Microsoft Information Protection Administrator Training (SC-400)

Course 8593

  • Duration: 4 days
  • Exam Voucher: Yes
  • Language: English
  • Level: Intermediate

Learn how to protect information in your Microsoft 365 deployment. This Information Protection and Compliance Course focuses on data governance and information protection within your organization. The course covers the implementation of data loss prevention policies, sensitive information types, sensitivity labels, data retention policies, and Office 365 message encryption, among other related topics. The course helps learners prepare for the Microsoft Information Protection Administrator exam (SC-400).

    Information Protection and Compliance Course Delivery Methods

    • In-Person

    • Online

    Information Protection and Compliance Course Information

    SC-400 Course Benefits

    • Explain and use sensitivity labels.
    • Configure Data Loss Prevention policies.
    • Secure messages in Office 365.
    • Describe the information governance configuration process.
    • Define key terms associated with Microsoft’s information protection and governance solutions.
    • Explain the Content explorer and Activity explorer.
    • Describe how to use sensitive information types and trainable classifiers.
    • Review and analyze DLP reports.
    • Identify and mitigate DLP policy violations.
    • Describe the integration of DLP with Microsoft Cloud App Security (MCAS).
    • Deploy Endpoint DLP.
    • Describe records management.
    • Configure event-driven retention.
    • Import a file plan.
    • Configure retention policies and labels.
    • Create custom keyword dictionaries.
    • Implement document fingerprinting.
    • Continue learning and face new challenges with after-course one-on-one instructor coaching.

    SC-400 Course Prerequisites

    • Foundational knowledge of Microsoft security and compliance technologies.
    • Basic knowledge of information protection concepts.
    • Understanding of cloud computing concepts.
    • Understanding of Microsoft 365 products and services.

    SC-400 Exam Information

    This course can help you prepare for the following Microsoft role-based certification exam SC-400: Microsoft Information Protection Administrator.

    Information Protection and Compliance Course Outline

    Learn how Microsoft 365 information protection and data lifecycle management solutions help you protect and govern your data throughout its lifecycle – wherever it lives or travels.

    Upon completion of this module, you should be able to:

    • Discuss information protection and data lifecycle management and why it's essential.
    • Describe Microsoft's approach to information protection and data lifecycle management.
    • Define key terms for Microsoft's information protection and data lifecycle management solutions.
    • Identify the solutions that comprise information and data lifecycle management in Microsoft Purview.

      Learn about the information available to help you understand your data landscape and know your data.

      Upon completion of this module, you should be able to:

      • List the components of the Data Classification solution.
      • Identify the cards available on the Data Classification Overview tab.
      • Explain the Content explorer and Activity explorer.
      • Describe how to use sensitive information types and trainable classifiers.

        Learn how to use sensitive information types to support your information protection strategy.

        After completing this module, you will be able to:

        • Recognize the difference between built-in and custom sensitivity labels.
        • Configure sensitive information types with exact data match-based classification.
        • Implement document fingerprinting.
        • Create custom keyword dictionaries.

          Learn how Microsoft 365 encrypts data-at-rest and in transit, securely manages encryption keys, and provides critical management options to customers to meet their business needs and compliance obligations.

          Upon completion of this module, you should be able to:

          • Explain how encryption mitigates the risk of unauthorized data disclosure.
          • Describe Microsoft data-at-rest and data-in-transit encryption solutions.
          • Explain how Microsoft 365 implements service encryption to protect customer data at the application layer.
          • Understand the differences between Microsoft and customer-managed keys for use with service encryption.

            Learn about the different encryption methods Microsoft Purview provides to protect messages.

            After completing this module, you will be able to:

            • Configure Microsoft Purview Message Encryption for end users.
            • Implement Microsoft Purview Advanced Message Encryption.

              Learn how to detect sensitive content as it's used and shared throughout your organization, in the cloud and on devices, and help prevent accidental data loss.

              Upon completion of this module, you should be able to:

              • Discuss the information protection solution and its benefits.
              • List the customer scenarios the information protection solution addresses.
              • Describe the information protection configuration process.
              • Explain what users will experience when the solution is implemented.
              • Articulate deployment and adoption of best practices.

                Learn how sensitivity labels are used to classify and protect business data while ensuring user productivity and that their collaboration ability is not hindered.

                After completing this module, you will be able to:

                • Apply sensitivity labels to Microsoft Teams, Microsoft 365 groups, and SharePoint sites.
                • Monitor label usage using label analytics.
                • Configure on-premises labeling.
                • Manage protection settings and marking for applied sensitivity labels.
                • Apply protections and restrictions to email.
                • Apply protections and restrictions to files.

                  Learn how to discover, classify, and protect sensitive and business-critical content throughout its lifecycle across your organization.

                  When you finish with this module, you'll be able to:

                  • Discuss the data loss prevention solution and its benefits.
                  • Describe the data loss prevention configuration process.
                  • Explain what users will experience when the solution is implemented.

                    Learn to configure and implement data loss prevention policies and integrate them with Microsoft Defender for Cloud Apps.

                    After completing this module, you will be able to:

                    • Describe the integration of DLP with Microsoft Defender for Cloud Apps.
                    • Configure policies in Microsoft Defender for Cloud Apps.

                      Learn how to manage data loss prevention policies and mitigate data loss prevention policy violations.

                      After completing this module, you'll be able to:

                      • Review and analyze DLP reports.
                      • Manage permissions for DLP reports.
                      • Identify and mitigate DLP policy violations.
                      • Mitigate DLP violations in Microsoft Defender for Cloud Apps.

                        Learn how to manage your content lifecycle using solutions to import, store, and classify business-critical data so you can keep what you need and delete what you don't.

                        Upon completion of this module, you should be able to:

                        • Discuss the Data Lifecycle Management solution and its benefits.
                        • List the customer scenarios the Data Lifecycle Management solution addresses.
                        • Describe the Data Lifecycle Management configuration process.
                        • Explain what users will experience when the solution is implemented.
                        • Articulate deployment and adoption of best practices.

                          Learn how to manage retention for Microsoft 365 and how retention solutions are implemented in the individual Microsoft 365 services.

                          After completing this module, you will be able to:

                          • Describe the retention features in Microsoft 365 workloads.
                          • Configure retention settings in Microsoft Teams, Yammer, and SharePoint Online.
                          • Recover content protected by retention settings.
                          • Regain protected items from Exchange Mailboxes.

                            Learn how to use intelligent classification to automate and simplify your organization's retention schedule for regulatory, legal, and business-critical records.

                            Upon completion of this module, you should be able to:

                            • Discuss the Microsoft Purview Records Management solution and its benefits.
                            • List the customer scenarios the Microsoft Purview Records Management solution addresses.
                            • Describe the Microsoft Purview Records Management configuration process.
                            • Explain what users will experience when the solution is implemented.
                            • Articulate deployment and adoption of best practices.

                              This module explores the tools Microsoft 365 provides to help ensure an organization's regulatory compliance, including the Microsoft Purview compliance portal, Compliance Manager, and the Microsoft compliance score.

                              By the end of this module, you should be able to:

                              • Describe how Microsoft 365 helps organizations manage risks, protect data, and comply with regulations and standards.
                              • Plan your beginning compliance tasks in Microsoft Purview.
                              • Manage your compliance requirements with the Compliance Manager.
                              • Manage compliance posture and improvement actions using the Compliance Manager dashboard.
                              • Explain how an organization's compliance score is determined.

                                This module examines how to search for content in the Microsoft Purview compliance portal using Content Search functionality, including how to view and export the search results and configure search permissions filtering.

                                By the end of this module, you'll be able to:

                                • Describe how to use content search in the Microsoft Purview compliance portal.
                                • Design and create a content search.
                                • Preview the search results.
                                • View the search statistics.
                                • Export the search results and search report.
                                • Configure search permission filtering.

                                  This module explores how to use Microsoft Purview eDiscovery (Standard) to create an eDiscovery case and a hold for a case, manage case content, and close, reopen, and delete a case.

                                  By the end of this module, you'll be able to:

                                  • Describe how Microsoft Purview eDiscovery (Standard) builds on the basic search and export functionality of Content search.
                                  • Describe the basic workflow of eDiscovery (Standard).
                                  • Create an eDiscovery case.
                                  • Create an eDiscovery hold for an eDiscovery case.
                                  • Search for content in a case and then export that content.
                                  • Close, reopen, and delete a case.

                                    This module explores using Microsoft Purview eDiscovery (Premium) to preserve, collect, analyze, review, and export content responsive to an organization's internal and external investigations and communicate with custodians involved in a case.

                                    By the end of this module, you'll be able to:

                                    • Describe how Microsoft Purview eDiscovery (Premium) builds on eDiscovery (Standard).
                                    • Describe the basic workflow of eDiscovery (Premium).
                                    • Create and manage cases in eDiscovery (Premium).
                                    • Manage custodians and non-custodial data sources.
                                    • Analyze case content and use analytical tools to reduce the size of search result sets.

                                      This module examines how to search for audited activities using the Microsoft Purview Audit (Standard) solution, including exporting, configuring, and viewing the audit log records retrieved from an audit log search.

                                      By the end of this module, you'll be able to:

                                      • Describe the differences between Audit (Standard) and Audit (Premium).
                                      • Identify the core features of the Audit (Standard) solution.
                                      • Set up and implement audit log searching using the Audit (Standard) solution.
                                      • Export, configure, and view audit log records.
                                      • Use audit log searching to troubleshoot common support issues.

                                        Microsoft Purview Communication Compliance is a solution that helps organizations address code-of-conduct policy violations in company communications while assisting organizations in regulated industries to meet specific supervisory compliance requirements. Communication Compliance uses machine learning to detect violations across communication channels such as Microsoft Teams, Exchange Online, or Yammer messages.

                                        Upon completion of this module, you should be able to:

                                        • List the enhancements in communication compliance over Office 365 Supervision policies, which it will replace.
                                        • Explain how to identify and remediate code-of-conduct policy violations.
                                        • List the prerequisites that need to be met before creating communication compliance policies.
                                        • Describe the types of built-in, pre-defined policy templates.

                                          Microsoft Purview Insider Risk Management helps organizations address internal risks, such as IP theft, fraud, and sabotage. Learn about insider risk management and how Microsoft technologies can help you detect, investigate, and take action on risky activities in your organization.

                                          Upon completion of this module, you should be able to:

                                          • Explain how Microsoft Purview Insider Risk Management can help prevent, detect, and contain internal risks in an organization.
                                          • Describe the types of built-in, pre-defined policy templates.
                                          • List the prerequisites that need to be met before creating insider risk policies.
                                          • Explain the actions you can take on an insider risk management case.

                                            This module examines how Microsoft Purview uses information barriers to restrict communication and collaboration in Microsoft Teams, SharePoint Online, and OneDrive for Business.

                                            By the end of this module, you should be able to:

                                            • Describe how information barriers can restrict or allow communication and collaboration among specific groups of users.
                                            • Describe the components of an information barrier and how to enable information barriers.
                                            • Understand how information barriers help organizations determine which users to add or remove from a Microsoft Team, OneDrive account, and SharePoint site.
                                            • Describe how information barriers prevent users or groups from communicating and collaborating in Microsoft Teams, OneDrive, and SharePoint.

                                              Learn to use Microsoft Priva to manage privacy risk policies and subject rights requests.

                                              Upon completion of this module, the learner will be able to:

                                              • Create and manage risk management policies for data overexposure, data transfer, and data minimization.
                                              • Investigate and remediate risk alerts.
                                              • Send user notifications.
                                              • Create and manage Subject Rights Requests.
                                              • Estimate and retrieve subject data.
                                              • Review subject data.
                                              • Create subject rights reports.

                                                This module examines how to search for audited activities using the Microsoft Purview Audit (Standard) solution, including exporting, configuring, and viewing the audit log records retrieved from an audit log search.

                                                By the end of this module, you'll be able to:

                                                • Describe the differences between Audit (Standard) and Audit (Premium).
                                                • Identify the core features of the Audit (Standard) solution.
                                                • Set up and implement audit log searching using the Audit (Standard) solution.
                                                • Export, configure, and view audit log records.
                                                • Use audit log searching to troubleshoot common support issues.

                                                  Customer Lockbox supports requests to access data in Exchange Online, SharePoint Online, and OneDrive when Microsoft engineers need to access customer content to determine the root cause and fix an issue. Customer Lockbox requires the engineer to request access from the customer as a final step in the approval workflow. This allows organizations to approve or deny these requests and provide direct access control to the customer.

                                                  Upon completion of this module, you should be able to:

                                                  • Describe the Customer Lockbox workflow.
                                                  • Explain how to approve or deny a Customer Lockbox request.
                                                  • Explain how you can audit actions performed by Microsoft engineers when access requests are approved.

                                                  Need Help Finding The Right Training Solution?

                                                  Our training advisors are here for you.

                                                  Information Protection and Compliance Course FAQs

                                                  The Information Protection Administrator plans and implements controls that meet organizational compliance needs. This person is responsible for translating requirements and compliance controls into technical implementation. They assist organizational control owners in becoming and staying compliant. They work with information technology (IT) personnel, business application owners, human resources, and legal stakeholders to implement technology that supports policies and controls necessary to sufficiently address regulatory requirements for their organization.

                                                  They also work with the compliance and security leadership, such as a Chief Compliance Officer and Security Officer, to evaluate the full breadth of associated enterprise risk and partner to develop those policies. This person defines requirements and tests IT processes and operations against those policies and controls. They are responsible for creating policies and rules for content classification, data loss prevention, governance, and protection.

                                                  Yes! This class prepares an attendee for the Microsoft Exam SC-400: Microsoft Information Protection Administrator.

                                                  Please reach out to info@learningtree.com after your course to obtain your exam voucher.
                                                  Chat With Us