SC-400 Microsoft Information Protection Administrator (SC-400T00)

Seminarinformationen

Seminar - Ziel

Learn how to protect information in your Microsoft 365 deployment. This course focuses on data governance and information protection within your organization. The course covers implementation of data loss prevention policies, sensitive information types, sensitivity labels, data retention policies and Office 365 message encryption among other related topics. The course helps learners prepare for the Microsoft Information Protection Administrator exam (SC-400).

Teilnehmer - Zielgruppe

The Information Protection Administrator plans and implements controls that meet organizational compliance needs. This person is responsible for translating requirements and compliance controls into technical implementation. They assist organizational control owners to become and stay compliant. They work with information technology (IT) personnel, business application owners, human resources, and legal stakeholders to implement technology that supports policies and controls necessary to sufficiently address regulatory requirements for their organization. They also work with the compliance and security leadership such as a Chief Compliance Officer and Security Officer to evaluate the full breadth of associated enterprise risk and partner to develop those policies. This person defines applicable requirements and tests IT processes and operations against those policies and controls. They are responsible for creating policies and rules for content classification, data loss prevention, governance, and protection.

Kurs - Voraussetzungen

Before attending this course, students should have:

  • Foundational knowledge of Microsoft security and compliance technologies.

  • Basic knowledge of information protection concepts.

  • Understanding of cloud computing concepts.

  • Understanding of Microsoft 365 products and services.

Seminardauer

  • 4 Tage
  • 09:00 Uhr bis 17:00 Uhr

Schulungsunterlagen

  • nach Absprache

Seminar-Inhalt / Agenda

Introduction to information protection and data lifecycle management in Microsoft Purview

Learn how Microsoft 365 information protection and data lifecycle management solutions help you protect and govern your data, throughout its lifecycle – wherever it lives, or wherever it travels.

Upon completion of this module, you should be able to:

  • Discuss information protection and data lifecycle management and why it's important.
  • Describe Microsoft's approach to information protection and data lifecycle management.
  • Define key terms associated with Microsoft's information protection and data lifecycle management solutions.
  • Identify the solutions that comprise information and data lifecycle management in Microsoft Purview.

Prevent data loss

Learn how information protection helps organizations protect data to prevent data loss or theft.

At the end of this module, you should be able to:

  • Explain the importance of data loss prevention technologies
  • Identify the methods of data loss prevention
  • Assess and define data sensitivity
  • Apply Microsoft data loss prevention technologies

Classify data for protection and governance

Learn about the information available to help you understand your data landscape and know your data.

Upon completion of this module, you should be able to:

  • List the components of the Data Classification solution.
  • Identify the cards available on the Data Classification overview tab.
  • Explain the Content explorer and Activity explorer.
  • Describe how to use sensitive information types and trainable classifiers.

Create and manage sensitive information types

Learn how to use sensitive information types to support your information protection strategy.

After completing this module, you will be able to:

  • Recognize the difference between built-in and custom sensitivity labels
  • Configure sensitive information types with exact data match-based classification
  • Implement document fingerprinting
  • Create custom keyword dictionaries

Understand Microsoft 365 encryption

Learn how Microsoft 365 encrypts data-at-rest and in-transit, securely manages encryption keys, and provides key management options to customers to meet their business needs and compliance obligations.

Upon completion of this module, you should be able to:

  • Explain how encryption mitigates the risk of unauthorized data disclosure.
  • Describe Microsoft data-at-rest and data-in-transit encryption solutions.
  • Explain how Microsoft 365 implements service encryption to protect customer data at the application layer.
  • Understand the differences between Microsoft managed keys and customer managed keys for use with service encryption.

Deploy Microsoft Purview Message Encryption

Learn about the different encryption methods Microsoft Purview provides to protect messages.

After completing this module, you will be able to:

  • Configure Microsoft Purview Message Encryption for end users
  • Implement Microsoft Purview Advanced Message Encryption

Protect information in Microsoft Purview

Learn how to detect sensitive content as it's used and shared throughout your organization, in the cloud and on devices, and help prevent accidental data loss.

Upon completion of this module, you should be able to:

  • Discuss the information protection solution and its benefits.
  • List the customer scenarios the information protection solution addresses.
  • Describe the information protection configuration process.
  • Explain what users will experience when the solution is implemented.
  • Articulate deployment and adoption best practices.

Apply and manage sensitivity labels

Learn about how sensitivity labels are used to classify and protect business data while making sure that user productivity and their ability to collaborate are not hindered.

After completing this module, you will be able to:

  • Apply sensitivity labels to Microsoft Teams, Microsoft 365 groups, and SharePoint sites.
  • Monitor label usage using label analytics.
  • Configure on-premises labeling.
  • Manage protection settings and marking for applied sensitivity labels.
  • Apply protections and restrictions to email.
  • Apply protections and restrictions to files.

Prevent data loss in Microsoft Purview

Learn how to discover, classify, and protect sensitive and business-critical content throughout its lifecycle across your organization.

When you finish with this module, you'll be able to:

  • Discuss the data loss prevention solution and its benefits.
  • Describe the data loss prevention configuration process.
  • Explain what users will experience when the solution is implemented.

Configure DLP policies for Microsoft Defender for Cloud Apps and Power Platform

Learn how to configure and implement data loss prevention policies and integrate them with Microsoft Defender for Cloud Apps.

After completing this module you will be able to:

  • Describe the integration of DLP with Microsoft Defender for Cloud Apps.
  • Configure policies in Microsoft Defender for Cloud Apps.

Manage data loss prevention policies and reports in Microsoft 365

Learn how to manage data loss prevention policies and mitigate data loss prevention policy violations.

After completing this module you will be able to:

  • Review and analyze DLP reports.
  • Manage permissions for DLP reports.
  • Identify and mitigate DLP policy violations.
  • Mitigate DLP violations in Microsoft Defender for Cloud Apps.

Manage the data lifecycle in Microsoft Purview

Learn how to manage your content lifecycle using solutions to import, store, and classify business-critical data so you can keep what you need and delete what you don't.

Upon completion of this module, you should be able to:

  • Discuss the Data Lifecycle Management solution and its benefits.
  • List the customer scenarios the Data Lifecycle Management solution addresses.
  • Describe the Data Lifecycle Management configuration process.
  • Explain what users will experience when the solution is implemented.
  • Articulate deployment and adoption best practices.

Manage data retention in Microsoft 365 workloads

Learn how to manage retention for Microsoft 365, and how retention solutions are implemented in the individual Microsoft 365 services.

After completing this module, you will be able to:

  • Describe the retention features in Microsoft 365 workloads.
  • Configure retention settings in Microsoft Teams, Yammer, and SharePoint Online.
  • Recover content protected by retention settings.
  • Regain protected items from Exchange Mailboxes.

Manage records in Microsoft Purview

Learn how to use intelligent classification to automate and simplify the retention schedule for regulatory, legal, and business-critical records in your organization.

Upon completion of this module, you should be able to:

  • Discuss the Microsoft Purview Records Management solution and its benefits.
  • List the customer scenarios the Microsoft Purview Records Management solution addresses.
  • Describe the Microsoft Purview Records Management configuration process.
  • Explain what users will experience when the solution is implemented.
  • Articulate deployment and adoption best practices.

Weitere Schulungen zu Thema Microsoft Security

SC-900 Microsoft Security, Compliance, and Identity Fundamentals (SC-900T00)

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

Learn the business value and product capabilities of Microsoft Power Platform. Create simple Power Apps, connect data with Dataverse, build a Power BI Dashboard, and automate processes with Power Automate.

SC-300 Microsoft Identity and Access Administrator (SC-300T00)

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

The Microsoft Identity and Access Administrator course explores how to design, implement, and operate an organization’s identity and access management systems by using Azure AD. Learn to manage tasks such as providing secure authentication and authorization access to ...

SC-200 Microsoft Security Operations Analyst (SC-200T00)

- u.a. in Frankfurt am Main, München, Wien, Düsseldorf, Essen

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft ...

SC-100 Microsoft Cybersecurity Architect (SC-100T00)

- u.a. in Berlin, Frankfurt am Main, Stuttgart, Wien, Zürich

This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect ...