MS-500 – Microsoft 365 Security Administration

Candidates for this exam implement, manage, and monitor security and compliance solutions for Microsoft 365 and hybrid environments. The Microsoft 365 security administrator proactively secures Microsoft 365 enterprise environments, responds to threats, performs investigations, and enforces data governance. The Microsoft 365 security administrator collaborates with the Microsoft 365 enterprise administrator, business stakeholders, and other workload administrators to plan and implement security strategies and ensures that the solutions comply with the policies and regulations of the organization. Candidates for this exam are familiar with Microsoft 365 workloads and have strong skills and experience with identity protection, information protection, threat protection, security management, and data governance. This role focuses on the Microsoft 365 environment and includes hybrid environments. Important The English language version of this exam was updated on May 4, 2022. Please download the study guide listed in the “Tip” box to see the current skills measured. Passing score: 700. Learn more about exam scores. Tip Download the MS-500 study guide to help you prepare for the exam Demo the exam experience by visiting our Exam Sandbox

Course Content

Expand All
Learning Path Content
0% Complete 0/1 Steps
Not Enrolled

Course Includes

  • 5 Learning Paths
  • 37 Modules
  • Course Certificate