Microsoft 365 - Mastering Security, Compliance and Governance

Kurskod T2656

Microsoft 365 - Mastering Security, Compliance and Governance

Denna kurs behandlar förståelse och implementering av säkerhet med avstamp i regelefterlevnad (compliance), kontroll och styrning (governance) i en Microsoft 365-baserad samarbetslösning. 

Pris
46450 kr (exklusive moms)
Längd
5 dagar
Ort och datum
5 aug
Live Online
21 okt
Live Online
2 dec
Live Online

Boka utbildning

Kursen är lämplig för alla som är intresserade av funktioner tillgängliga i Microsoft Purview Compliance Portal. Den täcker Office 365-funktionalitet i flertalet Microsoft 365-prenumerationer, såsom Business, E3 och E5.


Målgrupp och förkunskaper

Kursen riktar sig till tekniska affärsbeslutsfattare, Microsoft 365 IT-proffs samt alla som är intresserade av funktioner tillgängliga i Microsoft Purview Compliance Portal eller har ett affärsintresse av hur du kan implementera Governance Security and Compliance för sin organisation i Microsoft 365.

För att hänga med i kursens tempo och och tillgodogöra dig dess innehåll förväntas du som deltagare besitta en förståelse för de bakomliggande kärnteknikerna i Microsoft 365 som samarbetsplattform samt intresse och engagemang i affärsfördelarna med Microsoft Office 365-plattformen ur ett Governance Security and Compliance-perspektiv.

Önskar du en stabilare förkunskapsgrund än den du har idag, rekommenderar vi dessa kurser:

För att alltid hålla en hög kvalitet på våra kurser använder vi både engelsk- och svensktalande experter som kursledare.

Laborationer

Under kursen kommer deltagarna skapa sitt eget Office 365 och ha laborationer som fyller miljön med data samt sedan implementera de funktioner som lärts ut under kursen. (observera på grund av latens hos Microsoft-tjänster kan vissa labb ta flera timmar eller mer att slutföra) Laborationerna är skrivna så att eleverna kan välja vilka de vill genomföra.

Detaljerad information


Kursmaterialet är på engelska, med detta innehåll:

Introducing Compliance Standards and Microsoft Commitments
  • Data Breaches
  • Data Breach Statistics
  • Common Compliance Standards
  • General Data Protection Regulation (GDPR)
  • Microsoft’s Commitment to Compliance
  • Microsoft Compliance Offerings
  • What is Microsoft 365 Purview?
  • Microsoft Azure Purview Features
  • Microsoft Purview Compliance Portal
  • Microsoft Purview Compliance PowerShell
  • Microsoft Purview Compliance Licensing, Roles and Permissions
  • Purview Compliance features licensing
  • Licensing Resources
  • Azure AD Admin Roles
  • Relationships Between Azure AD Administrative Roles
  • Azure AD Privileged Identity Management (PIM)
  • Azure AD Access Reviews
  • Office 365 Privileged Access Management
  • Permissions in Microsoft Purview Compliance Portal and Microsoft 365 Defender Portal
  • Microsoft’s Compliance Model
  • Microsoft 365 Compliance is Evergreen
Microsoft 365 Search Concepts
  • Introducing Microsoft 365 search concepts
  • Microsoft Search
  • Benefits of Using SharePoint to Store Content
  • Microsoft Syntex
  • Microsoft Purview Compliance Portal Data Classification
Microsoft 365 Content Search and Microsoft Priva
  • Microsoft 365 Content Search
  • User Data Search
  • Microsoft Priva Management
Microsoft 365 eDiscovery
  • Microsoft 365 eDiscovery Tasks
  • Microsoft 365 eDiscovery Cases
  • eDiscovery Security
  • Role Groups for eDiscovery
  • Compliance Boundaries for eDiscovery Investigations
  • Creating eDiscovery Cases
  • Adding Members to an eDiscovery Case
  • eDiscovery Hold
  • Content on Hold Preservation
  • Teams eDiscovery
  • Exchange Online Litigation Hold
  • Creating and Running eDiscovery Searches
  • eDiscovery Exports
  • Closing and Deleting an eDiscovery Case
Premium eDiscovery
  • Premium eDiscovery Requirements
  • Licensing – Key Points
  • Premium eDiscovery Workflow 6
  • Global Analytics Settings
  • Premium eDiscovery Cases
  • Identification – Data Custodians
  • Premium eDiscovery Holds
  • Premium eDiscovery Communications
  • Required and optional notifications
  • Premium eDiscovery Collections
  • Microsoft Teams Premium eDiscovery
  • Premium eDiscovery Review Sets
  • Review Set Collection Options
  • Content Ingestion Scale
  • Loading Non-Office 365 Source Data for Premium eDiscovery
  • Premium eDiscovery Processing
  • Processing Error Remediation
  • Review Set Profile Views
  • Working with Data in a Review Set
  • Reviewing Set Filters and Queries
  • Conversational/Threaded Views
  • Review Sets: Tagging Content
  • Premium eDiscovery Search and Analytics
  • Ignoring Text and Optical Character Recognition
  • Premium eDiscovery Predictive Coding
  • Exporting Case Data
Microsoft 365 Data Retention and Disposal
  • Microsoft 365 Retention Options
  • Microsoft 365 Retention Licensing
  • eDiscovery holds
  • Retention policies
  • Microsoft 365 Retention Label Administration
  • Alternative Methods to Auto Apply Retention Labels
  • Single Retention Label per Item
  • Record Retention Labels
  • Retention Label Creation
  • Event Driven Retention
  • Disposition Reviews
  • Record Retention Label File Plan Descriptors
  • Records vs Regulatory Records
  • Label Publishing and Label Policies
  • Adaptive Scopes
  • Static Locations
  • Retention Label Policies and Locations
  • Monitoring Retention Labels
  • Retention Label Auditing
  • Retention Label PowerShell
  • Retention Precedence
  • Retention policy and retention label comparison
  • Microsoft Retention Flowchart
  • Inactive Mailboxes
  • (Almost) Unlimited archiving
  • Legacy Retention Functionality
  • Disposing of Data
  • Modifying Exchange Online default retention period
  • SharePoint Online and OneDrive for Business Content Disposal
  • Microsoft Data Destruction
Microsoft 365 Authentication
  • Authentication, Authorisation, and Access Control
  • Microsoft 365 Authentication Methods
  • Azure AD Password Protection
  • Multi-factor Authentication in Microsoft 365
  • Software Requirements for MFA
  • Setting up Multifactor Authentication in Microsoft 365
  • Security Defaults
  • MFA with conditional access
  • MFA User Experience
  • MFA Authentication App
  • MFA Number Matching and Additional Context
  • Per-user MFA - Legacy
Sharepoint Security
  • Sharepoint Permissions
  • SharePoint Team Sites vs Communication Sites
  • Access Requests
  • Member Sharing options
  • Sharepoint Sharing vs Advanced Permission Management
  • SharePoint Sharing
  • Advanced Permissions (When things get messy)
  • Permission Inheritance
  • SharePoint Groups
  • Granting Permissions
  • Checking Permissions
  • Modifying and Removing Permissions
  • Sharepoint Permissions via PowerShell
  • Sharepoint Permissions Best Practice
  • SharePoint Site Security Key Takeaway
Sharepoint External Sharing
  • Authenticated External User sharing
  • Authenticated External User Link Management
  • Anonymous Access Links
  • SharePoint External sharing administration
  • Tenant Level External Sharing Administration
  • Azure B2B One Time Passcodes for Guest Users
  • Pre-Creating Guest Users
  • Advanced settings for external sharing
  • File and Folder Links
  • Outlook External Sharing Link Features
  • Other Settings
  • Show to owners the names of people who viewed their files
  • Site External Sharing Options
  • PowerShell External Sharing
  • SharePoint External Sharing Alerts, Auditing, and Reporting
Microsoft 365 Groups and Teams Governance
  • Understanding Microsoft 365 Groups
  • Microsoft 365 group building blocks
  • Microsoft 365 group connectors
  • Microsoft 365 group creation
  • Other ways to create Microsoft 365 groups
  • Deleting a Microsoft 365 group
  • Microsoft 365 group recovery
  • Permanently deleting Microsoft 365 groups
  • Guest access in Microsoft 365 groups
  • Microsoft 365 groups PowerShell management
  • Controlling Microsoft 365 group creation
  • Obsolete Microsoft 365 group expiration and removal
  • Finding and archiving obsolete Microsoft 365 groups
  • Microsoft 365 group governance
  • Microsoft Teams Governance
Microsoft 365 Sensitivity Labels
  • Sensitivity Labels for Items
  • Sensitivity labels for files and emails
  • Sensitivity Label Visual marking, watermarks, headers and footers
  • Sensitivity Label Protection – Encryption both inside/outside the organisation
  • Double Key Encryption
  • Co-authoring of sensitivity label encrypted files
  • Sensitivity Labels for meetings
  • Sensitivity Label Client Support
  • Client ‘Quirks’
  • Applying File Sensitivity labels
  • Automatically Applying Sensitivity Labels
  • Auto labelling Policies
  • Document Library Default Sensitivity Labels
  • Sensitivity Labels for Teams, 365 Groups, and SharePoint Sites
  • Authentication Contexts
  • Applying a 365 Group or Site Sensitivity Label
  • Sensitivity Label Priority and Grouping
  • 365 Group and Site vs File and email label ordering
  • Sublabels
  • Editing or Deleting a Sensitivity Label
  • Label Policies
  • Label Analytics
  • Data Classification – Activity Explorer
Microsoft Defender for Cloud Apps
  • Microsoft Defender for Cloud Apps Overview
  • Microsoft Defender for Cloud Apps vs Office 365 Cloud App Security
  • Microsoft Defender for Cloud Apps
  • Office 365 Cloud App Security
  • Defender for Cloud Apps Licensing Options
  • Office 365 Defender for Cloud Apps
  • Microsoft Defender for Cloud Apps
  • Microsoft Defender for Cloud Apps updates
  • Accessing Microsoft 365 Defender for Cloud Apps
  • Defender for Cloud Apps-specific admin roles
  • Defender for Cloud Apps network requirements
  • Connecting Apps
  • Cloud Discovery Dashboard
  • User Anonymisation
  • Cloud App Catalog
  • App sanctioning
  • Defender for Cloud Apps Activity Log
  • Defender for Cloud Apps Activity Privacy
  • Defender for Cloud Apps investigations
  • Microsoft Purview Compliance Portal app reports
  • Defender for Cloud Apps Policies
  • Alert integration with Power Automate
  • Conditional access app control
  • Deploying conditional access app control
  • Defender for Cloud Apps policy templates
  • Policy Alerts
  • Scoping Defender for Cloud Apps
  • Integrating Microsoft Defender for Cloud Apps with Generic SIEM, Azure Sentinel, and Power BI
  • Generic SIEM integration
  • Azure Sentinel integration
  • Using Power BI with Defender for Cloud Apps data in Azure Sentinel
  • Top Tips for Using Defender for Cloud Apps
  • MDCA Ninja Training
Managing Insider Risks
  • Insider Risk Management
  • Communication Compliance
  • Information Barriers
  • Customer Lockbox
Microsoft 365 DLP
  • Components of DLP Policies
  • Creating DLP Policies
  • DLP Document Fingerprinting
  • Custom DLP Policies
  • DLP Policy Locations
  • Endpoint DLP
  • Microsoft Compliance Extension for Google Chrome
  • DLP Policy Settings
  • DLP Conditions/Exceptions
  • DLP Actions
  • DLP User Notifications and User Overrides
  • DLP Incident Reports
  • DLP PowerShell
  • DLP PowerShell Key Point
  • DLP Mark Files as Sensitive by Default
  • DLP Reports
  • DLP Activity Explorer
  • DLP Alerts
Microsoft 365 Encryption
  • Data in Transit
  • Data at Rest
  • Encryption in Microsoft 365 Products
  • Customer Encryption Controls
  • Microsoft 365 Information Protection Ninja Training
Microsoft 365 Auditing Alerts Reporting and Compliance Tools
  • Microsoft 365 Auditing
  • Audit log permissions
  • Running an Audit Log Search
  • Viewing Audit Log Search Results
  • Exporting audit log search results
  • Premium Audit in Microsoft 365 Purview
  • Audit Log Retention Policies
  • Microsoft 365 Alerts
  • Reports
  • Microsoft 365 Management API
  • Compliance Manager and compliance score
  • Compliance Manager automated testing
  • Microsoft Configuration Analyzer for Microsoft Purview (CAMP)
  • Microsoft 365 Secure Score
  • Compliance/secure score best practice
  • Microsoft Service Trust Portal
  • Microsoft Trust Center
  • Microsoft Security Site

Få inspiration & nyheter från oss

Jag godkänner att Cornerstone skickar mig nyheter via e-post