logo

Microsoft Certified: Information Protection and Compliance Administrator Associate (SC400)

The SC-400 course offered by Microsoft, focusing on Information Protection Administration, holds considerable significance for professionals seeking expertise in managing and securing information within the Microsoft environment. This certification course aims to evaluate and enhance an individual's capabilities as a Microsoft Information Protection Administrator. 

This training is a comprehensive preparation for the SC-400: Microsoft Information Protection Administrator exam to earn the Microsoft Certified: Information Protection Administrator Associate certification.

Microsoft

Applicable solutions

Public class

Virtual classroom
Planned datePlanned date
May 13 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
June 17 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
July 22 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
August 12 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
September 23 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
October 21 2024
$2495$
 
English
2495$
Duration: 
4 days / 28 hours

Private class

Virtual classroom
Minimum no. of participants: 5
4 days / 28 hours
Price on request
English or French
Training plan: 

Administering Information Protection and Compliance in Microsoft 365 (SC-400T00)

Module 1: Introduction to information protection and data lifecycle management in Microsoft Purview

  • Introduction to information protection and data lifecycle management
  • Know your data
  • Protect your data
  • Prevent data loss
  • Govern your data

Module 2: Classify data for protection and governance

  • Data classification overview
  • Classify data using sensitive information types
  • Classify data using trainable classifiers
  • Review sensitive information and label usage
  • Explore labeled and sensitive content
  • Understand activities related to your data

Module 3: Create and manage sensitive information types

  • Compare built-in versus custom sensitive information types
  • Create and manage custom sensitive information types
  • Describe custom sensitive information types with exact data match
  • Implement document fingerprinting
  • Create keyword dictionary

Module 4: Understand Microsoft 365 encryption

  • Learn how BitLocker encrypts data-at-rest
  • Understand service encryption in Microsoft Purview
  • Explore customer key management using Customer Key
  • Learn how data is encrypted in-transit

Module 5: Deploy Microsoft Purview Message Encryption

  • Implement Microsoft Purview Message Encryption
  • Implement Microsoft Purview Advanced Message Encryption
  • Use Microsoft Purview Message Encryption templates in mail flow rules

Module 6: Protect information in Microsoft Purview

  • Information protection overview
  • Configure sensitivity labels
  • Configure sensitivity label policies
  • Configure auto-labeling policies
  • Manage, monitor, and remediate information protection

Module 7: Apply and manage sensitivity labels

  • Apply sensitivity labels to Microsoft Teams, Microsoft 365 groups, and SharePoint sites
  • Plan on-premises labeling
  • Configure on-premises labeling for the Unified Labeling Scanner
  • Apply protections and restrictions to email and files
  • Monitor label performance using label analytics

Module 8: Prevent data loss in Microsoft Purview

  • Data loss prevention overview
  • Identify content to protect
  • Define policy settings for your DLP policy
  • Prepare Endpoint DLP
  • Manage DLP alerts in the Microsoft Purview compliance portal
  • View data loss prevention reports
  • Implement the Microsoft Purview Extension

Module 9: Configure DLP policies for Microsoft Defender for Cloud Apps and Power Platform

  • Configure data loss prevention policies for Power Platform
  • Integrate data loss prevention in Microsoft Defender for Cloud Apps
  • Configure policies in Microsoft Defender for Cloud Apps
  • Manage data loss prevention violations in Microsoft Defender for Cloud Apps

Module 10: Manage data loss prevention policies and reports in Microsoft 365

  • Configure data loss prevention for policy precedence
  • Implement data loss prevention policies in test mode
  • Explain data loss prevention reporting capabilities
  • Review and analyze data loss prevention reports
  • Manage permissions for data loss prevention reports
  • Manage and respond to data loss prevention policy violations

Module 11: Manage the data lifecycle in Microsoft Purview

  • Data Lifecycle Management overview
  • Configure retention policies
  • Configure retention labels
  • Configure manual retention label policies
  • Configure auto-apply retention label policies
  • Import data for Data Lifecycle Management
  • Manage, monitor, and remediate Data Lifecycle Management

Module 12: Manage data retention in Microsoft 365 workloads

  • Explain retention in Exchange Online
  • Explain retention in SharePoint Online and OneDrive
  • Explain retention in Microsoft Teams
  • Explain retention in Microsoft Yammer
  • Recover content in Microsoft 365 workloads
  • Activate archive mailboxes in Microsoft Exchange
  • Apply mailbox holds in Microsoft Exchange
  • Recover content in Microsoft Exchange

Module 13: Manage records in Microsoft Purview

  • Records management overview
  • Import a file plan
  • Configure retention labels
  • Configure event driven retention
  • Manage, monitor, and remediate records

Module 14: Explore compliance in Microsoft 365

  • Plan for security and compliance in Microsoft 365
  • Plan your beginning compliance tasks in Microsoft Purview
  • Manage your compliance requirements with Compliance Manager
  • Examine the Compliance Manager dashboard
  • Analyze the Microsoft Compliance score

Module 15: Search for content in the Microsoft Purview compliance portal

  • Explore Microsoft Purview eDiscovery solutions
  • Create a content search
  • View the search results and statistics
  • Export the search results and search report
  • Configure search permissions filtering
  • Search for and delete email messages

Module 16: Manage Microsoft Purview eDiscovery (Standard)

  • Explore Microsoft Purview eDiscovery solutions
  • Implement Microsoft Purview eDiscovery (Standard)
  • Create eDiscovery holds
  • Search for content in a case
  • Export content from a case
  • Close, reopen, and delete a case

Module 17: Manage Microsoft Purview eDiscovery (Premium)

  • Explore Microsoft Purview eDiscovery (Premium)
  • Implement Microsoft Purview eDiscovery (Premium)
  • Create and manage an eDiscovery (Premium) case
  • Manage custodians and non-custodial data sources
  • Analyze case content

Module 18: Manage Microsoft Purview Audit (Standard)

  • Explore Microsoft Purview Audit solutions
  • Implement Microsoft Purview Audit (Standard)
  • Search the audit log
  • Export, configure, and view audit log records
  • Use audit log searching to investigate common support issues

Module 19: Prepare Microsoft Purview Communication Compliance

  • Plan for communication compliance
  • Identify and resolve communication compliance workflow
  • Introduction to communication compliance policies
  • Knowledge check
  • Case study--Configure an offensive language policy
  • Investigate and remediate communication compliance alerts

Module 20: Manage insider risk in Microsoft Purview

  • Insider risk management overview
  • Introduction to managing insider risk policies
  • Create and manage insider risk policies
  • Investigate insider risk alerts
  • Take action on insider risk alerts through cases
  • Manage insider risk management forensic evidence
  • Create insider risk management notice templates

Module 21: Implement Microsoft Purview Information Barriers

  • Explore Microsoft Purview Information Barriers
  • Configure information barriers in Microsoft Purview
  • Examine information barriers in Microsoft Teams
  • Examine information barriers in OneDrive
  • Examine information barriers in SharePoint

Module 22: Manage regulatory and privacy requirements with Microsoft Priva

  • Create and manage risk management policies
  • Investigate and remediate risk management alerts
  • Create rights requests
  • Manage data estimate and retrieval for rights requests
  • Review data from rights requests
  • Get reports from rights requests

Module 23: Implement privileged access management

  • Case study--Implementing privileged access management

Module 24: Manage Customer Lockbox

  • Manage Customer Lockbox

Exclusives: 
  • One year access to the class recording
  • 180 days access to the lab environment after class
  • Up to date courseware with Microsoft Learn
  • Microsoft course achievement badge
Prerequisites: 

Before attending this course, students should have:

  • Foundational knowledge of Microsoft security and compliance technologies.
  • Basic knowledge of information protection concepts.
  • Understanding of cloud computing concepts.
  • Understanding of Microsoft 365 products and services.
Credentials information: 

Exam Characteristics  

  • Exam code: SC-400  
  • Exam Title: Administering Information Protection and Compliance in Microsoft 365 
  • Exam Duration: 120 minutes   
  • Number of Questions: 40 to 60   
  • Questions Format: Multiple-choice, multiple-answer, scenario-based  
  • Passing Score: 700 out of 1000  
  • Cost: $0 (included in your training)  

Exam Topics  

  • Implement information protection  
  • Implement DLP  
  • Implement data lifecycle and records management 
  • Monitor and investigate data and activities by using Microsoft Purview 
  • Manage insider and privacy risk in Microsoft 365  
  • All details...   

Examining SC-400 Overview 

The SC-400 exam, titled "Administering Information Protection and Compliance in Microsoft 365" assesses candidates' proficiency in various domains crucial for effective information protection administration. This encompasses understanding information protection concepts, implementing data loss prevention, configuring sensitivity labels, managing encryption, ensuring compliance, and more. 

Preparing for the SC-400 Exam 

Effective preparation for the SC-400 exam involves leveraging official Microsoft learning resources, study guides, and specialized training courses designed explicitly for Information Protection Administration. Practical experience with data loss prevention, sensitivity labels, encryption management, and compliance within the Microsoft environment is crucial for success. 

Career Prospects with SC-400 Certification 

Earning the SC-400 certification enhances career prospects, especially for roles such as Information Protection Administrators or Security Analysts focusing on information security within Microsoft environments. As data protection and compliance become increasingly critical, certified professionals in this domain are highly sought after. 

Conclusion 

The SC-400 Administering Information Protection and Compliance in Microsoft 365 course and certification validate an individual's expertise in effectively managing and securing information assets within the Microsoft ecosystem. Proficiency in information protection concepts, data loss prevention, encryption, and compliance contribute significantly to enhanced security measures and regulatory adherence. 

By diligently preparing and gaining practical experience in information protection administration within Microsoft environments, candidates not only pass the SC-400 exam but also position themselves as skilled Information Protection Administrators, ensuring robust information security in their organizations. 

Frequently Asked Questions about SC-400 Certification (FAQ)

Is SC-400 certification worth it? 

Absolutely. The SC-400 certification, focusing on Microsoft Information Protection Administration, holds substantial value for professionals involved in managing and securing information within the Microsoft environment. This certification validates expertise in crucial areas of information protection, providing a competitive edge in the field of information security. 

Is SC-400 hard? 

The difficulty level of the SC-400 certification exam can vary based on an individual's prior experience, familiarity with information protection concepts, and hands-on practice. Adequate preparation using official Microsoft resources, study materials, and practical experience significantly helps in navigating and successfully passing the exam. 

What is SC-400 certification? 

The SC-400 certification is a Microsoft certification specifically designed for Information Protection Administrators. It evaluates an individual's proficiency in managing and securing information assets within the Microsoft ecosystem. This certification covers essential aspects such as data loss prevention, sensitivity labels, encryption, compliance, and more. 

What is the difference between SC-400 and SC-200 trainings? 

The SC-400 enables knowledge acquisition on information protection in the Cloud as well as compliance, while the SC-200 targets knowledge on incident management with tools such as Defender and Sentinel. 

Contact us for more information on pricing::

Eccentrix
Office: 1-888-718-9732
E-mail: info@eccentrix.ca

130, King Street West, Suite 1800
Toronto, Ontario M5X 1E3
www.eccentrix.ca