Microsoft 365 Security Administration

Candidates for this Exam MS-500: Microsoft 365 Security Administration should implement, manage, and monitor security and compliance solutions for Microsoft 365 and hybrid environments. The Microsoft 365 security administrator proactively secures Microsoft 365 enterprise environments, responds to threats, performs investigations, and enforces data governance. The Microsoft 365 security administrator collaborates with the Microsoft 365 enterprise administrator, business stakeholders, and other workload administrators to plan and implement security strategies and ensures that the solutions comply with the policies and regulations of the organization.

Candidates for this exam are familiar with Microsoft 365 workloads and have strong skills and experience with identity protection, information protection, threat protection, security management, and data governance. This role focuses on the Microsoft 365 environment and includes hybrid environments.

 

Skills Measured:

  • Implement and manage identity and access (35-40%)

  • Implement and manage threat protection (25-30%)

  • Implement and manage information protection (10-15%)

  • Manage governance and compliance features in Microsoft 365 (20-25%)

 
Previous
Previous

Microsoft Security, Compliance, and Identity Fundamentals

Next
Next

Microsoft DevOps Solutions