Call Us: +32 2 466 00 16
Email: info@u2u.be
Follow Us:

Microsoft 365 Cloud Security

3 days
UMSEC
3 days

Upcoming Sessions

Date:

Format:

Price:

Location:

Book now

Date:

Format:

Price:

Location:

Book now

Date:

Format:

Price:

Location:

Book now

Date:

Format:

Price:

Book now

Interested in a private company training? Request it here.

Cloud Security Overview

Security matters. Every company is faced with several kinds of attacks and must implement different tools to protect themselves.

  • Threat Landscape
  • Common Threats and Attack Types
  • The Defender's Dilemma
  • Zero Trust Model
  • Identity and Access Management
  • Threat Protection
  • Security Management
  • Information Protection
  • LAB: Cloud Security Overview

Securing Your Cloud Identities

The first thing you should protect are your identities. Especially in a cloud infrastructure, this should be your number one priority. Microsoft Entra ID provides a lot of security related features to control access to your environment.

  • Multi-Factor Authentication
  • Privileged Identity Management
  • Identity Protection
  • Conditional Access
  • LAB: Securing Your Identities

Microsoft Defender for Identity

If your identities are hosted on-premises, Microsoft Defender for Identity can provide protection for Active Directory accounts.

  • Microsoft Defender for Identity Features
  • Configuring Defender for Identity
  • Protecting Your Accounts
  • Identify Threats: Reconnaissance and Lateral Movement
  • Detect Pass-the-Hash and Pass-the-Ticket Attacks
  • LAB: Microsoft Defender for Identity

Microsoft Defender for Office 365

Safeguard your organization against malicious threats from email messages, links and collaboration tools. Implement policies to detect malware, spam and phishing mails. Define what action to take when malicious content is detected.

  • Protect Against Malware, Spam, Phishing, Spoofing
  • Email Authentication: SPF, DKIM and DMARC
  • Attack Simulator
  • Safe Attachments and Safe Links
  • Threat Protection for Collaboration: SharePoint, OneDrive and Teams
  • LAB: Microsoft Defender for Office 365

Microsoft Defender for Endpoint

Devices can get compromised because of missing updates or vulnerabilities in applications. Microsoft Defender for Endpoint provides you with an inventory and gives you recommendations to make your environment more secure. This service also detects suspicious activities and alerts you about possible attacks.

  • Protect Your Devices
  • Onboarding Devices
  • Threat and Vulnerability Management
  • Endpoint Detection and Response
  • Device Investigations
  • Automated Investigation and Remediation
  • LAB: Microsoft Defender for Endpoint

Microsoft Defender for Cloud Apps

In this cloud-based world, it can become difficult to find the right balance between flexibility for your users and protecting your critical data. Microsoft Defender for Cloud Apps acts as a gatekeeper to broker access between your users and the cloud apps they use. At the same time, it can safeguard your sensitive information.

  • Cloud Discovery
  • App Connectors
  • Control Access to Apps with Policies
  • Conditional Access App Control
  • Protect Sensitive Information
  • LAB: Microsoft Defender for Cloud Apps

Detect and Stop attacks with Microsoft 365 Defender

So many different tools that collect so much data. You may be flooded with information. Microsoft 365 Defender brings it all together. It gives you better insights in attacks by showing you the devices, identities and apps that were involved. You can hunt for threats and be proactive, making sure the attacker doesn't stand a chance.

  • Protect Your Environment
  • Onboard Security Services
  • Attack Investigation
  • Threat Hunting
  • LAB: Microsoft 365 Defender

Information Governance and Protection

Microsoft 365 is designed to help meet your organization's needs for content security and data usage compliance with legal, regulatory, and technical standards.

You must be able to protect your sensitive data by implementing rules and conditions to control access and secure files and services. You should be able to define how long data is kept and when it must be deleted.
  • Microsoft Purview Compliance Portal Overview
  • Sensitive Information Types
  • Trainable Classifiers
  • Sensitivity Labels
  • Data Loss Prevention
  • Retention Labels and Policies
  • Communication Compliance
  • LAB: Information Governance and Protection

Information Insights and Discovery

Find out what is going on in your organization by checking Audit logs and running eDiscovery searches.

Compare your configuration with a predefined set of policies and get recommendations on how to improve your compliance score. Manage insider risks and control data privacy.
  • eDiscovery
  • Auditing and Alert Policies
  • Compliance Manager
  • Data Classification
  • Insider Risk Management
  • Privacy Management
  • LAB: Information Insights and Discovery

Securing your on-prem or cloud infrastructure can be complex and challenging in today's world where users are working from any location on different devices. To support organizations in protecting themselves from several kinds of attacks, Microsoft offers a broad range of cloud security services. This 3-day training will make you familiar with the tools that help you protect and secure your identities, your devices, your apps and your information in Microsoft 365.

If you are interested in Microsoft Azure monitoring and security as well, we recommend you to follow our 5-day course Mastering Microsoft Cloud Cybersecurity.

This course is intended for IT professional specialists responsible for securing and governing their Microsoft 365 services.

Contact Us
  • Address:
    U2U nv/sa
    Z.1. Researchpark 110
    1731 Zellik (Brussels)
    BELGIUM
  • Phone: +32 2 466 00 16
  • Email: info@u2u.be
  • Monday - Friday: 9:00 - 17:00
    Saturday - Sunday: Closed
Say Hi
© 2024 U2U All rights reserved.