Register Now

Login

Lost Password

Lost your password? Please enter your email address. You will receive a link and will create a new password via email.

Add post

You must login to add post .

Add question

You must login to ask a question.

Login

Register Now

Welcome to Scholarsark.com! Your registration will grant you access to using more features of this platform. You can ask questions, make contributions or provide answers, view profiles of other users and lots more. Register now!

MS-500 Microsoft 365 Security Administration Lectures & Sims

MS-500 Microsoft 365 Security Administration Lectures & Sims

Price: $39.99

This course is way more then the average training course on Udemy! Have access to the following:

  • Training from an instructor of over 20 years who has helped thousands on their certification journey

  • Lecture that explains the concepts in an easy to learn method for someone that is just starting out with this material

  • Instructor led hands on that can be followed using a Microsoft 365 account

  • Hands on tutorials that can be practiced 24/7 regardless of if you have a Microsoft 365 account

  • The hands on activities in this course will prepare you for all the lab based scenario’s that show up on the MS-500 exam

TOPICS COVERED INCLUDING HANDS ON LECTURE AND PRACTICE TUTORIALS:

  • Creating and Managing User Identities in Microsoft 365

  • Controlling Groups with Microsoft 365

  • Password expiration and management in Microsoft 365

  • Password Lockout control in Microsoft 365

  • Role Based Access Control (RBAC) and Privileged Identity Management (PIM)

  • Multi-Factor Authentication (MFA) in Microsoft 365

  • Self Service Password Reset Control (SSPR) in Microsoft 365

  • Azure AD Identity Protection Policies in Microsoft 365

  • Compliance Policies in Microsoft 365

  • Conditional Access Policies in Microsoft 365

  • Azure Information Protection (AIP) Configuration in Microsoft 365

  • Data Governance and Data Loss Prevention (DLP) in Microsoft 365

  • Microsoft Defender for Office 365 (Formally known as Advanced Threat Protection (ATP)

  • eDiscovery, Reporting, Auditing and Alerts

  • Microsoft Intune with Endpoint Manager

  • Securing Microsoft 365 Hybrid Environments (Includes Azure AD Connect)

  • Cloud App Security

  • Microsoft Defender for Identity

  • Azure Sentinel

About arkadmin

Leave a reply