1. Home
  2. Microsoft
  3. MS-500 Exam Syllabus

Microsoft MS-500 Exam Syllabus

Microsoft MS-500 Exam

Microsoft 365 Security Administration

Total Questions: 327

What is Included in the Microsoft MS-500 Exam?

Authentic information about the syllabus and an effective study guide is essential to go through the Microsoft MS-500 exam in the first attempt. The study guide of Study4Exam provides you with comprehensive information about the syllabus of the Microsoft MS-500 exam. You should get this information at the start of your preparation because it helps you make an effective study plan. We have designed this Microsoft Security Administrator Associate certification exam preparation guide to give the exam overview, practice questions, practice test, prerequisites, and information about exam topics that help to go through the Microsoft 365 Security Administration exam. We recommend you to the preparation material mentioned in this study guide to cover the entire Microsoft MS-500 syllabus. Study4Exam offers 3 formats of Microsoft MS-500 exam preparation material. Each format provides new practice questions in PDF format, web-based and desktop practice exams to get passing marks in the first attempt.

Microsoft MS-500 Exam Overview :

Exam Name Microsoft 365 Security Administration
Exam Code MS-500
Actual Exam Duration 120 minutes
Expected no. of Questions in Actual Exam 60
Exam Registration Price $165
Official Information https://www.microsoft.com/en-us/learning/exam-ms-500.aspx
See Expected Questions Microsoft MS-500 Expected Questions in Actual Exam
Take Self-Assessment Use Microsoft MS-500 Practice Test to Assess your preparation - Save Time and Reduce Chances of Failure

Microsoft MS-500 Exam Topics :

Section Weight Objectives
Secure Microsoft 365 hybrid environments 30-35% - plan Azure AD authentication options
- plan Azure AD synchronization options
- monitor and troubleshoot Azure AD Connect events
Secure Identities 30-35% - implement Azure AD group membership
- implement password management
- configure and manage identity governance
Implement authentication methods 30-35% - plan sign-on security
- implement multi-factor authentication (MFA)
- manage and monitor MFA
- plan and implement device authentication methods like Windows Hello
- configure and Manage Azure AD user authentication options and self-service password management
Implement conditional access 30-35% - plan for compliance and conditional access policies
- configure and manage device compliance for endpoint security
- Implement and manage conditional access
Implement role-based access control (RBAC) 30-35% - plan for roles
- configure roles
- Audit roles
Implement Azure AD Privileged Identity Management (PIM) 30-35% - plan for Azure PIM
- assign eligibility and activate admin roles
- manage Azure PIM role requests and assignments
- monitor PIM history and alerts
Implement Azure AD Identity Protection 30-35% - implement user risk policy
- implement sign-in risk policy
- configure Identity Protection alerts
- review and respond to risk events
Implement an enterprise hybrid threat protection solution 20-25% - plan a Microsoft Defender for Identity solution
- install and configure Microsoft Defender for Identity
- monitor and manage Microsoft Defender for Identity
Implement device threat protection 20-25% - plan a Microsoft Defender for Endpoint solution
- implement Microsoft Defender for Endpoint
- manage and monitor Microsoft Defender for Endpoint
Implement and manage device and application protection 20-25% - plan for device and application protection
- configure and manage Microsoft Defender Application Guard
- configure and manage Microsoft Defender Application Control
- configure and manage exploit protection
- configure Secure Boot
- configure and manage Windows device encryption
- configure and manage non-Windows device encryption
- plan for securing applications data on devices
- implement application protection policies
Implement and manage Microsoft Defender for Office 365 20-25% - configure Microsoft Defender for Office 365
- monitor Microsoft Defender for Office 365
- conduct simulated attacks using Attack Simulator
Monitor Microsoft 365 Security with Azure Sentinel 20-25% - Plan and implement Azure Sentinel
- Configure playbooks in Azure Sentinel
- Manage and monitor Azure Sentinel
- Respond to threats in Azure Sentinel
Secure data access within Office 365 15-20% - implement and manage Customer Lockbox
- configure data access in Office 365 collaboration workloads
- configure B2B sharing for external users
Manage sensitivity labels 15-20% - plan a sensitivity label solution
- configure Sensitivity labels and policies
- configure and use label analytics
- use sensitivity labels with Teams, Sharepoint, OneDrive and Office apps
Manage Data Loss Prevention (DLP) 15-20% - plan a DLP solution
- create and manage DLP policies
- create and manage sensitive information types
- monitor DLP reports
- manage DLP notifications
Implement and manage Microsoft Cloud App Security 15-20% - plan Cloud App Security implementation
- configure Microsoft Cloud App Security
- manage cloud app discovery
- manage entries in the Cloud app catalog
- manage apps in Cloud App Security
- manage Microsoft Cloud App Security
- configure Cloud App Security connectors and Oauth apps
- configure Cloud App Security policies and templates
- review, interpret and respond to Cloud App Security alerts, reports, dashboards and logs
Configure and analyze security reporting 25-30% - monitor and manage device security status using Microsoft Endpoint Manager Admin Center
- manage and monitor security and dashboards using Microsoft 365 Security Center
- plan for custom security reporting with Graph Security API
- use secure score dashboards to review actions and recommendations in the Microsoft 365 security center
- configure alert policies
Manage and analyze audit logs and reports 25-30% - plan for auditing and reporting
- perform audit log search
- review and interpret compliance reports and dashboards
- configure audit alert policy
Manage data governance and retention 25-30% - plan for data governance and retention
- review and interpret data governance reports and dashboards
- configure retention labels and policies
- define data governance event types
- define and manage communication compliance policies
- configure Information holds
- find and recover deleted Office 365 data
- configure data archiving
- manage inactive mailboxes
Manage search and investigation 25-30% - plan for content search and eDiscovery
- delegate permissions to use search and discovery tools
- use search and investigation tools to perform content searches
- export content search results
- manage eDiscovery cases
Manage data privacy regulation compliance 25-30% - plan for regulatory compliance in Microsoft 365
- review and interpret GDPR dashboards and reports
- manage Data Subject Requests (DSRs)
- Administer Compliance Manager in Microsoft 365 compliance security center
- review Compliance Manager reports
- create and perform Compliance Manager assessments and action items

Updates in the Microsoft MS-500 Exam Syllabus:

Microsoft MS-500 exam questions and practice test are the best ways to get fully prepared. Study4exam's trusted preparation material consists of both practice questions and practice test. To pass the actual Security Administrator Associate MS-500 exam on the first attempt, you need to put in hard work on these Microsoft MS-500 questions that provide updated information about the entire exam syllabus. Besides studying actual questions, you should take the Microsoft MS-500 practice test for self-assessment and actual exam simulation. Revise actual exam questions and remove your mistakes with the Microsoft 365 Security Administration MS-500 exam practice test. Online and windows-based formats of the MS-500 exam practice test are available for self-assessment.