MS-101: Microsoft 365 Mobility and Security

Loading...
icon

icon
Loading...
course-icon

Course

org-logo
MS-101: Microsoft 365 Mobility and Security

MS-101: Microsoft 365 Mobility and Security

Build your knowledge of Microsoft 365 Enterprise. Explore Microsoft 365 security management, Microsoft 365 compliance management, and Microsoft 365 device management.

Benefit from instructor-led preparation for the MS-101 certification exam with tips, tricks, guidance, and mentored support.

vILT

Mentored

ADVANCED

flag-icon

Starts on

Jan 04, 2024

time-icon

Duration

5 days, online
8 hours/day
Loading...

MS-101: Microsoft 365 Mobility and Security is a five-day, expert-level course that prepares you for the role of a Microsoft 365 Enterprise administrator. This role sees you take part in the evaluation, planning, migration, deployment, and management of Microsoft 365 services. To get the most out of this course, you should have a good understanding of DNS, and basic functional experience of Microsoft 365 services and general IT practices.

During this course, you will look at the three central elements of Microsoft 365 Enterprise administration. Microsoft 365 security management, Microsoft 365 compliance management, and Microsoft 365 device management.

For M365 security management, you will learn about the security breaches and data breaches organizations face today. To address these issues, you will build your knowledge of the Zero Trust Security model, Privileged Identity Management (PIM), Azure Identity Protection, and M365 security services which encompasses the creation of a Safe Links policy using Windows PowerShell. You will also learn to configure Microsoft Defender for Identity and troubleshoot Cloud App Security.

Regarding M365 compliance management, you will extend your knowledge of how to implement data governance, and how to configure Information Rights Management (IRM) protection, DLP policies, WIP policies with Intune, SCCM, and more.

For Microsoft 365 device management, you will build skills in transitioning from Configuration Manager to Microsoft Intune, and planning an organization’s co-management strategy. You will also learn how to plan a Windows 10 deployment strategy, including how to implement Windows Autopilot and Desktop Analytics, along with Mobile Device Management (MDM).

Overall, this course will prepare you for taking the MS-101: Microsoft 365 Mobility and Security certification exam. To gain Microsoft 365 Certified: Enterprise Administrator Expert certification, you should also take the MS-100: Microsoft 365 Identity and Services exam. Entry for these exams is not included. However, you will get a clear overview of the Microsoft certification process, plus you will get the tips and tricks, testing strategies, practice questions and useful information to help you pass the exam successfully.

This course comprises 10 purposely designed modules that take you on a carefully defined learning journey.

It is an instructor-led course which runs to a fixed schedule, with set start and finish dates. It is driven forward by your instructor and features live sessions that are aired at a set time. You will, however, have time to complete certain activities at your own pace outside of the live sessions.

The materials for each module are accessible from the start of the course and will remain available for the duration of your enrollment. Methods of learning and assessment will include reading material, hands-on labs, and online exam questions.

As part of our mentoring service you will have access to valuable guidance and support throughout the course. We provide a dedicated discussion space where you can ask questions, chat with your peers, and resolve issues.

Once you have successfully completed the course, you will earn your Certificate of Completion.

You will be able to:

  • Implement modern device services.
  • Implement Microsoft 365 security and threat management.
  • Manage Microsoft 365 governance and compliance.
  • Manage data governance in Microsoft 365.
  • Carry out device management.
  • Implement Windows 10 deployment strategies.
  • Carry out mobile device management.

  • Microsoft 365 Enterprise administrators.
  • M365 administrators.
  • Network administrators.
  • Server administrators.
  • Professionals seeking to pass the MS-101 certification exam.

  • Before attending this course, you must have:
  • Completed a role-based administrator course such as Messaging, Teamwork, Security and Compliance, or Collaboration.
  • A proficient understanding of DNS and basic functional experience with Microsoft 365 services.
  • A proficient understanding of general IT practices.

This course will help you to prepare for the MS-101: Microsoft 365 Mobility and Security certification exam.

  • In this course, you will explore Microsoft 365 enterprise administration Microsoft 365 security management, Microsoft 365 compliance management, and Microsoft 365 device management.
  • You will learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Advanced Threat Protection, Safe Attachments, and Safe Links.
  • You will learn how to manage search and investigation, including searching for content in the Security and Compliance Center, auditing log investigations, and managing advanced eDiscovery.
  • You will learn how to co-manage Windows 10 devices, how to transition from Configuration Manager to Intune, and how to implement Windows Autopilot, Windows Analytics, and Mobile Device Management.

When you take this course, you will also get information and guidance on the Microsoft certification process, knowledge checks and practice questions, and useful tips on how to pass the exam.

Course Outline

Why Learn with SkillUp Online?

We believe every learner is an individual and every course is an opportunity to build job-ready skills. Through our human-centered approach to learning, we will empower you to fulfil your professional and personal goals and enjoy career success.

tick

Reskilling into tech? We’ll support you.

tick

Upskilling for promotion? We’ll help you.

tick

Cross-skilling for your career? We’ll guide you.

icon

Personalized Mentoring & Support

1-on-1 mentoring, live classes, webinars, weekly feedback, peer discussion, and much more.

icon

Practical Experience

Hands-on labs and projects tackling real-world challenges. Great for your resumé and LinkedIn profile.

icon

Best-in-Class Course Content

Designed by the industry for the industry so you can build job-ready skills.

icon

Job-Ready Skills Focus

Competency building and global certifications employers are actively looking for.

Course Offering

certificate

Type of certificate

Certificate of Completion

course

About this course

10 Modules

01 Skills

includes

Includes

Discussion space

01 Labs

10 Knowledge checks

01 Practice exam

create

Create

File plan to manage records

Ethical wall using distribution groups

Auditing policies

DLP policy

Conditional Access policies

exercises

Exercises to explore

Microsoft Identity Manager

Advanced Message Encryption

Compliance toolset

Advanced eDiscovery

App management using Configuration Manager, Intune, Azure AD

Windows Autopilot

You’ll learn with these experts

profile-image

Microsoft

This course is led by experienced Microsoft Certified Trainers (MCTs).

Newsletters & Updates

Subscribe to get the latest tech career trends, guidance, and tips in your inbox.

FAQs

The steps to gaining certification inMS-101: Microsoft 365 Mobility and Securityare as follows:

Step 1: Work with a Microsoft-authorised training partner to complete the MS-101 recommended training. Microsoft has approved SKillUp Online as a training partner.Our Microsoft Certified Trainers will help you brush up on your skills before you register for the exam.

Step 2: Go to Microsoft's official website when you've finished the course. Register for the MS-101: Microsoft 365 Mobility and Security exam with Pearson VUE and schedule it.

Step 2: Go to Microsoft's official website when you've finished the course. Register for the MS-101: Microsoft 365 Mobility and Security exam with Pearson VUE and schedule it.

Step 3: Take and pass the exam to become certified.

This course is for those who want to become a Microsoft 365 Enterprise admin and have already completed one of the Microsoft 365 role-based administrator certification paths.

  • You must have completed one of the role-based administrator courses, such as Messaging, Teamwork, Security and Compliance, or Collaboration.
  • You should be experienced with DNS and have some expertise with Microsoft 365 services.
  • You should be well-versed in general IT procedures.

Microsoft 365 Certified: Enterprise Administrative Expert certification is useful to anyone who wants to work in IT and uses Microsoft 365.

1. It validates and confirms your Microsoft 365 services management experience

This certification will enable you to plan, deploy, manage, and migrate Microsoft 365 services with ease. Additionally, your ability to perform Microsoft 365 security and threat management, as well as governance and compliance, will improve. Recruiters seeing you have this certification will know that your knowledge has reached a certain level.

2. Microsoft certification is well-regarded and respected Because of Microsofts reputation, a Microsoft certification can be used to widen your professional network and make valuable contacts online. It also catches the eye of recruiters when they are searching for certain skills on LinkedIn.

3. It boosts your reputation with your colleagues

Professionals with this Microsoft certification are able to support technologies, identities, compliance, and security through their validated knowledge. The practical experience gained through training with SkillUp Online also enables learners to hit the ground running in their job. Colleagues come to know and trust that they can rely on you to do the job well.

MS-101: Microsoft 365 Mobility and Security

Course Offering

certificate

Type of certificate

Certificate of Completion

course

About this course

10 Modules

01 Skills

includes

Includes

Discussion space

01 Labs

10 Knowledge checks

01 Practice exam

create

Create

File plan to manage records

Ethical wall using distribution groups

Auditing policies

DLP policy

Conditional Access policies

exercises

Exercises to explore

Microsoft Identity Manager

Advanced Message Encryption

Compliance toolset

Advanced eDiscovery

App management using Configuration Manager, Intune, Azure AD

Windows Autopilot

You’ll learn with these experts

profile-image

Microsoft

This course is led by experienced Microsoft Certified Trainers (MCTs).

Newsletters & Updates

Subscribe to get the latest tech career trends, guidance, and tips in your inbox.