MS-500: Microsoft 365 Security Administration
MS-500: Microsoft Security 365 are part of the requirements for the Microsoft 365 Certificated Security Administrator Associate
Exam requirements
The official exam document are published here: https://www.microsoft.com/en-us/learning/exam-ms-500.aspx
Exam preparation
No Exam preparation video covering the exam added yet.
Books covering the exam
Exam Ref MS-500 Microsoft 365 Security Administration
- Author: Ed Fisher, Bryan Lesko
- ISBN-13: 978-0135802649
- ISBN-10: 0135802644
https://www.amazon.com/Exam-MS-500-Microsoft-Security-Administration/dp/0135802644
Video training for the exam
PluralSight
- Microsoft Azure Hybrid Identity
https://app.pluralsight.com/library/courses/microsoft-azure-hybrid-identity-overview/table-of-contents - Implementing and Managing Microsoft Azure Multi-factor Authentication
https://app.pluralsight.com/library/courses/microsoft-azure-multi-factor-authentication-implementing-managing/table-of-contents - Configuring Microsoft Azure Active Directory Privileged Identity Management
https://app.pluralsight.com/library/courses/microsoft-azure-ad-privileged-identity-management-configuring/table-of-contents
Microsoft Ignite
- THR2130 – Deploy and manage Cloud App Security in Office 365
https://myignite.techcommunity.microsoft.com/sessions/66404 - BRK3411 – Secure enterprise productivity with Office 365 threat protection services including EOP, ATP, and Threat Intelligence
https://myignite.techcommunity.microsoft.com/sessions/64345
- BRK4002 – Securing your Office 365 environment from advanced phishing campaigns with Office 365 Advanced Threat Protection
https://myignite.techcommunity.microsoft.com/sessions/64525 - BRK3148 – Securing Exchange Online from modern threats
https://myignite.techcommunity.microsoft.com/sessions/65645 - BRK3279 – So long and thanks for all the (email) phish
https://myignite.techcommunity.microsoft.com/sessions/66495 - BRK3237 – Securing your hybrid cloud environments with Azure ATP and AAD Identity Protection
https://myignite.techcommunity.microsoft.com/sessions/64523
- BRK3117 – SecOps and incident response with Azure Advanced Threat Protection: Protect, detect, and respond
https://myignite.techcommunity.microsoft.com/sessions/65780 - THR3037 – Attack discovery and investigation with Azure Advanced Threat Protection
https://myignite.techcommunity.microsoft.com/sessions/64534 - Security at scale with Azure Advanced Threat Protection
https://www.youtube.com/watch?v=EGY2m8yU_KE - THR3076 – Azure Information Protection and Exchange Online
https://myignite.techcommunity.microsoft.com/sessions/66372?source=sessions - BRK3011 – Deploying and managing Windows Information Protection
https://myignite.techcommunity.microsoft.com/sessions/64331?source=sessions
Other
- Configuring Azure Information Protection
https://www.youtube.com/watch?v=_yBg1Ti3ZMc
Online training
Open edX (free)
- Managing Microsoft 365 Identity and Access
https://aka.ms/openedx-MS-500.1-about - Implementing Microsoft 365 Threat Protection
https://aka.ms/openedx-MS-500.2-about - Implementing Microsoft 365 Information Protection
https://aka.ms/openedx-MS-500.3-about - Administering Microsoft 365 Built-in Compliance
https://aka.ms/openedx-MS-500.4-about
Instructor-led training
Microsoft Learning Partner
- Course MS-500T01-A: Managing Microsoft 365 Identity and Access
https://docs.microsoft.com/en-us/learn/certifications/courses/ms-500t01 - Course MS-500T02-A: Implementing Microsoft 365 Threat Protection
https://docs.microsoft.com/en-us/learn/certifications/courses/ms-500t02 - Course MS-500T03-A: Implementing Microsoft 365 Information Protection
https://docs.microsoft.com/en-us/learn/certifications/courses/ms-500t03 - Course MS-500T04-A: Administering Microsoft 365 Built-in Compliance
https://docs.microsoft.com/en-us/learn/certifications/courses/ms-500t04
Exam Objectives
Implement and manage identity and access (30-25%)
- Secure Microsoft 365 hybrid environments
- Configure and manage security integration components in Microsoft 365 hybrid environments, including connectivity, synchronization services, and authentication
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/plan-hybrid-identity-design-considerations-business-needs - Plan Azure AD authentication options
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-deployment-plans - Plan Azure AD synchronization options
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/plan-hybrid-identity-design-considerations-overview - Monitor and interpret Azure AD Connect events
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-health-operations
- Configure and manage security integration components in Microsoft 365 hybrid environments, including connectivity, synchronization services, and authentication
- Secure user accounts
- Implement Azure AD dynamic group membership
https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-create-rule - Implement Azure AD Self-service password reset
https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-sspr-deployment - Manage Azure AD access reviews
https://docs.microsoft.com/en-us/azure/active-directory/governance/manage-user-access-with-access-reviews
- Implement Azure AD dynamic group membership
- Implement authentication methods
- Plan sign-on security
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/plan-hybrid-identity-design-considerations-multifactor-auth-requirements - Implement multi-factor authentication (MFA)
https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-mfa-howitworks - Manage and monitor MFA
https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-reporting - Implement device sign-on methods
https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-userdevicesettings - Manage authentication methods
https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-authentication-methods - Monitor authentication methods
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/overview-reports
- Plan sign-on security
- Implement conditional access
- Plan for compliance and conditional access policies
https://docs.microsoft.com/en-us/intune/conditional-access-intune-common-ways-use - Configure and manage device compliance policy
https://docs.microsoft.com/en-us/intune/quickstart-set-password-length-android - Configure and manage conditional access policy
https://docs.microsoft.com/en-us/intune/conditional-access-exchange-create - Monitor Conditional Access and Device Compliance
https://docs.microsoft.com/en-us/intune/conditional-access-exchange-monitor
- Plan for compliance and conditional access policies
- Implement role-based access control (RBAC)
- Plan for RBAC
https://docs.microsoft.com/en-us/azure/role-based-access-control/overview - Configure RBAC
https://docs.microsoft.com/en-us/azure/role-based-access-control/role-assignments-portal
https://docs.microsoft.com/en-us/azure/role-based-access-control/role-assignments-powershell - Monitor RBAC usage
https://docs.microsoft.com/en-us/azure/role-based-access-control/change-history-report
- Plan for RBAC
- Implement Azure AD Privileged Identity Management (PIM)
- Plan for Azure PIM
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure - Configure and manage Azure PIM
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-getting-started - Monitor Azure PIM
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-resource-roles-use-the-audit-log
- Plan for Azure PIM
- Implement Azure AD Identity Protection
- Implement user risk policy
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-user-risk-policy - Implement sign-in risk policy
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-sign-in-risk-policy - Configure Identity Protection alerts
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-close-active-risk-events - Review and respond to risk events
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/playbook
- Implement user risk policy
Implement and manage threat protection (20-25%)
- Implement an enterprise hybrid threat protection solution
- Plan an Azure Advanced Threat Protection (ATP) solution
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/install-atp-step1 - Install and configure Azure ATP
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/install-atp-step5 - Manage Azure ATP workspace health
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/atp-health-center - Generate Azure ATP reports
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/reports - Integrate Azure ATP with Windows Defender ATP
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/integrate-wd-atp - Monitor Azure ATP
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/monitored-activities - Manage suspicious activities
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/understanding-security-alerts
- Plan an Azure Advanced Threat Protection (ATP) solution
- Implement device threat protection
- Plan and implement a Windows Defender ATP solution
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/get-started - Manage Windows Defender ATP
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/onboard - https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection
- https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-atp/configure-attack-surface-reduction - https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features
- Monitor Windows Defender ATP
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus
- Plan and implement a Windows Defender ATP solution
- Implement and manage device and application protection
- Plan for device protection
https://docs.microsoft.com/en-us/intune/endpoint-protection-windows-10 - Configure and manage Windows Defender Application Guard
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview - Configure and manage Windows Defender Application Control
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide - Configure and manage Windows Defender Exploit Guard
https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard - Configure Secure Boot
https://docs.microsoft.com/en-us/windows/security/information-protection/secure-the-windows-10-boot-process - Configure and manage Windows 10 device encryption
https://docs.microsoft.com/en-us/windows/security/information-protection/bitlocker/bitlocker-overview - Configure and manage non-Windows device encryption
https://docs.microsoft.com/en-us/intune/app-protection-policy - Plan for securing applications data on devices
https://docs.microsoft.com/en-us/intune/planning-guide-requirements - Define managed apps for Mobile Application Management (MAM)
https://docs.microsoft.com/en-us/intune/data-leak-prevention - Protect your enterprise data using Windows Information Protection (WIP)
https://docs.microsoft.com/en-us/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip - Configure WIP policies
https://docs.microsoft.com/en-us/intune/windows-information-protection-configure - Configure Intune App Protection policies for non-Windows devices
https://docs.microsoft.com/en-us/intune/app-protection-policies
- Plan for device protection
- Implement and manage Office 365 messaging protection
- Configure Office 365 ATP anti-phishing protection
https://docs.microsoft.com/en-us/office365/securitycompliance/anti-phishing-protection - Configure Office 365 ATP anti-phishing policies
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-anti-phishing-policies - Define users and domains to protect with Office 365 ATP Anti-phishing
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-anti-phishing-policies#learn-about-atp-anti-phishing-policy-options - Configure Office 365 ATP anti-spoofing
https://docs.microsoft.com/en-us/office365/securitycompliance/anti-spoofing-protection - Configure actions against impersonation
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-anti-phishing-policies - Configure Office 365 ATP anti-spam protection
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-atp-safe-attachments-policies#step-1-review-the-prerequisites - Enable Office 365 ATP Safe-Attachments
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-atp-safe-attachments-policies - Configure Office 365 ATP Safe Attachments policies
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-atp-safe-attachments-policies#step-2-set-up-or-edit-an-atp-safe-attachments-policy - Configure Office 365 ATP Safe Attachments options
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-atp-safe-attachments-policies#step-3-learn-about-atp-safe-attachments-policy-options - Configure Office 365 ATP Safe Links options
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-atp-safe-links-policies#step-1-review-the-prerequisites - Configure Office 365 ATP Safe Links blocked URLs
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-a-custom-blocked-urls-list-wtih-atp - Configure Office 365 ATP Safe Links policies
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-atp-safe-links-policies
- Configure Office 365 ATP anti-phishing protection
- Implement and manage Office 365 threat protection
- Configure Office 365 Threat Intelligence
https://docs.microsoft.com/en-us/office365/securitycompliance/get-started-with-ti - Integrate Office 365 Threat Intelligence with Office 365 services
https://docs.microsoft.com/en-us/office365/SecurityCompliance/turn-on-atp-for-spo-odb-and-teams
https://docs.microsoft.com/en-us/office365/securitycompliance/atp-for-spo-odb-and-teams - Integrate Office 365 Threat Intelligence with Windows Defender ATP
https://docs.microsoft.com/en-us/office365/securitycompliance/integrate-office-365-ti-with-wdatp - Review threats and malware trends on the Office 365 ATP Threat Management dashboard
https://docs.microsoft.com/en-us/office365/securitycompliance/view-reports-for-atp - Review threats and malware trends with Office 365 ATP Threat Explorer and Threat Tracker
https://docs.microsoft.com/en-us/office365/securitycompliance/threat-trackers - Create and review Office 365 ATP incidents
https://docs.microsoft.com/en-us/office365/securitycompliance/threat-management#how-to-view-and-use-threat-management-in-the-security–compliance-center - Review quarantined items in ATP including Microsoft SharePoint Online, OneDrive for Business, Exchange Online, and Microsoft Teams
https://docs.microsoft.com/en-us/office365/SecurityCompliance/manage-quarantined-messages-and-files - Monitor online anti-malware solutions using Office 365 ATP reports
https://docs.microsoft.com/en-us/office365/SecurityCompliance/view-reports-for-atp - Perform tests using Attack Simulator
https://docs.microsoft.com/en-us/office365/securitycompliance/attack-simulator
- Configure Office 365 Threat Intelligence
Implement and manage information protection (15-20%)
- Secure data access within Office 365
- Plan secure data access within Office 365
https://docs.microsoft.com/en-us/office365/securitycompliance/protect-access-to-data-and-services - Implement and manage Customer Lockbox
https://docs.microsoft.com/en-us/office365/admin/manage/customer-lockbox-requests?view=o365-worldwide - Configure data access in Office 365 collaboration workloads
https://docs.microsoft.com/en-us/office365/securitycompliance/protect-access-to-data-and-services - Configure B2B sharing for external users
https://docs.microsoft.com/en-us/azure/active-directory/b2b/o365-external-user
- Plan secure data access within Office 365
- Manage Azure information Protection (AIP)
- Plan an AIP solution
https://docs.microsoft.com/en-us/azure/information-protection/deployment-roadmap - Activate Azure Rights Management
https://docs.microsoft.com/en-us/azure/information-protection/activate-service - Configure usage rights
https://docs.microsoft.com/en-us/azure/information-protection/configure-usage-rights - Configure and manage super users
https://docs.microsoft.com/en-us/azure/information-protection/configure-super-users - Customize policy settings
https://docs.microsoft.com/en-us/azure/information-protection/configure-policy - Create and configure labels and conditions
https://docs.microsoft.com/en-us/azure/information-protection/configure-policy-new-label - Create and configure templates
https://docs.microsoft.com/en-us/azure/information-protection/configure-policy-templates - Configure languages
https://docs.microsoft.com/en-us/azure/information-protection/configure-policy-languages - Configure and use the AIP scanner
https://docs.microsoft.com/en-us/azure/information-protection/deploy-aip-scanner - Deploy the RMS connector
https://docs.microsoft.com/en-us/azure/information-protection/deploy-rms-connector - Manage tenant keys
https://docs.microsoft.com/en-us/azure/information-protection/configure-adrms-restrictions - Deploy the AIP client
https://docs.microsoft.com/en-us/azure/information-protection/configure-client - Track and revoke protected documents
https://docs.microsoft.com/en-us/azure/information-protection/rms-client/client-track-revoke - Integrate AIP with Microsoft Online Services
https://docs.microsoft.com/en-us/azure/information-protection/configure-applications
- Plan an AIP solution
- Manage Data Loss Prevention (DLP)
- Plan a DLP solution
https://docs.microsoft.com/en-us/azure/information-protection/deployment-roadmap - Create and manage DLP policies
https://docs.microsoft.com/en-us/office365/securitycompliance/create-test-tune-dlp-policy - Create and manage sensitive information types
https://docs.microsoft.com/en-us/azure/information-protection/quickstart-label-dnf-protectedemail - Monitor DLP reports
https://docs.microsoft.com/en-us/office365/securitycompliance/view-the-dlp-reports - Manage DLP notifications
https://docs.microsoft.com/en-us/office365/securitycompliance/what-the-dlp-functions-look-for - Create queries to locate sensitive data
https://docs.microsoft.com/en-us/office365/securitycompliance/create-test-tune-dlp-policy
- Plan a DLP solution
- Implement and manage Microsoft Cloud App Security
- Plan Cloud App Security implementation
https://docs.microsoft.com/en-us/cloud-app-security/editions-cloud-app-security-o365 - Configure Office 365 Cloud App Security
https://docs.microsoft.com/en-us/cloud-app-security/general-setup - Perform productivity app discovery using Cloud App Security
https://docs.microsoft.com/en-us/office365/securitycompliance/create-app-discovery-reports-in-ocas - Manage entries in the Cloud app catalog
https://docs.microsoft.com/en-us/cloud-app-security/cloud-discovery-custom-apps - Manage third-party apps in Office 365 Cloud App Security
https://docs.microsoft.com/en-us/cloud-app-security/enable-instant-visibility-protection-and-governance-actions-for-your-apps - Manage Microsoft Cloud App Security
https://docs.microsoft.com/en-us/cloud-app-security/control-cloud-apps-with-policies - Configure Cloud App Security connectors
https://docs.microsoft.com/en-us/cloud-app-security/azip-integration
https://docs.microsoft.com/en-us/cloud-app-security/siem
https://docs.microsoft.com/en-us/cloud-app-security/icap-stunnel
https://docs.microsoft.com/en-us/cloud-app-security/flow-integration
https://docs.microsoft.com/en-us/cloud-app-security/api-tokens - Configure Cloud App Security policies
https://docs.microsoft.com/en-us/cloud-app-security/control-cloud-apps-with-policies - Configure and manage Cloud App Security templates
https://docs.microsoft.com/en-us/cloud-app-security/policy-template-reference - Configure Cloud App Security users and permissions
https://docs.microsoft.com/en-us/cloud-app-security/user-groups - Review and respond to Cloud App Security alerts
https://docs.microsoft.com/en-us/cloud-app-security/managing-alerts - Review and interpret Cloud App Security dashboards and reports
https://docs.microsoft.com/en-us/cloud-app-security/built-in-reports - Review and interpret Cloud App Security activity log and governance log
https://docs.microsoft.com/en-us/cloud-app-security/activity-filters-queries
- Plan Cloud App Security implementation
Manage governance and compliance features in Microsoft 365 (25-30%)
- Configure and analyze security reporting
- Interpret Windows Analytics
https://docs.microsoft.com/en-us/windows/deployment/update/windows-analytics-azure-portal - Configure Windows Telemetry options
https://docs.microsoft.com/windows/configuration/configure-windows-diagnostic-data-in-your-organization - Configure Office Telemetry options
https://docs.microsoft.com/en-us/DeployOffice/compat/compatibility-and-telemetry-in-office - Review and interpret security reports and dashboards
https://docs.microsoft.com/en-us/office365/securitycompliance/security-dashboard - Plan for custom security reporting with Intelligent Security Graph
https://docs.microsoft.com/en-us/graph/api/resources/security-api-overview?view=graph-rest-1.0 - Review Office 365 secure score action and recommendations
https://docs.microsoft.com/en-us/office365/securitycompliance/office-365-secure-score - Configure reports and dashboards in Azure Log Analytics
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/howto-install-use-log-analytics-views - Review and interpret reports and dashboards in Azure Log Analytics
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/howto-analyze-activity-logs-log-analytics - Configure alert policies in the Office 365 Security and Compliance Center
https://docs.microsoft.com/en-us/office365/securitycompliance/alert-policies
- Interpret Windows Analytics
- Manage and analyze audit logs and reports
- Plan for auditing and reporting
https://docs.microsoft.com/en-us/office365/securitycompliance/office-365-auditing-and-reporting-overview - Configure Office 365 auditing and reporting
https://docs.microsoft.com/en-us/office365/securitycompliance/turn-audit-log-search-on-or-off - Perform audit log search
https://docs.microsoft.com/en-us/office365/securitycompliance/search-the-audit-log-in-security-and-compliance - Review and interpret compliance reports and dashboards
https://docs.microsoft.com/en-us/office365/securitycompliance/reports-in-security-and-compliance - Configure audit alert policy
https://docs.microsoft.com/en-us/office365/securitycompliance/alert-policies#default-alert-policies
- Plan for auditing and reporting
- Configure Office 365 classification and labeling
- Plan for data governance classification and labels
https://docs.microsoft.com/en-us/office365/securitycompliance/customize-or-create-a-new-sensitive-information-type - Search for personal data
https://docs.microsoft.com/en-us/office365/securitycompliance/search-for-and-find-personal-data - Apply labels to personal data
https://docs.microsoft.com/en-us/office365/securitycompliance/apply-labels-to-personal-data-in-office-365 - Monitor for leaks of personal data
https://docs.microsoft.com/en-us/office365/securitycompliance/monitor-for-leaks-of-personal-data - Create and publish Office 365 labels
https://docs.microsoft.com/en-us/office365/securitycompliance/labels - Configure label policies
https://docs.microsoft.com/en-us/azure/information-protection/quickstart-viewpolicy
- Plan for data governance classification and labels
- Manage data governance and retention
- Plan for data governance and retention
https://docs.microsoft.com/en-us/office365/securitycompliance/retention-policies - Review and interpret data governance reports and dashboards
https://docs.microsoft.com/en-us/office365/securitycompliance/view-the-data-governance-reports - Configure retention policies
https://docs.microsoft.com/sv-se/office365/securitycompliance/retention-policies - Define data governance event types
https://docs.microsoft.com/en-us/office365/securitycompliance/view-label-activity-for-documents - Define data governance supervision policies
https://docs.microsoft.com/en-us/office365/securitycompliance/configure-supervision-policies - Configure Information holds
https://docs.microsoft.com/en-us/exchange/security-and-compliance/in-place-and-litigation-holds - Find and recover deleted Office 365 data
https://docs.microsoft.com/en-us/exchange/recipients-in-exchange-online/delete-or-restore-mailboxes
https://docs.microsoft.com/en-us/office365/admin/create-groups/restore-deleted-group
https://docs.microsoft.com/en-us/onedrive/restore-deleted-onedrive - Import data in the Security and Compliance Center
https://docs.microsoft.com/en-us/office365/securitycompliance/importing-pst-files-to-office-365 - Configure data archiving
https://docs.microsoft.com/en-us/office365/securitycompliance/archiving-third-party-data
https://docs.microsoft.com/en-us/office365/securitycompliance/unlimited-archiving - Manage inactive mailboxes
https://docs.microsoft.com/en-us/office365/securitycompliance/inactive-mailboxes-in-office-365
- Plan for data governance and retention
- Manage search and investigation
- Plan for content search and eDiscovery
https://docs.microsoft.com/en-us/office365/securitycompliance/manage-legal-investigations - Delegate permissions to use search and discovery tools
https://docs.microsoft.com/en-us/office365/securitycompliance/assign-ediscovery-permissions - Use search and investigation tools to perform content searches
https://docs.microsoft.com/en-us/office365/securitycompliance/ediscovery-cases - Export content search results
https://docs.microsoft.com/en-us/office365/securitycompliance/export-search-results - Manage eDiscovery cases
https://docs.microsoft.com/sv-se/Office365/SecurityCompliance/ediscovery-cases
- Plan for content search and eDiscovery
- Manage data privacy regulation compliance
- Plan for regulatory compliance in Microsoft 365
https://docs.microsoft.com/en-us/microsoft-365/compliance/gdpr-action-plan
https://docs.microsoft.com/en-us/office365/servicedescriptions/office-365-platform-service-description/compliance-servicedesc - Review and interpret GDPR dashboards and reports
https://docs.microsoft.com/en-us/microsoft-365/compliance/gdpr-dsr-office365?toc=/microsoft-365/enterprise/toc.json - Manage Data Subject Requests (DSRs)
https://docs.microsoft.com/en-us/microsoft-365/compliance/gdpr-dsr-office365 - Review Compliance Manager reports
https://docs.microsoft.com/en-us/office365/securitycompliance/meet-data-protection-and-regulatory-reqs-using-microsoft-cloud - Create and perform Compliance Manager assessments and action items
https://docs.microsoft.com/en-us/office365/securitycompliance/meet-data-protection-and-regulatory-reqs-using-microsoft-cloud#assessments-in-compliance-manager
- Plan for regulatory compliance in Microsoft 365