office 365™ Message Encryption
  • Configure Office 365™ Message Encryption
  • Validate Information Rights Management


Lesson 11: Data Loss Prevention
This module focuses on data loss prevention in Microsoft 365™. You will learn about how to create policies, edit rules, and customize user notifications to protect your data.

  • Data loss prevention fundamentals
  • Create a DLP policy
  • Customize a DLP policy
  • Create a DLP policy to protect documents
  • Policy tips
  • Manage DLP Policies
  • Test MRM and DLP Policies


Lesson 12: Compliance Management
This module explains the Compliance center in Microsoft 365™. It discusses the components of compliance score.

  • Compliance center
  • Using the compliance score for decision making


Lesson 13: Insider Risk Management
This module focuses on insider risk related functionality within Microsoft 365™. It covers not only Insider Risk Management in the compliance center but also information barriers and privileged access management as well.

  • Insider Risk
  • Privileged Access
  • Information barriers
  • Building ethical walls in Exchange Online
  • Set up privileged access management and process a request


Lesson 14: Discover and Respond
This module focuses on content search and investigations. The module covers how to use eDiscovery to conduct advanced investigations of Microsoft 365™ data. It also covers audit logs and discusses GDPR data subject requests.

  • Content Search
  • Audit Log Investigations
  • Advanced eDiscovery
  • Investigate your Microsoft 365™ Data
  • Conduct a Data Subject Request

This course is designed for IT professionals who want to enhance their skills to attain the Azure Data Fundamentals certification and validate their expertise.

Prerequisite certification is not required before taking this course. However, successful Azure Data Fundamentals students start with essential knowledge of computing and Internet concepts and an interest in extracting insights from data.

Specifically:

  • Experience using a web browser, such as Microsoft Edge.
  • Familiarity with basic data-related concepts, such as working with data tables in a spreadsheet and visualizing data using charts.
  • A willingness to learn through hands-on exploration.

Upcoming Classes

We Offer More Than Just Microsoft Training

Our successful training results keep our corporate and military clients returning.
That’s because we provide everything you need to succeed. This is true for all of our courses.

Strategic Planning & Project Management

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.

IT & Cybersecurity

ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.

Leadership & Management

Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.
ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.
Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.