You are on page 1of 6

Azure Security Engineer Learning Pathway

www.aka.ms/pathways

Additional Study Role Based Certification


Getting Started
Microsoft Certified: Azure Administrator Associate

Azure Security Engineers implement security controls Manage identity and access: Implement Platform Protection: • Vulnerability Scanner Azure Administrator is a great complimentary certification for
and threat protection, manage identity and access, • What is Azure Active Directory? • Protect against security threats on Azure • Exercise - Enable JIT VM access Security Engineers. It is recommended but NOT mandatory.
and protect data, applications, and • Built-in roles for Azure Resources • Use network security groups to control • Tutorial: Protect your resources with Azure
networks in cloud and hybrid environments as part of • Create and manage users network access Security Center Please see the Microsoft Azure Administrator Learning
an end-to-end infrastructure. • Create and manage groups • Network security groups • What is Azure Sentinel? Pathway for more information or
• Choose the right authentication method • Create, change, or delete a network • Tutorial: Detect threats out-of-the-box >>> Download Exam Skills Outline <<<
Microsoft Learn for your Azure Active Directory hybrid security group • Sentinel - Connect data sources
• New to the Cloud or Azure? Start with Azure identity solution • Azure Firewall features • Automatically create incidents from Role Based Certification
Fundamentals • What is password hash synchronization • Deploy and configure Azure Firewall Microsoft security alerts Microsoft Certified: Azure Security Engineer
• New to Security? Continue with Microsoft • Implement password hash synchronization • What is Azure Web Application Firewall on • Tutorial: Investigate incidents with Sentinel Associate
Security, Compliance, and Identity Fundamentals with Azure AD Connect sync Azure Application Gateway? • Use playbooks with automation rules AZ-500 Microsoft Azure Security Technologies
• Microsoft Trust Centre • Azure Active Directory Pass-through • What is Azure Front Door? • What is Azure Policy?
• Compliance Authentication: Technical deep dive • What is Azure Bastion? • Tutorial: Create and manage policies to Skills measured
• What is Azure Security Center? • Azure Active Directory Pass-through • Tutorial: Configure Bastion and connect to enforce compliance • Manage identity and access
• Azure Monitor – Security & Audit Dashboard Authentication: Quickstart a Windows VM through a browser • Tutorial: Create a custom policy definition • Implement platform protection
• Azure Active Directory pricing • Secure network access to PaaS services • Tutorial: Create and manage policies to • Manage security operations
• Introduction to Azure security
• Create an Azure AD tenant and configure with virtual network service endpoints enforce compliance • Secure data and applications
• Introduction to key Azure network security
services registration for your application • Endpoint protection assessment and • What is Azure Blueprints?
• Azure Active Directory consent framework recommendations in Security Center • Create and assign blueprints >>> Download Exam Skills Outline <<<
• Microsoft Security Blog
• Microsoft Security YouTube Channel • What are managed identities for Azure • Implement vulnerability management Secure Data and Operations:
• Secure your cloud applications in Azure
• Intro to data protection and privacy regulations resources? • Update Management overview • Azure Storage Overview
• Implement resource management security in Azure
• Protect against security threats on Azure • Add a TLS/SSL certificate in Azure App • Authorizing access to data in Azure Storage
Doing More • Implement network security in Azure
• Delegate access to Privileged Identity Service • Delegate access with a shared access
• Implement virtual machine host security in Azure
• Threat Modeling Security Fundamentals Management • Container security in Security Center signature
• Manage identity and access in Azure Active Directory
• Secure your infrastructure with threat modelling • Configure Azure AD role settings in • Access and identity options for Azure • Encryption
• Manage security operations in Azure
• Protect identity and access with Azure Active Privileged Identity Management Kubernetes Service (AKS) • What is Azure Key Vault?
Directory • Building a Conditional Access policy • Authenticate with an Azure container • Key rotation
• Implement Windows Server IaaS VM Identity • Assign Azure AD roles in Privileged Identity registry • Azure Key Vault security
Management • Network concepts for applications in Azure • Quickstart: Create a key vault using the Microsoft Security
• Secure your cloud data
• What is Azure AD Multi-Factor Kubernetes Service (AKS) Azure portal Technical Content Library
• Architect secure infrastructure in Azure
Authentication? Manage Security Operations: • Create an Azure SQL Database baseline Microsoft is committed to helping build a safer world for
• Azure security best practices and patterns all. Explore this library to find learning content relevant to
• Develop a security and compliance plan • Create an access review of groups and • Features of Azure Monitor logs • Server-level vs. database-level auditing
• Explore the different alert types that Azure your needs
• Safeguard multi-cloud apps and resources with applications in Azure AD access reviews policy
• Create an access review of Azure AD roles Monitor supports • Create an Azure SQL Database baseline
cloud security solutions from Microsoft ACCESS
in Privileged Identity Management • Create, view, and manage log alerts • Azure Defender for SQL
• What is Azure RBAC? • Configuring diagnostic logging and log • Authorize database access to SQL
• Understand the difference between Azure retention Database, SQL Managed Instance, and
roles and Azure AD roles • Monitor your security status with Security Azure Synapse Analytics Azure security documentation
AZ-500: Microsoft Azure Security • Create or update Azure custom roles using Center recommendations • Manage transparent data encryption Security is integrated into every aspect of Azure. Click here
• Centralized policy management • Configure Always Encrypted by using Azure to find a comprehensive range of documentation covering
Technologies Microsoft Official Practice Test the Azure portal
• Use resource locks to protect resources • Manage security policies Key Vault all aspects across all Azure services and more.
Microsoft Security Operations Analyst
www.aka.ms/pathways
Role Based Certification
Getting Started Additional Study Microsoft Certified: Security Operations
Analyst
Microsoft: Mitigate threats using Microsoft 365 Defender: • Understand the Cloud App Security • Archive data from Log Analytics workspace to The Microsoft Security Operations Analyst
• New to the Cloud or Azure? Start with • Learn about common threats Framework Azure storage using Logic App collaborates with organizational stakeholders to
Azure Fundamentals • Microsoft 365 Defender Suite • Classify and protect sensitive information • Log Analytics workspace data export in Azure secure information technology systems for the
• New to Security? Continue with Microsoft • Introduction to Microsoft Defender for Office • Detect Threats Monitor organization. Their goal is to reduce organizational
Security, Compliance, and Identity 365 • Microsoft 365 Defender • Azure security baseline for Azure Sentinel risk by rapidly remediating active attacks in the
Fundamentals • Automate, investigate, and remediate • Manage incidents • Connect data to Azure Sentinel using data environment, advising on improvements to threat
• What is Azure Sentinel? • Configure, protect, and detect • Use the action centre connectors protection practices, and referring violations of
• Microsoft Security YouTube Channel • Describe data loss prevention alerts • Hunt for threats across devices, emails, apps, policies to appropriate stakeholders.
• Collect Syslog data sources with Log Analytics
• Azure Sentinel Blog • Investigate data loss prevention alerts in and identities agent
Exam SC-200: Microsoft Security Operations
Microsoft 365 compliance Mitigate threats using Azure Defender: • Collect data from Linux-based sources using Analyst
• Investigate data loss prevention alerts in
Cloud-native Security Operations • Explain Azure Defender syslog
Microsoft Cloud App Security • Explain Azure Security Center •
with Azure Sentinel • Insider risk management overview
Configure the log analytics agent Skills Measured:
• Enable Azure Defender • Common Event Format connector • Mitigate threats using Microsoft 365 Defender
• Introduction to managing insider risk policies • Data collection, retention, and storage in • Connect your external solution using the • Mitigate threats using Azure Defender
This learning path covers basic architecture, • Explain security operations in Microsoft Application Insights Common Event Format connector • Mitigate threats using Azure Sentinel
core capabilities, and primary use cases of its Defender for Endpoint • Cloud workload protections in Azure Defender • Connect the Microsoft Office 365 connector
products. • Understand attack surface reduction • Explore and manage your resources with asset • Connect the Azure Active Directory connector >>> Download Exam Skills Outline <<<
• Enable attack surface reduction rules inventory • Connect the Azure Active Directory identity
Microsoft Learn: • Configure advanced features • Configure auto provisioning protection connector • Mitigate threats using Microsoft Defender for
• Introduction to Azure Sentinel • Configure alert notifications • Connect non-Azure resources to Azure • Plan for Windows hosts security events Endpoint
• Deploy Sentinel and connect data sources • Manage custom detections Defender connector • Mitigate threats using Microsoft 365 Defender
• Threat detection with Sentinel analytics • Manage and investigate incidents • Understand security alerts • Threat detection with Azure Sentinel analytics • Mitigate threats using Azure Defender
• Security incident management in Sentinel • Manage and investigate alerts • Manage security incidents in Security Center • Threat response with Azure Sentinel playbooks • Create queries for Azure Sentinel using Kusto
• Threat hunting with Azure Sentinel • Configure automated investigation and • Manage security incidents and generate • Security incident management in Azure Sentinel Query Language (KQL)
• Threat response with Sentinel playbooks remediation capabilities threat intelligence reports • Identify advanced threats with User and Entity • Configure your Azure Sentinel environment
• Query, visualize, and monitor data in • Explore vulnerabilities on your devices • Respond to alerts from Azure resources Behaviour Analytics (UEBA) in Azure Sentinel • Connect logs to Azure Sentinel
Sentinel • Understand threat intelligence concepts • Remediate alerts and automate responses • Monitor and visualize data • Create detections and perform investigations
• Track emerging threats with threat analytics • Automate responses to Security Center • Use default Azure Sentinel Workbooks using Azure Sentinel
• Azure AD Identity Protection overview • • Perform threat hunting in Azure Sentinel
Microsoft Official Practice Test triggers Create a new Azure Sentinel Workbook
• Detect risks with Azure AD Identity Protection • Explore Azure Resource Manager •
Coming Soon Explain threat hunting concepts in Azure Sentinel
policies • Structure and syntax of ARM templates • Explore creation and management of Azure
• Building a Conditional Access policy • Quickstart: Create an automatic response to a Sentinel threat-hunting queries
• Investigate and remediate risks detected by specific security alert using an ARM template • Hunt for threats with Azure Sentinel
Microsoft Security Azure AD Identity Protection Mitigate threats using Azure Sentinel: • Hunt by using bookmarks
Technical Content Library • Microsoft Secure Score • Define the concepts of SIEM, SOAR, XDR • Keep track of data during hunting with Sentinel
Microsoft is committed to helping build a • Create an access review of Azure AD roles in • Describe how Sentinel provides integrated • Use hunting livestream in Azure Sentinel
safer world for all. Explore this library to find Privileged Identity Management threat protection • Hunt with notebooks
learning content relevant to your needs • Azure Active Directory Identity Protection • Plan for the Azure Sentinel workspace • Create an Azure ML workspace
notifications • Understand Sentinel permissions and role
ACCESS • Introduction to Microsoft Defender for Identity • Configure log retention
Check out the Azure Sentinel Learning
• Review compromised accounts or data Companion for more learning resources
Azure Sentinel Learning Companion
www.aka.ms/pathways

Getting Started Microsoft Docs & Reference Azure Sentinel Level 400 Ninja Training Doing More

Microsoft: Learn More: The Azure Sentinel Level 400 Ninja Training Blog Post has been designed to help you become an Azure Sentinel • Sentinel : Keep track of what's new
• New to the Cloud or Azure? Start with • Azure Sentinel documentation master. We’ve categorised the modules within the posting by job role to ensure the most appropriate learning • Ask, or answer others on the Azure Sentinel
Azure Fundamentals • Azure Sentinel and Microsoft Teams path for you. Check out the Ninja FAQ before starting Tech Community
• New to Security? Continue with Microsoft • Manage Sentinel workspaces at scale • Contribute or enhance rules, queries,
Security, Compliance, and Identity • Cyber threat intelligence with Sentinel
Sentinel Ninja SOC Engineer workbooks, connectors and more to the
Fundamentals • Useful resources for working with Sentinel Basic use of Azure Sentinel including dealing with community on the Azure Sentinel GitHub
• What is Azure Sentinel? • Become an Azure Sentinel Ninja (from Sentinel Everything you need to know and perhaps a little more….
incidents and using dashboards
• Microsoft Security YouTube Channel Blog)
• Azure Sentinel Blog • Azure Sentinel integration with Microsoft Cloud • Module 1: Getting Started with Sentinel • Module 1: Getting Started with Sentinel
App Security • Module 2: How is Azure Sentinel used? • Module 2: How is Azure Sentinel used?
• Build a scalable security practice with Azure • Module 3: Workspace and tenant architecture • Module 3: Workspace and tenant architecture
Cloud-native Security Operations • Module 4: Data collection • Module 4: Data collection
Lighthouse and Azure Sentinel
with Azure Sentinel • Safeguard multi-cloud apps and resources with • Module 5: Log Management • Module 5: Log Management
cloud security solutions from Microsoft • Module 6: Enrichment: TI, Watchlists and more • Module 6: Enrichment: TI, Watchlists, and more
This learning path covers basic architecture, • Defend against threats with Microsoft Threat • Module 7: Kusto Query Language (KQL) • Module 7: Kusto Query Language (KQL)
core capabilities, and primary use cases of its Protection • Module 8: Analytics • Module 8: Analytics
products. You'll also learn about differences • Commonly used Azure Sentinel workbooks • Module 9: Implementing SOAR • Module 9: Implementing SOAR
and get familiar with Azure Sentinel, a cloud- • Module 10: Workbooks, reporting & visualization • Module 10: Workbooks, reporting, and
native, security information and event Concepts: • Module 11: Use cases and solutions visualization
management (SIEM) service. • Classify and analyse data • Module 12: Handling incidents • Module 15: Monitoring Azure Sentinel's health
• Permissions in Azure Sentinel • Module 13: Hunting • Module 16: Extending and Integrating using
Microsoft Learn: • Manage access to Sentinel data by resource • Module 14: User and Entity Behaviour Analytics Azure Sentinel APIs
• Introduction to Azure Sentinel • Protecting MSSP intellectual property • Module 15: Monitoring Azure Sentinel's health
• Deploy Sentinel and connect data sources • Advanced multistage attack detection • Module 16: Extending and Integrating using
• Threat detection with Sentinel analytics • Security Orchestration, Automation, and Azure Sentinel APIs
• Security incident management in Sentinel Response (SOAR) in Sentinel • Module 17: Bring your own ML
• Threat hunting with Azure Sentinel • Automation Rules for incident handling
• Threat response with Sentinel playbooks • Advanced automation with playbooks SOC Analyst
• Query, visualize, and monitor data in • Identify advanced threats with User and Entity Advanced use of Azure Sentinel including creating and
Sentinel Behaviour Analytics (UEBA) managing automation and threat intelligence
• Use SOC-ML anomalies to detect threats
Quickstarts/Tutorials
• Import threat intelligence
• Quickstart: On-board Azure Sentinel • Threat intelligence integration • Module 1: Getting Started with Sentinel
• Quickstart: Get visibility into alerts •
• Bring your own Machine Learning (ML) into Module 10: Workbooks, reporting, and Microsoft Security
• Detect threats out-of-the-box visualization
• Create custom analytics rules to detect
Azure Sentinel Technical Content Library
• Microsoft 365 Defender integration with • Module 11: Use cases and solutions Microsoft is committed to helping build a safer
threats •
• Visualize and monitor your data
Sentinel Module 12: Handling incidents world for all. Explore this library to find
• Use external data with watchlists • Module 13: Hunting learning content relevant to your needs
• Investigate incidents
• Extend Azure Sentinel across workspaces and • Module 14: User and Entity Behaviour Analytics
• Use playbooks with automation rules
• Create queries for Azure Sentinel using tenants (UEBA) ACCESS
Kusto Query Language (KQL)
Microsoft Identity and Access Administrator
www.aka.ms/pathways
Role Based Certification
Getting Started Additional Study Microsoft Certified: Identity and Access
Administrator
Implement an Authentication and Access Exam SC-300: Microsoft Identity and Access
The Microsoft Identity and Access > Azure Active Directory Documentation < • Monitor and audit access to Azure Active Administrator
Management Solution: Directory integrated applications
Administrator designs, implements, and
• What is Azure AD Multi-Factor • Implement token customizations
operates an organization’s identity and access Implement an identity management solution: >>> Download Exam Skills Outline <<<
• Understand roles in Azure Active Directory Authentication? • Integrate on-premises apps by using Azure
management systems by using Azure Active
• Configure and manage Azure Active Directory • Plan your multi-factor authentication Active Directory application proxy
Directory (Azure AD). Skills measured:
roles deployment • Integrate custom SaaS apps for single sign-on • Implement an identity management solution
• Add custom domain name to Azure Active • Configure Azure AD Multi-Factor • Configure pre-integrated gallery SaaS apps • Implement an authentication and access
Overview: • What is app provisioning in Azure Active
Directory Authentication settings management solution
• Microsoft Security, Compliance, and Directory?
• Configure and manage custom domains • Manage user authentication methods for • Implement access management for apps
Identity Fundamentals • Implement application user provisioning
• Configure and manage device registration Azure AD Multi-Factor Authentication • Plan and implement an identity governance
• Microsoft Security Site • Administrative units in Azure Active Directory Implement App Registrations:
Manage User Authentication: strategy
• Manage Identity and Access in Azure AD • Configure delegation by using administrative • Plan your line of business application
• Passwordless authentication options
units registration strategy
• Administer FIDO2 and passwordless Self Guided Learning:
Zero Trust: Principals and Overview • Configuration in a tenant • Configure application permission • Implement an identity management solution
authentication methods • How to: Sign in any Azure Active Directory user
• Configure tenant-wide setting • Windows Hello for Business and • Implement an Authentication and Access
• Create, configure, and manage users using the multi-tenant application pattern Management solution
Authentication Plan and Implement an Identity Governance
• Create and manage users • Implement Access Management for Apps
• Implement an authentication solution based Strategy:
• Create, configure, and manage groups • Plan and implement an identity governance
on Windows Hello for Business • Define a privileged access strategy for
• Microsoft Security YouTube Channel • Create and manage groups strategy
• Deploy SSPR (Self-Service Password Reset) administrative users
• Playlist: Configuration and Management • Manage licenses
• Plan and deploy on-premises Azure Active • Configure PIM for Azure Resources
• Playlist: Secure Remote Work Implement and Manage External Identities:
Directory Password Protection • Approve or deny requests for AAD roles in PIM
• Playlist: Manage and Integrate Apps • Manage external collaboration
Securely • Deploy and manage password protection • View audit history for Azure AD roles Microsoft Cloud Guides (Interactive)
• Manage external collaboration settings
• Use tenant restrictions to manage access to • Manage emergency access accounts in AAD
• Playlist: Identity and Access Management • Invite external users
SaaS cloud applications Monitor and Maintain Azure Active Directory:
• Azure AD Authentication Fundamentals • Manage external user accounts • Enable a Combined MFA and SSPR Registration
• Implement and manage tenant restrictions • Analyze and investigate sign-in logs
• Finding the Right Identity Strategy for Your • Configure identity providers Experience in Azure AD
• Analyze Azure AD activity logs with Azure
Organization with Azure AD Manage Azure AD Identity Protection: • Enable Integrated Windows Authentication
Implement and Manage Hybrid Identity: Monitor logs
• Implement and manage user risk policy to On-Premises Applications with Azure
• Plan, design, and implement Azure Active • How to use Azure Monitor workbooks for
• Enable user risk policy AD Application Proxy
Directory Connect (AADC) Azure Active Directory reports
• How To: Configure the Azure AD Multi-Factor • Configure email notifications • Manage Guest User Access in Azure AD
• Getting started with Azure AD Connect using
Microsoft Official Practice Test Authentication registration policy for B2B Collaboration
express settings
Coming Soon • Monitor, investigate, and remediate elevated • Integrate SaaS Applications with Azure AD
• What is password hash synchronization with
risky users • Configure Conditional Access in Azure AD
Azure AD?
Implement access management for apps: • App Proxy—Integrated Windows
• Implement manage password hash
Microsoft Security synchronization (PHS)
• Configure how end-users consent to Authentication
Technical Content Library • What is Azure Active Directory Pass-through
applications • Azure AD Secure Hybrid Access with F5
Microsoft is committed to helping build a • Implement and configure consent settings • Enable B2B Collaboration in Azure AD
Authentication?
safer world for all. Explore this library to find • Discover apps via MCAS and ADFS app report • Migrate to Cloud Authentication Using
• Implement manage pass-through
learning content relevant to your needs authentication (PTA)
• Design and implement app management Staged Rollout in Azure AD
roles • Enable Header-Based Authentication to
• Azure Active Directory Seamless Single Sign-On
ACCESS On-Premises Applications with Azure
• Implement and manage federation
AD Application Proxy
Microsoft 365 Security Administrator
www.aka.ms/pathways

Getting Started Additional Study

> Microsoft 365 Documentation < • Sensitive information type entity definitions • Create and manage inactive mailboxes
The Microsoft Identity and Access • Identity Protection policies
• Define policy settings for your DLP policy • eDiscovery capabilities of Microsoft 365
Administrator designs, implements, and • User risk policy •
Implement and manage identity and access: • View the reports for data loss prevention Create a content search
operates an organization’s identity and access • Sign-in risk policy
• Introduction to identity technology • Email notifications / policy tips for DLP policies • Configure permissions filtering for Content Search
management systems by using Azure Active • How to configure and enable risk policies
• Choose the right authentication method for • Microsoft Cloud App Security overview • Microsoft 365 compliance centre
Directory (Azure AD). • Investigate risk •
your hybrid identity solution • Get started with Microsoft Cloud App Security Microsoft Compliance Manager
Implement and manage threat protection:
• Add or delete users using Azure Active Directory • Control cloud apps with policies • Build and manage assessments in Compliance
Overview: • Learn about common threats
• Topologies for Azure AD Connect • Set up Cloud Discovery Manager
• Microsoft Security, Compliance, and • Understand the evolving threat landscape
• Hybrid identity and directory synchronization • App Connectors • General Data Protection Regulation Summary
Identity Fundamentals • Microsoft Defender for Identity architecture •
• Troubleshoot password hash synchronization • Managing API tokens Manage GDPR data subject requests with the DSR
• Microsoft Security Site • Quickstart: Create your Microsoft Defender
with Azure AD Connect sync • Azure Information Protection integration case tool in the Security & Compliance Center
• Manage Identity and Access in Azure AD for Identity instance
• Understand how identity is core to security • Generic SIEM integration
• Review compromised accounts or data
• Manage app and resource access using groups • Video: Manage Alerts
Zero Trust: Principals and Overview • Create or update a dynamic group
• Microsoft Defender for Endpoint
• Generate data management reports Role Based Certification
• Configure and manage Microsoft Defender
• Eliminate bad passwords • Activity filters and queries Microsoft 365 Certified: Security
for Endpoint capabilities
• Enforce on-premises Azure AD Password Manage governance and compliance features in Administrator
• Microsoft Defender Application Guard
Protection for Active Directory Domain Services Microsoft 365:
• Application Control for Windows Exam MS-500: Microsoft 365 Security Administration
• Be proactive with identity governance • Manage devices with endpoint security in
• Microsoft Security YouTube Channel • Protect devices from exploits
• Tutorial: Enable users to unlock their account or Microsoft Intune
• Playlist: Configuration and Management • Secure boot >>> Download Exam Skills Outline <<<
reset passwords using Azure Active Directory • Security Dashboard
• Playlist: Secure Remote Work • Device encryption in Windows 10
self-service password reset • Microsoft Graph Security API overview
• Playlist: Manage and Integrate Apps • App protection policies overview Skills measured:
• Single sign-on options in Azure AD • Microsoft Secure Score
Securely • Microsoft Intune planning guide • Implement and manage identity and access
• Seamless Single Sign-On • Alert policies in the security and compliance • Implement and manage threat protection
• Playlist: Identity and Access Management • Remediate risks with Microsoft Defender
• • Multi-factor authentication for Microsoft 365 centre • Implement and manage information protection
Azure AD Authentication Fundamentals • What is Azure Sentinel?
• Use the sign-ins report to review Azure AD • Auditing and reporting in Microsoft cloud • Manage governance and compliance features in
• Finding the Right Identity Strategy for Your • Investigate incidents with Azure Sentinel
Organization with Azure AD Multi-Factor Authentication events services Microsoft 365
Implement and manage information protection:
• Conditional Access: Require MFA for all users • Search the audit log
• Manage Customer Lockbox
• What authentication and verification methods • Reports in the Security & Compliance Center Self Guided Learning:
• Microsoft 365 inter-tenant collaboration
are available in Azure Active Directory? • Alert policies in the security compliance centre
• What is guest user access in Azure Active
• Passwordless authentication options • View the data governance reports • Protect identity and access with Azure Active
Directory B2B? Directory
• Enforce multi-factor authentication • Configure retention labels
• Azure Active Directory external Identities • Defend against threats with Microsoft Threat
• Conditional Access: Require compliant devices • Create retention labels and apply them in apps
• Govern access for external users Protection
• Manage access to Azure management with • Configure retention policies
• Configure sensitivity labels • Protect enterprise information with Microsoft 365
Microsoft Security Conditional Access
• Configure sensitivity label policies
• View label activity for documents
• Manage security with Microsoft 365
Technical Content Library • Best practices for Azure RBAC • Communication compliance
• Apply sensitivity labels to Microsoft Teams, • Manage insider risk in Microsoft 365
Microsoft is committed to helping build a • Assign Azure roles using the Azure portal • In-Place Hold and Litigation Hold
Microsoft 365 groups, and SharePoint sites
safer world for all. Explore this library to find • Audit logs in Azure Active Directory • Delete or restore user mailboxes in Exchange
• Monitor label performance using label MS-500: Microsoft 365 Security
learning content relevant to your needs • Learn about just-in-time privileges Online
analytics
• Video: Configure PIM • Archive third-party data Administration Microsoft Official Practice
• Data loss prevention reference
ACCESS • Audit PIM • Enable archive mailboxes in the compliance Test
• Microsoft Information Protection
• Conditional Access: Conditions centre
Microsoft Information Protection Administrator
www.aka.ms/pathways
Skills Measured Role Based Certification
Getting Started Microsoft Certified: Information Protection
Implement Information Administrator
Implement Information Protection Implement Data Loss Prevention
The Information Protection Administrator Governance Exam SC-400: Microsoft Information Protection
plans and implements controls that meet Administrator
organizational compliance needs. This person Learn & Docs: Learn & Docs: Learn & Docs:
is responsible for translating requirements and • Data classification overview • Data loss prevention overview • Information governance overview >>> Download Exam Skills Outline <<<
compliance controls into technical • Classify data using sensitive information types • Configure data loss prevention for policy • Configure retention policies
• Review sensitive information and label usage precedence • Create and configure retention policies Skills measured
implementation. They assist organizational
• Compare built-in versus custom sensitive • Azure Information Protection integration • Configure retention labels • Implement information protection
control owners to become and stay compliant).
information types • Configure file policies in Microsoft Cloud App • Configure auto-apply retention label policies • Implement data loss prevention
• Exact data match-based (EDM-based) Security • Implement information governance
Overview: • Implement data loss prevention policies in • Explain retention in Exchange Online
classification
• Microsoft Security, Compliance, and • Implement document fingerprinting test mode • Explain retention in SharePoint Online and • Implement Information Protection
Identity Fundamentals • Create keyword dictionary • Define policy settings for your DLP policy OneDrive for Business • Implement Data Loss Prevention
• Be a Risk Management Hero • Classify data using trainable classifiers • Create, test, and tune a DLP policy • Explain retention in Microsoft Teams • Implement Information Governance
• Supercharge Information Protection • Types of classifiers • Recover content in Microsoft 365 workloads
and Governance • Configure a custom trainable classifier • Review and analyse data loss prevention • Implement retention policies and tags in
• Don’t Lose Sleep Over Insider Risks reports Microsoft Exchange Microsoft Cloud Guides (Interactive)
• Simplify and Extend Compliance • Configure sensitivity labels • Manage permissions for data loss prevention • Apply mailbox holds in Microsoft Exchange
Beyond Microsoft 365 • Configure sensitivity label policies reports • Recover content in Microsoft Exchange • Protect Sensitive Data with Information
• Explore data governance in Microsoft 365 • Configuring secure document collaboration by • Manage and respond to data loss prevention Protection
• Learn How Microsoft Safeguards Customer using Azure Information Protection policy violations • Records management overview • Minimize: Internal Risks | Communication
Data • Configure auto-labelling policies • Manage DLP violations in Microsoft Cloud • Use file plan to manage retention labels Risks
• Apply sensitivity labels to Microsoft Teams, App Security • Create retention labels and apply them in apps • Implement Privileged Access Management
Microsoft 365 groups, and SharePoint sites • Import a file plan
• Tutorial: Preventing oversharing in Outlook • Manage device security with endpoint • Start retention when an event occurs Doing More
• Microsoft Security YouTube Channel using Azure Information Protection (AIP) security policies in Microsoft Intune
• Playlist: Information Protection and • Apply protections and restrictions to email and • Using Endpoint data loss prevention • Manage Information Protection & Governance
Governance files • Get started with Endpoint data loss • Intro to Microsoft data classification and data
• Playlist: Compliance Management • Monitor label performance using label analytics prevention protection
• Playlist: Discover & Respond • Plan on-premises labelling • Learn about Microsoft 365 Endpoint data loss • Manage data governance in Microsoft 365
• Playlist: Insider Risk Management prevention • Implement data governance in Microsoft 365
• Message encryption intelligence
Microsoft Official Practice Test • Implement Office 365 message encryption • Reduce Risk with Microsoft Compliance
Coming Soon • Implement Office 365 advanced message Manager
encryption • Implement compliance solutions
• Security and Compliance
• Advanced eDiscovery and Advanced Audit
Microsoft Security Blogs • Manage Insider Risk in Microsoft 365
Technical Content Library • 3 ways to build a strong security culture to
Microsoft is committed to helping build a • Microsoft Security Blog reduce insider risk
safer world for all. Explore this library to find • Microsoft 365 Blog
learning content relevant to your needs • Microsoft Azure Blog
ACCESS

You might also like