- First step : https://www.microsoft.com/en-us/learning/exam-ms-500.aspx
- https://blog.ahasayen.com/microsoft-365-security-administration-exam/
- MS-500.1 Managing Microsoft 365 Identity and Access
- MS-500.2 Implementing Microsoft 365 Threat Protection
- MS-500.3 Implementing Microsoft 365 Information Protection
- MS-500.4 Administering Microsoft 365 Built-in Compliance
Implement and manage identity and access (30-25%)
- Secure Microsoft 365 hybrid environments
May include but is not limited to:- Configure and manage security integration components in Microsoft 365 hybrid environments including connectivity, synchronization services, and authentication
- Plan Azure AD authentication options
- Plan Azure AD synchronization options
- Monitor and interpret Azure AD Connect events
- Secure user accounts
May include but is not limited to:- Implement Azure AD dynamic group membership
- Implement Azure AD Self-service password reset
- Manage Azure AD access reviews
- Implement authentication methods
May include but is not limited to:- Plan sign-on security
- Implement multi-factor authentication (MFA)
- Manage and monitor MFA
- Implement device sign-on methods
- Manage authentication methods
- Monitor authentication methods
- Implement conditional access
May include but is not limited to:- Plan for compliance and conditional access policies
- Configure and manage device compliance policy
- Configure and manage conditional access policy
- Monitor Conditional Access and Device Compliance
- Implement role-based access control (RBAC)
May include but is not limited to- Plan for RBAC
- Configure RBAC
- Monitor RBAC usage
- Implement Azure AD Privileged Identity Management (PIM)
May include but is not limited to:- Plan for Azure PIM
- Configure and manage Azure PIM
- Monitor Azure PIM
- Implement Azure AD Identity Protection
May include but is not limited to:- Implement user risk policy
- Implement sign-in risk policy
- Configure Identity Protection alerts
- Review and respond to risk events
Implement and manage threat protection (20-25%)
- Implement an enterprise hybrid threat protection solution
May include but is not limited to:- Plan an Azure Advanced Threat Protection (ATP) solution
- Install and configure Azure ATP
- Manage Azure ATP workspace health
- Generate Azure ATP reports
- Integrate Azure ATP with Windows Defender ATP
- Monitor Azure ATP
- Manage suspicious activities
- Implement device threat protection
May include but is not limited to:- Plan and implement a Windows Defender ATP solution
- Manage Windows Defender ATP
- Monitor Windows Defender ATP
- Implement and manage device and application protection
May include but is not limited to:- Plan for device protection
- Configure and manage Windows Defender Application Guard
- Configure and manage Windows Defender Application Control
- Configure and manage Windows Defender Exploit Guard
- Configure Secure Boot
- Configure and manage Windows 10 device encryption
- Configure and manage non-Windows device encryption
- Plan for securing applications data on devices
- Define managed apps for Mobile Application Management (MAM)
- Protect your enterprise data using Windows Information Protection (WIP)
- Configure WIP policies
- Configure Intune App Protection policies for non-Windows devices
- Implement and manage Office 365 messaging protection
May include but is not limited to- Configure Office 365 ATP anti-phishing protection
- Configure Office 365 ATP anti-phishing policies
- Define users and domains to protect with Office 365 ATP Anti-phishing
- Configure Office 365 ATP anti-spoofing
- Configure actions against impersonation
- Configure Office 365 ATP anti-spam protection
- Enable Office 365 ATP Safe-Attachments
- Configure Office 365 ATP Safe Attachments policies
- Configure Office 365 ATP Safe Attachments options
- Configure Office 365 ATP Safe Links options
- Configure Office 365 ATP Safe Links blocked URLs
- Configure Office 365 ATP Safe Links policies
- Implement and manage Office 365 threat protection
May include but is not limited to- Configure Office 365 Threat Intelligence
- Integrate Office 365 Threat Intelligence with Office 365 services
- Integrate Office 365 Threat Intelligence with Windows Defender ATP
- Review threats and malware trends on the Office 365 ATP Threat Management dashboard
- Review threats and malware trends with Office 365 ATP Threat Explorer and Threat Tracker
- Create and review Office 365 ATP incidents
- Review quarantined items in ATP including Microsoft SharePoint Online, OneDrive for Business, Exchange Online, and Microsoft Teams
- Monitor online anti-malware solutions using Office 365 ATP reports
- Perform tests using Attack Simulator
Implement and manage information protection (15-20%)
- Secure data access within Office 365
May include but is not limited to:- Plan secure data access within Office 365
- Implement and manage Customer Lockbox
- Configure data access in Office 365 collaboration workloads
- Configure B2B sharing for external users
- Manage Azure information Protection (AIP)
May include but is not limited to:- Plan an AIP solution
- Activate Azure Rights Management
- Configure usage rights
- Configure and manage super users
- Customize policy settings
- Create and configure labels and conditions
- Create and configure templates
- Configure languages
- Configure and use the AIP scanner
- Deploy the RMS connector
- Manage tenant keys
- Deploy the AIP client
- Track and revoke protected documents
- Integrate AIP with Microsoft Online Services
- Manage Data Loss Prevention (DLP)
May include but is not limited to:- Plan a DLP solution
- Create and manage DLP policies
- Create and manage sensitive information types
- Monitor DLP reports
- Manage DLP notifications
- Create queries to locate sensitive data
- Implement and manage Microsoft Cloud App Security
May include but is not limited to:- Plan Cloud App Security implementation
- Configure Office 365 Cloud App Security
- Perform productivity app discovery using Cloud App Security
- Manage entries in the Cloud app catalog
- Manage third-party apps in Office 365 Cloud App Security
- Manage Microsoft Cloud App Security
- Configure Cloud App Security connectors
- Configure Cloud App Security policies
- Configure and manage Cloud App Security templates
- Configure Cloud App Security users and permissions
- Review and respond to Cloud App Security alerts
- Review and interpret Cloud App Security dashboards and reports
- Review and interpret Cloud App Security activity log and governance log
Manage governance and compliance features in Microsoft 365 (25-30%)
- Configure and analyze security reporting
May include but is not limited to:- Interpret Windows Analytics
- Configure Windows Telemetry options
- Configure Office Telemetry options
- Review and interpret security reports and dashboards
- Plan for custom security reporting with Intelligent Security Graph
- Review Office 365 secure score action and recommendations
- Configure reports and dashboards in Azure Log Analytics
- Review and interpret reports and dashboards in Azure Log Analytics
- Configure alert policies in the Office 365 Security and Compliance Center
- Manage and analyze audit logs and reports
May include but is not limited to:- Plan for auditing and reporting
- Configure Office 365 auditing and reporting
- Perform audit log search
- Review and interpret compliance reports and dashboards
- Configure audit alert policy
- Configure Office 365 classification and labeling
May include but is not limited to:- Plan for data governance classification and labels
- Search for personal data
- Apply labels to personal data
- Monitor for leaks of personal data
- Create and publish Office 365 labels
- Configure label policies
- Manage data governance and retention
May include but is not limited to:- Plan for data governance and retention
- Review and interpret data governance reports and dashboards
- Configure retention policies
- Define data governance event types
- Define data governance supervision policies
- Configure Information holds
- Find and recover deleted Office 365 data
- Import data in the Security and Compliance Center
- Configure data archiving
- Manage inactive mailboxes
- Manage search and investigation
May include but is not limited to:- Plan for content search and eDiscovery
- Delegate permissions to use search and discovery tools
- Use search and investigation tools to perform content searches
- Export content search results
- Manage eDiscovery cases
- Manage data privacy regulation compliance
May include but is not limited to:- Plan for regulatory compliance in Microsoft 365
- Review and interpret GDPR dashboards and reports
- Manage Data Subject Requests (DSRs)
- Review Compliance Manager reports
- Create and perform Compliance Manager assessments and action items