Book Image

Microsoft 365 Security, Compliance, and Identity Administration

By : Peter Rising
5 (1)
Book Image

Microsoft 365 Security, Compliance, and Identity Administration

5 (1)
By: Peter Rising

Overview of this book

The Microsoft 365 Security, Compliance, and Identity Administration is designed to help you manage, implement, and monitor security and compliance solutions for Microsoft 365 environments. With this book, you’ll first configure, administer identity and access within Microsoft 365. You’ll learn about hybrid identity, authentication methods, and conditional access policies with Microsoft Intune. Next, you’ll discover how RBAC and Azure AD Identity Protection can be used to detect risks and secure information in your organization. You’ll also explore concepts such as Microsoft Defender for endpoint and identity, along with threat intelligence. As you progress, you’ll uncover additional tools and techniques to configure and manage Microsoft 365, including Azure Information Protection, Data Loss Prevention (DLP), and Microsoft Defender for Cloud Apps. By the end of this book, you’ll be well-equipped to manage and implement security measures within your Microsoft 365 suite successfully.
Table of Contents (25 chapters)
1
Part 1: Implementing and Managing Identity and Access
7
Part 2: Implementing and Managing Threat Protection
13
Part 3: Implementing and Managing Information Protection
17
Part 4: Managing Compliance Features in Microsoft 365

Delegating the required permissions to use search and discovery tools

Before you start using the eDiscovery cases and content hold features, it is important to assign the appropriate permissions to the users who need access to these tools. This section will demonstrate how to do this from the Microsoft Purview compliance portal by adding users to the correct role group. The role used to control access is called eDiscovery Manager. This role also contains the following two subgroups:

  • eDiscovery Manager: Can only view and edit cases that the user has access to
  • eDiscovery Administrator: Can view and edit all cases regardless of permissions

To assign these roles to users in your organization, you will need to be a member of the Organization Management role group. When you have the correct access, complete the following steps to assign eDiscovery permissions to the required users:

  1. Log in to the Microsoft Purview compliance portal at https://compliance.microsoft...