Study guide for Exam MS-500: Microsoft 365 Security Administration (2024)

  • Article

Warning

This exam will retire on June 30, 2023. Exams retire at 11:59 PM Central Standard Time. Learn more.

Purpose of this document

This study guide should help you understand what to expect on the examand includes a summary of the topics the exam might cover and links toadditional resources. The information and materials in this documentshould help you focus your studies as you prepare for the exam.

Useful linksDescription
Review the skills measured as of November 4, 2022This list represents the skills measured AFTER the date provided. Study this list if you plan to take the exam AFTER that date.
Review the skills measured prior to November 4, 2022Study this list of skills if you take your exam PRIOR to the date provided.
Change logYou can go directly to the change log if you want to see the changes that will be made on the date provided.
How to earn the certificationSome certifications only require passing one exam, while others require passing multiple exams.
Certification renewalMicrosoft associate, expert, and specialty certifications expire annually. You can renew by passing a free online assessment on Microsoft Learn.
Your Microsoft Learn profileConnecting your certification profile to Learn allows you to schedule and renew exams and share and print certificates.
Passing scoreA score of 700 or greater is required to pass.
Exam sandboxYou can explore the exam environment by visiting our exam sandbox.
Request accommodationsIf you use assistive devices, require extra time, or need modification to any part of the exam experience, you can request an accommodation.
Take a practice testAre you ready to take the exam or do you need to study a bit more?

Updates to the exam

Our exams are updated periodically to reflect skills that are requiredto perform a role. We have included two versions of the Skills Measuredobjectives depending on when you are taking the exam.

We always update the English language version of the exam first. Someexams are localized into other languages, and those are updatedapproximately eight weeks after the English version is updated. Otheravailable languages are listed in the Schedule Exam section of theExam Details webpage. If the exam isn't available in your preferredlanguage, you can request an additional 30 minutes to complete the exam.

Note

The bullets that follow each of the skills measured are intended toillustrate how we are assessing that skill. Related topics may becovered in the exam.

Note

Most questions cover features that are general availability (GA). Theexam may contain questions on Preview features if those features arecommonly used.

Skills measured as of November 4, 2022

Audience Profile

Candidates for this exam plan, implement, manage, and monitor securityand compliance solutions for Microsoft 365 and hybrid environments. TheMicrosoft 365 security administrator proactively secures identity andaccess, implements threat protection, manages information protection,and enforces compliance. The Microsoft 365 security administratorcollaborates with the Microsoft 365 enterprise administrator, businessstakeholders, and other workload administrators to plan and implementsecurity strategies.

Candidates for this exam have functional experience with Microsoft 365workloads and with Microsoft Entra ID, part ofMicrosoft Entra. They have implemented security for Microsoft 365environments, including hybrid environments. They have a workingknowledge of Windows clients, Windows servers, Active Directory, andPowerShell.

  • Implement and manage identity and access (25-30%)

  • Implement and manage threat protection (30-35%)

  • Implement and manage information protection (15-20%)

  • Manage compliance in Microsoft 365 (20-25%)

Implement and manage identity and access (25-30%)

Plan and implement identity and access for Microsoft 365 hybrid environments

  • Choose an authentication method to connect to a hybrid environment

  • Plan and implement pass-through authentication and password hash sync

  • Plan and implement Microsoft Entra synchronization for hybrid environments

  • Monitor and troubleshoot Microsoft Entra Connect events

Plan and implement identities in Microsoft Entra ID

  • Implement Azure AD group membership

  • Implement password management, including self-service password resetand Microsoft Entra Password Protection

  • Manage external identities in Microsoft Entra ID and Microsoft 365 workloads

  • Plan and implement roles and role groups

  • Audit Microsoft Entra ID

Implement authentication methods

  • Implement multi-factor authentication (MFA) by using conditionalaccess policies

  • Manage and monitor MFA

  • Plan and implement Windows Hello for Business, FIDO, and passwordlessauthentication

Plan and implement conditional access

  • Plan and implement conditional access policies

  • Plan and implement device compliance policies

  • Test and troubleshoot conditional access policies

Configure and manage identity governance

  • Implement Microsoft Entra Privileged Identity Management

  • Implement and manage entitlement management

  • Implement and manage access reviews

Implement Microsoft Entra ID Protection

  • Implement user risk policy

  • Implement sign-in risk policy

  • Configure Identity Protection alerts

  • Review and respond to risk events

Implement and manage threat protection (30-35%)

Secure identity by using Microsoft Defender for Identity

  • Plan a Microsoft Defender for Identity solution

  • Install and configure Microsoft Defender for Identity

  • Manage and monitor Microsoft Defender for Identity

  • Secure score

  • Analyze identity-related threats and risks identified in Microsoft 365Defender

Secure endpoints by using Microsoft Defender for Endpoint

  • Plan a Microsoft Defender for Endpoint solution

  • Implement Microsoft Defender for Endpoint

  • Manage and monitor Microsoft Defender for Endpoint

  • Analyze and remediate threats and risks to endpoints identified inMicrosoft 365 Defender

Secure endpoints by using Microsoft Endpoint Manager

  • Plan for device and application protection

  • Configure and manage Microsoft Defender Application Guard

  • Configure and manage Windows Defender Application Control

  • Configure and manage exploit protection

  • Configure and manage device encryption

  • Configure and manage application protection policies

  • Monitor and manage device security status using Microsoft EndpointManager admin center

  • Analyze and remediate threats and risks to endpoints identified inMicrosoft Endpoint Manager

Secure collaboration by using Microsoft Defender for Office 365

  • Plan a Microsoft Defender for Office 365 solution

  • Configure Microsoft Defender for Office 365

  • Monitor for threats by using Microsoft Defender for Office 365

  • Analyze and remediate threats and risks to collaboration workloadsidentified in Microsoft 365 Defender

  • Conduct simulated attacks by using Attack simulation training

Detect and respond to threats in Microsoft 365 by using Microsoft Sentinel

  • Plan a Microsoft Sentinel solution for Microsoft 365

  • Implement and configure Microsoft Sentinel for Microsoft 365

  • Manage and monitor Microsoft 365 security by using Microsoft Sentinel

  • Respond to threats using built-in playbooks in Microsoft Sentinel

Secure connections to cloud apps by using Microsoft Defender for Cloud Apps

  • Plan Microsoft Defender for Cloud Apps implementation

  • Configure Microsoft Defender for Cloud Apps

  • Manage cloud app discovery

  • Manage entries in the Microsoft Defender for Cloud Apps catalog

  • Manage apps in Microsoft Defender for Cloud Apps

  • Configure Microsoft Defender for Cloud Apps connectors and OAuth apps

  • Configure Microsoft Defender for Cloud Apps policies and templates

  • Analyze and remediate threats and risks relating to cloud appconnections identified in Microsoft 365 Defender

  • Manage App governance in Microsoft Defender for Cloud Apps

Implement and manage information protection (15-20%)

Manage sensitive information

  • Plan a sensitivity label solution

  • Create and manage sensitive information types

  • Configure sensitivity labels and policies

  • Publish sensitivity labels to Microsoft 365 workloads

  • Monitor data classification and label usage by using Content explorerand Activity explorer

  • Apply labels to files and schematized data assets in Microsoft PurviewData Map

Implement and manage Microsoft Purview Data Loss Prevention (DLP)

  • Plan a DLP solution

  • Create and manage DLP policies for Microsoft 365 workloads

  • Implement and manage Endpoint DLP

  • Monitor DLP

  • Respond to DLP alerts and notifications

Plan and implement Microsoft Purview Data lifecycle management

  • Plan for data lifecycle management

  • Review and interpret data lifecycle management reports and dashboards

  • Configure retention labels, policies, and label policies

  • Plan and implement adaptive scopes

  • Configure retention in Microsoft 365 workloads

  • Find and recover deleted Office 365 data

Manage compliance in Microsoft 365 (20-25%)

Manage and analyze audit logs and reports in Microsoft Purview

  • Plan for auditing and reporting

  • Investigate compliance activities by using audit logs

  • Review and interpret compliance reports and dashboards

  • Configure alert policies

  • Configure audit retention policies

Plan for, conduct, and manage eDiscovery cases

  • Recommend eDiscovery Standard or Premium

  • Plan for content search and eDiscovery

  • Delegate permissions to use search and discovery tools

  • Use search and investigation tools to discover and respond

  • Manage eDiscovery cases

Manage regulatory and privacy requirements

  • Plan for regulatory compliance in Microsoft 365

  • Manage regulatory compliance in the Microsoft Purview ComplianceManager

  • Implement privacy risk management in Microsoft Priva

  • Implement and manage Subject Rights Requests in Microsoft Priva

Manage insider risk solutions in Microsoft 365

  • Implement and manage Customer Lockbox

  • Implement and manage Communication compliance policies

  • Implement and manage Insider risk management policies

  • Implement and manage Information barrier policies

  • Implement and manage Privileged access management

Study resources

We recommend that you train and get hands-on experience before you takethe exam. We offer self-study options and classroom training as well aslinks to documentation, community sites, and videos.

Study resourcesLinks to learning and documentation
Get trainedChoose from self-paced learning paths and modules or take an instructor-led course
Find documentationMicrosoft 365 documentation
Microsoft Entra documentation
Microsoft 365 Defender documentation
Microsoft Defender for Identity documentation
Microsoft Defender for Endpoint documentation
Microsoft Sentinel documentation
Learn about data loss prevention
Ask a question
Get community supportMicrosoft 365 - Microsoft Tech Community
Follow Microsoft LearnMicrosoft Learn - Microsoft Tech Community
Find a videoExam Readiness Zone

Change log

Key to understanding the table: The topic groups (also known asfunctional groups) are in bold typeface followed by the objectiveswithin each group. The table is a comparison between the two versions ofthe exam skills measured and the third column describes the extent ofthe changes.

Skill area prior to November 4, 2022Skill area as of November 4, 2022Changes
Audience ProfileMajor
Implement and manage identity and accessImplement and manage identity and access% of exam decreased
Secure Microsoft 365 hybrid environmentsPlan and implement identity and access for Microsoft 365 hybrid environmentsMajor
Secure identitiesPlan and implement identities in Microsoft Entra IDMajor
Implement authentication methodsImplement authentication methodsMinor
Implement conditional accessPlan and implement conditional accessMinor
Implement roles and role groups-Removed
Configure and manage identity governanceConfigure and manage identity governanceMinor
-Implement Microsoft Entra ID ProtectionAdded
Implement and manage threat protectionImplement and manage threat protection% of exam increased
Implement Microsoft Entra ID Protection-Removed
Implement and manage Microsoft Defender for IdentitySecure identity by using Microsoft Defender for IdentityMinor
Implement and manage Microsoft Defender for EndpointSecure endpoints by using Microsoft Defender for EndpointMinor
Implement and manage by using Microsoft Endpoint ManagerSecure endpoints by using Microsoft Endpoint ManagerMajor
Implement and manage Microsoft Defender for Office 365Secure collaboration by using Microsoft Defender for Office 365Major
Monitor M365 security with Microsoft SentinelDetect and respond to threats in Microsoft 365 by using Microsoft SentinelMajor
Implement and manage Microsoft Defender for Cloud AppsSecure connections to cloud apps by using Microsoft Defender for Cloud AppsMinor
Implement and manage information protectionImplement and manage information protection% of exam increased
Manage sensitive informationManage sensitive informationMajor
Manage Data Loss Prevention (DLP)Implement and manage Microsoft Purview Data Loss Prevention (DLP)Minor
Manage data governance and retention-Removed
Plan and implement Microsoft Purview Data lifecycle managementPlan and implement Microsoft Purview Data lifecycle managementNew
Manage governance and compliance features in Microsoft 365Manage compliance in Microsoft 365No change**
Configure and analyze security reporting-Removed
Manage and analyze audit logs and reportsManage and analyze audit logs and reports in Microsoft PurviewMinor
Discover and respond to compliance queries in Microsoft 365Removed
-Plan for, conduct, and manage eDiscovery casesNew
Manage regulatory complianceManage regulatory and privacy requirementsMajor
Manage insider risk solutions in Microsoft 365Manage insider risk solutions in Microsoft 365Minor

Skills measured prior to November 4, 2022

Audience profile

Candidates for this exam implement, manage, and monitor security andcompliance solutions for Microsoft 365 and hybrid environments. TheMicrosoft 365 security administrator proactively secures Microsoft 365enterprise environments, responds to threats, performs investigations,and enforces data governance. The Microsoft 365 security administratorcollaborates with the Microsoft 365 enterprise administrator, businessstakeholders, and other workload administrators to plan and implementsecurity strategies and ensures that the solutions comply with thepolicies and regulations of the organization.

Candidates for this exam are familiar with Microsoft 365 workloads andhave strong skills and experience with identity protection, informationprotection, threat protection, security management, and data governance.This role focuses on the Microsoft 365 environment and includes hybridenvironments.

  • Implement and manage identity and access (35-40%)

  • Implement and manage threat protection (25-30%)

  • Implement and manage information protection (10-15%)

  • Manage governance and compliance features in Microsoft 365 (20-25%)

Implement and manage identity and access (35-40%)

Secure Microsoft 365 hybrid environments

  • Plan Microsoft Entra authentication options

  • Plan Microsoft Entra synchronization options

  • Monitor and troubleshoot Microsoft Entra Connect events

Secure Identities

  • Implement Microsoft Entra group membership

  • Implement password management

  • Manage external identities in Microsoft Entra and Microsoft 365 workloads

Implement authentication methods

  • Implement multi-factor authentication (MFA) by using conditionalaccess policy

  • Manage and monitor MFA

  • Plan and implement device authentication methods like Windows Hello

Implement conditional access

  • Plan for compliance and conditional access policies

  • Configure and manage device compliance policies

  • Implement and manage conditional access

  • Test and troubleshoot conditional access policies

Implement roles and role groups

  • Plan for roles and role groups

  • Configure roles and role groups

  • Audit roles for least privileged access

Configure and manage identity governance

  • Implement Microsoft Entra Privileged Identity Management

  • Implement and manage entitlement management

  • Implement and manage access reviews

Implement Microsoft Entra ID Protection

  • Implement user risk policy

  • Implement sign-in risk policy

  • Configure Identity Protection alerts

  • Review and respond to risk events

Implement and manage threat protection (25-30%)

Implement and manage Microsoft Defender for Identity

  • Plan a Microsoft Defender for Identity solution

  • Install and configure Microsoft Defender for Identity

  • Monitor and manage Microsoft Defender for Identity

Implement device threat protection

  • Plan a Microsoft Defender for Endpoint solution

  • Implement Microsoft Defender for Endpoint

  • Manage and monitor Microsoft Defender for Endpoint

Implement and manage device and application protection

  • Plan for device and application protection

  • Configure and manage Microsoft Defender Application Guard

  • Configure and manage Microsoft Defender Application Control

  • Configure and manage exploit protection

  • Configure and manage Windows device encryption

  • Configure and manage non-Windows device encryption

  • Implement application protection policies

  • Configure and manage device compliance for endpoint security

Implement and manage Microsoft Defender for Office 365

  • Configure Microsoft Defender for Office 365

  • Monitor for and remediate threats using Microsoft Defender for Office365

  • Conduct simulated attacks using Attack simulation training

Monitor Microsoft 365 Security with Microsoft Sentinel

  • Plan and implement Microsoft Sentinel

  • Configure playbooks in Microsoft Sentinel

  • Manage and monitor with Microsoft Sentinel

  • Respond to threats using built-in playbooks in Microsoft Sentinel

Implement and manage Microsoft Defender for Cloud Apps

  • Plan Microsoft Defender for Cloud Apps implementation

  • Configure Microsoft Defender for Cloud Apps

  • Manage cloud app discovery

  • Manage entries in the Microsoft Defender for Cloud Apps catalog

  • Manage apps in Microsoft Defender for Cloud Apps

  • Configure Microsoft Defender Cloud Apps connectors and OAuth apps

  • Configure Microsoft Defender for Cloud Apps policies and templates

  • Review, interpret and respond to Microsoft Defender for Cloud Appsalerts, reports, dashboards, and logs

Implement and manage information protection (10-15%)

Manage sensitive information

  • Plan a sensitivity label solution

  • Create and manage sensitive information types

  • Configure sensitivity labels and policies

  • Configure and use Activity Explorer

  • Use sensitivity labels with Teams, SharePoint, OneDrive, and Officeapps

Manage Data Loss Prevention (DLP)

  • Plan a DLP solution

  • Create and manage DLP policies for Microsoft 365 workloads

  • Create and manage sensitive information types

  • Monitor DLP reports

  • Manage DLP notifications

  • Implement Endpoint DLP

Manage data governance and retention

  • Plan for data governance and retention

  • Review and interpret data governance reports and dashboards

  • Configure retention labels and policies

  • Configure retention in Microsoft 365 workloads

  • Find and recover deleted Office 365 data

  • Configure and use Microsoft 365 Records Management

Manage governance and compliance features in Microsoft 365 (20-25%)

Configure and analyze security reporting

  • Monitor and manage device security status using Microsoft EndpointManager admin center

  • Manage and monitor security reports and dashboards using Microsoft 365Defender portal

  • Plan for custom security reporting with Graph Security API

  • Use secure score dashboards to review actions and recommendations

Manage and analyze audit logs and reports

  • Plan for auditing and reporting

  • Perform audit log search

  • Review and interpret compliance reports and dashboards

  • Configure alert policies

Discover and respond to compliance queries in Microsoft 365

  • Plan for content search and eDiscovery

  • Delegate permissions to use search and discovery tools

  • Use search and investigation tools to discover and respond

  • Manage eDiscovery cases

Manage regulatory compliance

  • Plan for regulatory compliance in Microsoft 365

  • Manage Data Subject Requests (DSRs)

  • Administer Compliance Manager in Microsoft 365 compliance center

  • Use Compliance Manager

Manage insider risk solutions in Microsoft 365

  • Implement and manage Customer Lockbox

  • Implement and manage communication compliance policies

  • Implement and manage Insider risk management policies

  • Implement and manage information barrier policies

  • Implement and manage privileged access management

Study guide for Exam MS-500: Microsoft 365 Security Administration (2024)
Top Articles
Latest Posts
Article information

Author: Catherine Tremblay

Last Updated:

Views: 6365

Rating: 4.7 / 5 (67 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Catherine Tremblay

Birthday: 1999-09-23

Address: Suite 461 73643 Sherril Loaf, Dickinsonland, AZ 47941-2379

Phone: +2678139151039

Job: International Administration Supervisor

Hobby: Dowsing, Snowboarding, Rowing, Beekeeping, Calligraphy, Shooting, Air sports

Introduction: My name is Catherine Tremblay, I am a precious, perfect, tasty, enthusiastic, inexpensive, vast, kind person who loves writing and wants to share my knowledge and understanding with you.