SC-400: Microsoft Information Protection Administrator Course Overview:

This Microsoft Information Protection Administrator certification training course from CloudThat teaches candidates how to plan and implement controls to meet organizational compliance needs. Candidates taking up this SC-400 Microsoft course also learn how to create policies and rules for data loss prevention, governance, content classification and protection. They learn to test IT processes and operations against organizational policies and controls to help stay compliant.

 

After completing SC-400: Microsoft Information Protection Administrator Training, students will be able to

  • Implement information protection
  • Implement data loss prevention
  • Implement information governance

Upcoming Batches

Enroll Online
Start Date End Date

2024-04-20

2024-04-28

SC-400 Course Key Features:

  • Our Microsoft SC-400 training modules have 50% -60% hands-on lab sessions to encourage Thinking-Based Learning (TBL).
  • Interactive-rich virtual and face-to-face classroom teaching to inculcate Problem-Based Learning (PBL).
  • Microsoft certified instructor-led training and mentoring sessions to develop Competency-Based Learning (CBL).
  • Well-structured Use-Cases to simulate challenges encountered in a Real-World environment.
  • Integrated teaching assistance and support through experts designed Learning Management System (LMS) and ExamReady platform.
  • Being a Microsoft Learning Partner provides us with the edge over competition.

Who should attend this SC-400 Certification Training?

  • The Information Protection Administrator plans and implements controls that meet organizational compliance needs. This person is responsible for translating requirements and compliance controls into technical implementation. They assist organizational control owners to become and stay compliant. They work with information technology (IT) personnel, business application owners, human resources, and legal stakeholders to implement technology that supports policies and controls necessary to sufficiently address regulatory requirements for their organization. They also work with the compliance and security leadership such as a Chief Compliance Officer and Security Officer to evaluate the full breadth of associated enterprise risk and partner to develop those policies. This person defines applicable requirements and tests IT processes and operations against those policies and controls. They are responsible for creating policies and rules for content classification, data loss prevention, governance, and protection.

SC-400 Training Prerequisites

  • Foundational knowledge of Microsoft security and compliance technologies.
  • Basic knowledge of information protection concepts.
  • Understanding of cloud computing concepts.
  • Understanding of Microsoft 365 products and services.

SC-400 Course Outline: Download Course Outline

Create and manage sensitive information types

  • Plan for sensitive information types
  • Select a sensitive information type based on an organization's requirements
  • Create and manage custom sensitive information types
  • Create custom sensitive information types with exact data match
  • Implement document fingerprinting
  • Create and use a keyword dictionary

Create and manage trainable classifiers

  • Identify when to use trainable classifiers
  • Design and create a trainable classifier
  • Test a trainable classifier 
  • Retrain a classifier

Implement and manage sensitivity labels

  • Design and implement roles and permissions for administering sensitivity labels
  • Design and create sensitivity labels
  • Configure and manage sensitivity label policies
  • Apply sensitivity labels to Microsoft Teams, Microsoft 365 groups, Microsoft Power BI, and Microsoft SharePoint sites
  • Configure and publish auto-labelling policies
  • Monitor data classification and label usage by using label analytics tools such as ontent explorer and Activity explorer
  • Apply bulk classification to on-premises data by using the AIP unified labelling scanner
  • Manage protection settings and marking for applied sensitivity labels
  • Administer reporting, tracking, and access of sensitivity labels and protected content
  • Create or extend existing sensitivity labels to Microsoft Purview

Design and implement encryption for email messages

  • Design an email encryption solution based on methods available in Microsoft 365
  • Implement Microsoft Purview Message Encryption
  • Implement Microsoft Purview Advanced Message Encryption

Create and configure data loss prevention (DLP) policies

  • Recommend a DLP solution for an organization
  • Configure permissions for DLP
  • Create, test, and tune DLP policies
  • Configure DLP for policy and rule precedence
  • Configure DLP policies for Microsoft Exchange Online, Microsoft SharePoint Online, Microsoft OneDrive, Microsoft Teams, Microsoft Power BI, and on-premises repositories
  • Configure DLP policies for use in Microsoft Defender for Cloud Apps
  • Configure file policies in Microsoft Defender for Cloud Apps to use DLP policies

Implement and monitor Microsoft Endpoint DLP

  • Create and maintain DLP policies for endpoints
  • Configure endpoint DLP settings
  • Specify a deployment method for device onboarding
  • Identify endpoint requirements for device onboarding
  • Monitor endpoint activities
  • Implement Microsoft Compliance Extension

Analyze and respond to data loss prevention policies and activities

  • Analyze data loss prevention reports
  • Analyze data loss prevention activities by using Activity explorer
  • Remediate data loss prevention policy violations in the Microsoft Purview compliance portal
  • Remediate data loss prevention violations in Microsoft Defender for Cloud Apps

Retain and delete data by using retention labels

  • Plan for information retention and disposition by using retention labels
  • Create retention labels
  • Configure and manage adaptive scopes
  • Configure and publish retention label policies
  • Configure and publish auto-apply label policies

Manage data retention in Microsoft 365

  • Create and apply retention policies for Microsoft SharePoint Online and OneDrive
  • Create and apply retention policies for Microsoft Teams
  • Configure preservation locks
  • Recover retained content in Microsoft 365
  • Implement retention policies and tags in Microsoft Exchange Online
  • Apply mailbox holds in Microsoft Exchange Online
  • Implement Microsoft Exchange Online archiving policies

Implement records management in Microsoft 365

  • Plan for records management
  • Configure labels for records management
  • Manage retention requirements with a file plan
  • Configure automatic retention using file plan descriptors
  • Classify records using retention labels and policies
  • Implement in-place records management in Microsoft SharePoint Online
  • Manage event-based retention
  • Manage disposition of records

Certification

    • By earning SC-400: Microsoft Information Protection Administrator certification, you can be competent Microsoft Certified Security Analyst.
    • Demonstrate skills to secure information technology systems for the organization.
    • On successful completion of Microsoft Information Protection Administrator Associate training, aspirants receive a Course Completion Certificate from us.
    • By successfully clearing the SC-400 Microsoft exam, aspirants earn Microsoft Certification.

Course Fee

Select Course date

Add to Wishlist

Course ID: 13480

Course Price at

£649 + 0% VAT
Enroll Now

Reviews

K

Shashank Agarwal

Had a good learning experience with CloudThat.

Enquire Now