Exam Ref MS 900 Microsoft 365 Fundamentals PDF
Exam Ref MS 900 Microsoft 365 Fundamentals PDF
Exam Ref MS 900 Microsoft 365 Fundamentals PDF
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Contents
1. Cover Page
2. Title Page
3. Copyright Page
4. Contents at a glance
5. Contents
6. Introduction
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
13. Index
14. Code Snippets
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
1. i
2. ii
3. iii
4. iv
5. v
6. vi
7. vii
8. viii
9. ix
10. x
11. xi
12. xii
13. xiii
14. xiv
15. xv
16. xvi
17. 1
18. 2
19. 3
20. 4
21. 5
22. 6
23. 7
24. 8
25. 9
26. 10
27. 11
28. 12
29. 13
30. 14
31. 15
32. 16
33. 17
34. 18
35. 19
36. 20
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
37. 21
38. 22
39. 23
40. 24
41. 25
42. 26
43. 27
44. 28
45. 29
46. 30
47. 31
48. 32
49. 33
50. 34
51. 35
52. 36
53. 37
54. 38
55. 39
56. 40
57. 41
58. 42
59. 43
60. 44
61. 45
62. 46
63. 47
64. 48
65. 49
66. 50
67. 51
68. 52
69. 53
70. 54
71. 55
72. 56
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
73. 57
74. 58
75. 59
76. 60
77. 61
78. 62
79. 63
80. 64
81. 65
82. 66
83. 67
84. 68
85. 69
86. 70
87. 71
88. 72
89. 73
90. 74
91. 75
92. 76
93. 77
94. 78
95. 79
96. 80
97. 81
98. 82
99. 83
100. 84
101. 85
102. 86
103. 87
104. 88
105. 89
106. 90
107. 91
108. 92
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
109. 93
110. 94
111. 95
112. 96
113. 97
114. 98
115. 99
116. 100
117. 101
118. 102
119. 103
120. 104
121. 105
122. 106
123. 107
124. 108
125. 109
126. 110
127. 111
128. 112
129. 113
130. 114
131. 115
132. 116
133. 117
134. 118
135. 119
136. 120
137. 121
138. 122
139. 123
140. 124
141. 125
142. 126
143. 127
144. 128
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
145. 129
146. 130
147. 131
148. 132
149. 133
150. 134
151. 135
152. 136
153. 137
154. 138
155. 139
156. 140
157. 141
158. 142
159. 143
160. 144
161. 145
162. 146
163. 147
164. 148
165. 149
166. 150
167. 151
168. 152
169. 153
170. 154
171. 155
172. 156
173. 157
174. 158
175. 159
176. 160
177. 161
178. 162
179. 163
180. 164
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
181. 165
182. 166
183. 167
184. 168
185. 169
186. 170
187. 171
188. 172
189. 173
190. 174
191. 175
192. 176
193. 177
194. 178
195. 179
196. 180
197. 181
198. 182
199. 183
200. 184
201. 185
202. 186
203. 187
204. 188
205. 189
206. 190
207. 191
208. 192
209. 193
210. 194
211. 195
212. 196
213. 197
214. 198
215. 199
216. 200
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
217. 201
218. 202
219. 203
220. 204
221. 205
222. 206
223. 207
224. 208
225. 209
226. 210
227. 211
228. 212
229. 213
230. 214
231. 215
232. 216
233. 217
234. 218
235. 219
236. 220
237. 221
238. 222
239. 223
240. 224
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Craig Zacker
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
ISBN-13: 978-0-13-648487-5
ISBN-10: 0-13-648487-5
TRADEMARKS
Every effort has been made to make this book as complete and as accurate
as possible, but no warranty or fitness is implied. The information provided
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
is on an “as is” basis. The author, the publisher, and Microsoft Corporation
shall have neither liability nor responsibility to any person or entity with
respect to any loss or damages arising from the information contained in
this book.
SPECIAL SALES
For information about buying this title in bulk quantities, or for special sales
opportunities (which may include electronic versions; custom cover designs;
and content particular to your business, training goals, marketing focus, or
branding interests), please contact our corporate sales department at
[email protected] or (800) 382-3419.
CREDITS
EDITOR-IN-CHIEF
Brett Bartow
EXECUTIVE EDITOR
Loretta Y ates
DEVELOPMENT EDITOR
Rick Kughen
MANAGING EDITOR
Sandra Schroeder
COPY EDITOR
Rick Kughen
INDEXER
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Erika Millen
PROOFREADER
Charlotte Kughen
TECHNICAL EDITOR
J. Boyd Nolan
EDITORIAL ASSISTANT
Cindy Teeters
COVER DESIGNER
Twist Creative, Seattle
COMPOSITION
codeMantra
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Contents at a glance
Introduction
Important: How to use this book to study
for the exam
Index
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Contents
Introduction
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Summary
Thought experiment
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Summary
Thought experiment
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Summary
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Thought experiment
Summary
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Thought experiment
Index
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Introduction
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
MICROSOFT CERTIFICATIONS
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
visit http://www.MicrosoftPressStore.com/Support.
Please note that product support for Microsoft
software and hardware is not offered through the
previous addresses. For help with Microsoft software or
hardware, go to http://support.microsoft.com.
STAY IN TOUCH
Let’s keep the conversation going! We’re on Twitter:
http://twitter.com/MicrosoftPress.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Chapter 1. Understand
cloud concepts
The cloud is one of the biggest buzzwords ever to
emerge from the IT industry, but it is a term that is
difficult to define in any but the most general terms. For
a simple definition, you can say that the cloud is an
Internet-based resource that provides subscribers with
various types of IT services on demand. For users, the
cloud enables them to run applications, stream video,
download music, read email, and perform any number
of other tasks, all without having to worry about where
the servers are located, what resources they utilize, how
much data is involved, and—in most cases—whether the
service is operational. Like the electricity or the water in
your house, you turn it on, and it is there—most of the
time. For IT professionals, however, defining the cloud
can be more difficult.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Economy
Cloud services incur regular charges, but the charges are
usually based solely on the subscribers’ needs and what
they use at a particular time. The monetary savings that
result from using cloud services can be significant.
Some of the expenses that can be reduced or eliminated
by using cloud services include the following:
Hardware The high-end server hardware used by a large enterprise,
aside from the standard computer components, can include elaborate
storage arrays and other hardware that is an expensive initial outlay
before any actual work starts. The fees for equivalent virtualized
hardware in the cloud are amortized over the life of project for which
it is used.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
hardware. Those costs are, of course, factored into the price of the
service, but they eliminate another substantial hardware outlay for
the subscriber.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Consolidation
Originally, IT departments provided services to users by
building and maintaining data centers that contained
servers and other equipment. One of the problems with
this model was that the servers often were
underutilized. To accommodate the increased workload
of the “busy season,” servers were often built with
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Scalability
Business requirements change. They might increase or
decrease over a course of years, and they might also
experience regular cycles of activity that are seasonal,
monthly, weekly, or even daily. A physical data center
must be designed to support the peak activity level for
the regular business cycles and also anticipate an
expected degree of growth over several years. As
mentioned earlier, this can mean purchasing more
equipment than the business needs for most of its
operational time, leaving that excess capacity often
underused.
Cloud-based services avoid these periods of
underutilization by being easily scalable. Because the
hardware in a virtual machine is itself virtualized, an
administrator can modify its resources through a simple
configuration change. An on-premises (that is,
noncloud) virtual machine is obviously limited by the
physical hardware in the computer hosting it and the
resources used by other VMs on the same host. In a
cloud-based VM, however, these limitations do not
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Reliability
In an on-premises data center, data backup, disaster
recovery, and fault tolerance are all expensive services
that require additional hardware, deployment time, and
administration. A small business might require only a
backup storage medium and software. However, for
businesses with highly critical IT requirements, these
services can call for anything up to duplicate data
centers in different cities with high-speed data
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Manageability
Because subscribers do not have physical access to the
servers hosting their cloud services, they must access
them remotely. This is common for organizations with
on-premises servers as well, particularly those with
large data centers. It is often far more convenient for
administrators to access servers from their desks than
travel to a data center that might be on another floor, in
another building, or even in another city. Today’s
remote management typically provides comprehensive
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
while traveling.
Security
Security is a major issue for any data center, which
administrators typically address by concerning
themselves with issues such as data loss and
unauthorized access. These are important concerns
whether the data center is local or virtual. However, in
the case of an on-premises data center, there is another
potential attack vector: the physical. Servers and other
equipment can be stolen outright, damaged by fire or
other disasters or physically accessed by intruders.
Therefore, there are additional security measures that
might be required, such as door locks, surveillance
equipment, access credentials, or even manned security
checkpoints.
Cloud-based services eliminate the need for physical
security, which is furnished by the provider. There is
still the issue of software-based security, however, and
cloud providers nearly always provide an array of
controls and services that enable you to harden the
security of your servers and applications to
accommodate your business needs.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Infrastructure
In an on-premises data center, the administrators are
responsible for all aspects of the servers and other
equipment, including hardware installation and
maintenance, operating system configuration and
updates, and application deployment and management.
Cloud-based services enable subscribers to specify
which elements of the infrastructure they are
responsible for maintaining.
For example, a subscriber can contract with a
provider for a virtual machine running a server
operating system, so that the subscriber is responsible
for the entire operation and maintenance of the server.
The subscriber does not have direct access to the
physical hardware of the host system, of course, but he
or she does have control over the virtual hardware on
which the server runs, as well as all the software
running on the server, including the operating system.
In some situations, this is desirable, or even essential.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Cloud architectures
Organizations today use cloud resources in different
ways and for various reasons. A new business or
division of a business might decide to build an entirely
new IT infrastructure using only cloud-based resources.
Meanwhile, a business that has already invested in a
traditional IT infrastructure might use the cloud for
expansions or for the addition of selected services.
Organizations planning their infrastructures can use any
of the three cloud architecture permutations described
in the following sections.
Public cloud
A public cloud is a network of servers owned by a third-
party service provider at a remote location, which
provides subscribers with access to virtual machines or
services through the Internet, often for a fee. Prices are
based on the resources or services you use. Microsoft
Azure, Amazon Web Services, and Google Cloud are all
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Private cloud
A private cloud is a network of servers owned and
operated by a business solely for its own use. While the
services can be the same and appear identical to their
end users, the primary difference is that the
organization has control over the physical hardware as
well.
In a public cloud deployment of an IT infrastructure,
either the subscriber creates virtual machines on the
provider’s servers and uses them to install and run
specific applications or contracts with the provider for
access to services running on the provider’s own virtual
machines. A private cloud deployment usually works in
much the same way. The organization still creates and
utilizes virtual machines to run its applications in most
cases, but it creates those virtual machines on physical
host servers that it owns.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Exam Tip
The difference between a private cloud and a dedicated public
cloud is who owns and operates the hardware. Exam candidates
should be aware that some documentation uses the term private
cloud, instead of dedicated public cloud, to describe hardware
owned and operated by a third-party provider for the exclusive
use of one subscriber.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Hybrid cloud
A hybrid cloud combines the functionality of a public
and a private cloud, enabling an organization to enjoy
the best of both architectures. There are a variety of
scenarios in which an organization might prefer to
implement a hybrid cloud architecture.
If an organization has existing services implemented
on its own physical hardware, it might want to maintain
those services while adding others from a public cloud
provider. For example, the organization might have
reached the physical capacity of its own data center and
does not want to invest in a major facility expansion.
An organization might also use public cloud
resources to extend the capacity of its private cloud or
its in-house network during temporary periods of
greater need, such as seasonal business increases. This
technique, called cloudbursting, eliminates the need for
the organization to pay for hardware and other
resources that are only required for brief periods of
time. Because it is possible to connect the public and
private services, the resources can interact in any way
that is necessary. For example, a business with an e-
commerce website implemented in a private cloud can
add public cloud-based servers to its web server farm to
accommodate the increase in traffic during its
Christmas busy season.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Servers The physical computers that host the virtual machines that
provide cloud services
Storage The hard drives and other physical components that make
up the subsystem providing data storage for the physical servers
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
IaaS
Infrastructure as a Service (IaaS) is a cloud computing
model in which a cloud service provider furnishes the
client with the physical computing elements: the
network, the storage subsystem, the physical servers,
and the hypervisor running on the servers. This provides
subscribers with everything they need to create their
own virtual machines and manage them by themselves.
Therefore, all the cloud infrastructure layers above the
hypervisor are the responsibility of the subscriber, as
shown in Figure 1-6.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Note: VM Update
Management
For an additional fee, Microsoft Azure can provide an Update
Management solution that automates the installation of
updates and patches on a subscriber’s virtual machines.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
PaaS
In what is sometimes referred to as a tiered cloud
service model infrastructure, Platform as a Service
(PaaS) is the second tier, in that it builds on the
provider’s responsibilities from the first (IaaS) tier. PaaS
is designed to provide subscribers with a ready-made
developmental platform that enables them to avoid
spending time repeatedly building out the hardware and
software infrastructure for a test system before they can
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Serverless
The fees for PaaS and IaaS virtual machines are typically
based on the resources they are configured to use and
the time they are running. However, there is another
cloud service model for application development, related
to PaaS, called serverless computing. In serverless
computing (sometimes known as Function as a Service,
or FaaS), the cloud provider takes on even more of the
server management responsibility by dynamically
allocating virtual machine resources in response to
application requests or events.
Pricing is based on the VM resources as they are
actually used. Therefore, this model can be less
expensive than a PaaS VM that is incurring charges all
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
SaaS
Software as a Service (SaaS) is the third tier of the
cloud service model infrastructure, and in this model,
the cloud provider is responsible for nearly all the
layers. Only the people and data layers are left to the
subscriber, as shown in Figure 1-8. This means that the
provider is responsible for the applications, as well as all
the layers beneath.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Exam Tip
The MS-900 exam requires you to understand the role of the
public, private, and hybrid architectures, as well as the IaaS,
PaaS, and SaaS service models, in cloud computing. However, be
sure also to understand how these elements fit in with the
Microsoft 365 product.
SUMMARY
Cloud computing can provide organizations with many benefits,
including economy scalability, reliability, manageability, and security.
There are three cloud service models—IaaS, PaaS, and SaaS, which
specify how much of the resource management is the responsibility of
the cloud provider and how much is the responsibility of the
subscriber.
THOUGHT EXPERIMENT
In this thought experiment, demonstrate your skills and
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Chapter 2. Understand
core Microsoft 365
services and concepts
At the most basic level, the Microsoft 365 product is
documented as consisting of the following components:
Office 365 Enterprise
Windows 10 Enterprise
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Windows 10 Enterprise
Windows 10 is the operating system that enables users
to access both the Office 365 productivity applications
and the services provided by the other Microsoft 365
components. The Microsoft 365 Enterprise product
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Security
All Windows 10 editions include Windows Defender,
which protects the operating system from various types
of malware attacks. However, compared to Windows 10
Pro, Windows 10 Enterprise includes several
enhancements to the Windows Defender software,
including the following functions:
Windows Defender Application Guard This enables enterprise
administrators to create lists of trusted Internet sites, cloud resources,
and intranet networks. When a user accesses an untrusted site using
Microsoft Edge or Internet Explorer, Windows 10 automatically
creates a Hyper-V container and opens the untrusted resource within
the protected environment that the container provides. The result is
that if the untrusted resource turns out to be malicious, the attacker is
isolated within the container and the host computer remains
protected.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Updates
Windows 10 performs system updates differently from
previous Windows versions, replacing the major service
packs released every few years with semi-annual feature
updates. The Windows Update process is automated by
default for the typical Windows user, but network
administrators can still intervene in the process for the
purpose of testing update releases before they are
generally deployed.
Microsoft provides the following tools for the
administration of updates:
Windows Update for Business This is a free cloud-based service
that enables administrators to defer, schedule, and pause update
deployments to specific workstations. Administrators can use the
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Readeraid: Windows
Analytics Becomes Desktop Analytics
Upgrade Readiness, Update Compliance, and Device Health
are all part of the Windows Analytics tool available in
Microsoft Azure. Desktop Analytics is an enhanced version of
the tool that integrates with SCCM and provides these same
functions for Windows 10 Enterprise workstations.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Management
Microsoft 365 provides many enhancements to the
enterprise management environment that enable
administrators to simplify the process of deploying and
configuring Windows 10 Enterprise workstations. One
of the primary objectives of Microsoft 365 is to
automate many of the routine tasks that occupy a great
deal of an administrator’s time.
Windows Autopilot This is a cloud-based feature that is designed to
simplify and automate the process of deploying Windows 10
workstations on an enterprise network. Instead of having to create
and maintain images and drivers for every computer model, Autopilot
uses cloud-based settings and policies to reconfigure the OEM-
installed operating system into a user-ready workstation, even
installing applications and applying a new product key to transform
Windows 10 Pro to the Windows 10 Enterprise edition.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Windows 10 Business
The Microsoft 365 Business plan does not include the
full Windows 10 package because the assumption is that
potential deployers already have or will be purchasing
computers with a Windows OEM operating system
installed. However, Windows 10 is required for the end-
user workstations to function with the Microsoft 365
services, so the Microsoft 365 Business plan does
include upgrade benefits to Windows 10 Pro for
computers that are currently running Windows 7 or
Windows 8.1 Pro.
Microsoft 365 Business also includes an
enhancement called Windows 10 Business, which
enables Windows 10 Pro to function with the cloud-
based management and security controls in Microsoft
365, including Microsoft Autopilot.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Exchange Online
Exchange Online is a cloud-based implementation of
Microsoft’s flagship messaging and collaboration server
product. All of the Microsoft 365 Enterprise and
Microsoft 365 Business plans include access to
Exchange Online for all of their users. This eliminates
the need for organizations to install and maintain their
own on-premises Exchange servers.
As with Microsoft Azure, Exchange Online uses
shared servers in Microsoft data centers to host the
mailboxes and other services for multiple subscribers.
The Exchange Online services available include the
following:
Mailboxes Each user is provided with mail storage, the amount of
which is based on the Microsoft 365 plan. An In-Place Archive
provides additional storage for mail. Exchange also supports shared
mailboxes for groups of users that share responsibility for incoming
mail.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Unified Messaging
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Windows 10.
Microsoft 365 administrators do not have direct
access to the Exchange Online servers, but they can
access the Exchange Admin Center from a link in the
Microsoft 365 Admin Center to manage Exchange-
specific settings using a web-based interface, as shown
in Figure 2-1.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
SharePoint Online
Microsoft SharePoint is a web-based collaboration tool
that was originally introduced in 2001 as an on-
premises server product. SharePoint Online is the cloud-
based equivalent that is included with all Microsoft 365
plans.
SharePoint Online is a service that administrators
and workers can use to create websites for document
management, distribution, and collaboration. At its
simplest, SharePoint Online users can create a
document library on the web and upload their files to it.
The files are then accessible from any device that has
access to the site. As SharePoint Online is part of Office
365, editing a library document opens it in the
appropriate Office application, whether installed on a
desktop or part of Office Online.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Microsoft Teams
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
location.
Azure AD provides a Microsoft 365 deployment with
identity and access management services that extend
beyond the on-premises network into the cloud. Azure
AD enhances the security of the Microsoft 365
environment by supporting multifactor authentication,
which requires users to verify their identities in two or
more ways, such as with a password and a biometric
factor, such as a fingerprint.
Azure AD can also provide authentication and
authorization services for internal resources, such as
on-premises applications and services. For organizations
with an existing Windows Server–based AD
infrastructure, Azure AD can connect to internal domain
controllers, to create a hybrid directory service solution
that shares the advantages of both implementations.
Microsoft Intune
Microsoft Intune is a cloud-based device and application
management tool that is integrated with the
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
user activity.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Deployment
A cloud-based service is always simpler to deploy than
an on-premises server-based product because the
service is provided to the subscriber in an installed and
operational state. There is no need to design an
infrastructure, obtain hardware, or install server
software. An administrator can begin to work with the
service immediately after subscribing to it, creating user
objects, Exchange mailboxes, or SharePoint sites that
are up and running in minutes, instead of days or weeks.
Updates
One significant advantage to using the cloud-based
version of any of these applications or services is that
they are regularly and automatically updated with the
latest version of the software. Administrators are
relieved of the need to download, evaluate, and deploy
updates as they are released. With a cloud-based
solution, an organization is subscribing to a service, not
to a software product, so the provider is responsible for
maintaining and updating the service’s functionality. In
many cases, the cloud-based version of a service
receives new features sooner, and on-premises software
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Cost
Cost is another decisive factor in the deployment of any
of these services. Cloud-based services require the
payment of a regular subscription fee, and sometimes
there are additional fees for add-on features. This
enables an organization to implement a service with a
minimal initial outlay, as there are no hardware costs or
server licenses required.
Fees for cloud-based services are predictable and
simplify the process of budgeting. Installing the
equivalent on-premises service is a more complicated
affair. An organization obviously first must purchase the
server software license and the computers on which the
software will run, as well as an operating system license
and client access licenses for all the users. This can be a
significant initial outlay.
Depending on the requirements of the organization,
there might be additional costs as well. A large
enterprise might require multiple servers to support
different physical sites, which multiplies the initial
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Administration
Compared to on-premises server administrators, who
can work with server software controls directly,
Microsoft 365 administrators work with cloud services
using web-based remote interfaces. Microsoft 365
Admin Center provides access to the various tools for all
the services included in the product, such as Exchange
Online Admin Center and SharePoint Online Admin
Center, as shown in Figure 2-8. These tools make it
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Security
One of the most critical factors in the decision to use
cloud-based or on-premises services is the location of
sensitive data. For many organizations, the security of
their data is not just a matter of their own benefit. In
some cases, contractual and legal constraints can make
cloud-based data storage an impossibility. A company
with a government contract, for example, might be
required to maintain personal responsibility for their
stored data; they cannot pass that responsibility on to a
third-party cloud provider.
However, in cases where there are no legal
constraints, storing data in the cloud can provide
protection that is the equivalent of several different on-
premises security products. Antivirus protection,
message encryption, Information Rights Management,
and Data Loss Prevention are just some of the security
mechanisms that the Microsoft 365 cloud services can
provide, all of which would require additional
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Service comparisons
Not all the cloud services included in Microsoft 365 are
available in on-premises versions. Microsoft Teams and
Microsoft Streams, for example, only exist as cloud
services. However, some the core Microsoft 365 services
have existed as standalone server software products for
years, and organizations planning a Microsoft 365
deployment might want to compare the cloud services to
their corresponding on-premises versions, as in the
following sections, before committing to one or the
other.
Office 365
The Microsoft Office suite is a collection of productivity
applications that has been available as a standalone
product for many years. Office 365 was then introduced
as a subscription-based product that enables users to
access the same applications in several different ways.
In most of the Office 365 plans, it is still possible to
install the applications on a computer for online or
offline use, but they are also available in the cloud for
use on any device, using a web browser. In addition,
there are also non-Windows versions of the applications
available for use on Android and iOS devices.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Exchange
All the issues described earlier in this section apply to a
comparison of Exchange Online with the on-premises
version of Exchange. An Exchange Server deployment
can be an elaborate and expensive affair requiring
multiple servers and extensive configuration, while
administrators can have Exchange Online up and
running in less than a day.
Exchange Online provides each user with 50 or 100
GB of storage. In an on-premises exchange installation,
the size of users’ mailboxes is regulated by the
administrators, who often do not want to expend that
much storage space, which many users might never
need.
Also, unlike Exchange Server, Exchange Online can
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
SharePoint
As with Exchange, SharePoint is available both as an on-
premises server product and as the cloud-based
SharePoint Online service. The main advantages of the
cloud version are the same as those of the other
services: simplified deployment, automatic updating,
data redundancy, web-based administration, and so
forth.
Microsoft is presenting its cloud-based products as
the next wave in business computing, and SharePoint
Online is now the flagship of the venerable SharePoint
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Active Directory
Beginning with the Windows 2000 Server release,
Active Directory Domain Services (AD DS) functioned as
an identity management solution for enterprise
resources. After creating an AD DS domain controller
out of a Windows server, administrators create a
hierarchy of forests and domains and populate them
with logical objects representing users, computers,
applications, and other resources. With those objects,
AD DS functions as an intermediary between users and
network resources, providing authentication and
authorization services when users attempt to access
them. Azure Active Directory (Azure AD or AAD) is an
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Identity Azure Active Directory moves user identities from the local
network to cloud, enabling administrators to manage them from
anywhere and providing users with single-sign on capability to all
cloud-based services and applications.
Transitioning to modern
management
New organizations or divisions that choose Microsoft
365 as their initial IT solution can, obviously, adopt
Microsoft’s modern management tools and techniques
from scratch. Microsoft calls this the “cloud first”
option. Administrators, even if they have a previous
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Windows as a Service
With the Windows 10 release, Microsoft changed the
way in which they generate and release operating
system updates. Dubbing the new system Windows as a
Service (WaaS), it is designed to reduce the burden on
users and administrators.
In the past, Microsoft released major version
Windows upgrades every three to five years, large
service packs in between those upgrades, and small
updates every month. The version upgrades were a
major undertaking both for administrators and for
users. Administrators had to reinstall the operating
system on all their workstations, and users were faced
with a different interface and new features.
The Windows as a Service model eliminates the
version upgrades. Instead, there are feature updates
twice a year and quality updates at least every month.
The quality updates address security and reliability
issues, while the feature updates add new functionality.
Because the feature updates are more frequent than the
previous major version upgrades, they spread out the
update deployment process for administrators and do
not represent as profound an interface and feature
change to the users.
Microsoft offers three servicing channels for
Windows 10:
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
screen
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
partner relationships.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Phase 1: Networking
The Networking phase is intended to ensure that all
Microsoft 365 clients have sufficient Internet
connectivity to access the cloud resources they require
on a regular basis. This is not just a matter of
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Phase 2: Identity
In the Identity phase, administrators create the Azure
AD accounts that will be needed for users to access
Microsoft cloud services and applications. These
accounts can be for the organization’s internal users or
for partners, vendors, and consultants outside the
organization. For organizations without an on-premises
infrastructure or for users that only require cloud
services, administrators can create accounts directly in
Azure AD. If the organization has an internal
infrastructure based on Active Directory Domain
Services, the administrators can synchronize the
existing AD DS accounts to Azure AD.
Administrators should also plan how they are going
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
follows:
Retention labels These specify how long the organization must
retain a particular document or document type and what should
happen when the retention period expires. Some documents might
have to be retained for a set number of years and then deleted, for
example, while others might have to be retained indefinitely.
Administrators can create retention labels with specific values in the
Microsoft 365 Security Center and apply them manually or
automatically to documents, folders, libraries, or sets.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Onboard Prepare a detailed plan for the service rollout, including any
account creation and data migration planning needed, as well as
whether help from the Microsoft’s FastTrack program will be needed.
Then, create a pilot deployment, preferably including some or all the
representatives involved in the Envision phase.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
PowerPoint—Presentation graphics
Access—Database management
Publisher—Desktop publishing
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
OneDrive—Cloud storage
OneNote—Cloud-based notetaking
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Exam Tip
The web-based versions of the Office applications are now
officially designated by Microsoft as Office for the web. They were
formerly known as Office Web Apps, and some older sources
might still refer to them by that name.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Licensed devices The Microsoft 365 and Office 365 licenses permit
each user to install the Office applications on up to five devices. This
means that a single license can be used for a user’s office, laptop, and
home computers, and even two smartphones or tablets. The Office
2016/2019 license only permits the installation of the applications on
one Windows or Macintosh desktop computer.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Deploying Office
The deployment process for Office 365 ProPlus in an
enterprise environment is described earlier in this
chapter in “Understanding the Microsoft deployment
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Installation Specifies the source of the Office 365 files (CDN, local
disk, or SCCM) and configures installation options, such as whether
the installation should be logged and visible to the user
Update and upgrade Specifies the source of future update files and
whether to uninstall previous MSI installations
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Click-to-Run
Click-to-Run is a software delivery system that relies on
the virtualization and streaming technologies developed
for Microsoft Application Virtualization (App-V). During
the installation process, a virtualized application space
is created on the computer and the Office package is
downloaded into it. Because the data is streamed from
the Microsoft CDN in the cloud, the Office applications
can start to run as the installation is proceeding. The
basic functions are therefore operational while the more
advanced features are still downloading in the
background, as shown in Figure 2-23.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Exchange Online
As the Microsoft email messaging server platform,
Exchange is the most familiar collaboration tool for
most users. Email provides rapid cross-platform
communication, but it is often not immediate, and while
emails can carry information between team members,
their asynchronous nature prevents them from being
the collaborative equivalent of a face-to-face
conversation.
In addition to one-to-one email exchanges, Exchange
Online also supports several other means for users to
collaborate using email messaging, such as the
following:
Distribution lists Also known as distribution groups, distribution
lists enable users to send email messages to multiple recipients
simultaneously. This collaboration tool has been available in
Exchange for many years, but Office 365 groups now provide a more
powerful alternative.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
obligations.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
the email messages sent to the group. Unlike a distribution list, the
inbox is searchable and maintains a permanent record of the group’s
email communications. Users can display the contents of the group
inbox separately in Outlook, as shown in Figure 2-25, or subscribe to
the group, so that the messages appear in their personal inbox folders.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Planner When a user creates a new plan in Planner, the tool creates
an Office 365 group for it by default. Users can also opt to create a
plan and associate it with an Office 365 group that already exists.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Owner Name Specifies the user who will function as the owner of
the group and receive full administrative access to its properties.
SharePoint Online
As noted earlier in this chapter, SharePoint Online is a
service that hosts intranet hub, communication, and
team websites that enable users to store libraries of
documents and also collaborate on documents by
editing them simultaneously. In the Microsoft 365
collection of cloud services, SharePoint Online occupies
an interesting position in that it can both function as an
end destination for users and provide file storage to
other services, such as Microsoft Teams.
Administrators can easily create separate SharePoint
Online team sites for each project that a group of users
works on and populate the sites with not only libraries
containing the documents and files the users will need,
but also with lists, news items, apps, and links to other
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Microsoft Yammer
Yammer is designed to be a cloud-based social
networking service for an enterprise, enabling users all
over the organization to communicate and collaborate
using the other Microsoft 365 services. Yammer users
can communicate much in the way they do in Facebook
and other social networking applications, as shown in
Figure 2-32, except that the service is local to the
enterprise. Administrators can admit outside users, but
only on an invitation basis.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Microsoft Stream
Microsoft Stream is a video storage and distribution
service that enables browser clients to stream video and
that also provides video content to other Microsoft 365
services, including Office 365, Exchange Online,
SharePoint Online, Teams, and Yammer. The Stream
service includes its own Azure-based storage and
therefore has its own storage quotas.
In addition to accepting preexisting video content
uploaded by users, as shown in Figure 2-33, Microsoft
Stream can process live events created in Teams,
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Microsoft Planner
Microsoft Planner is a simple project management tool
that enables users to create plans and populate them
with tasks, events, and other elements from various
Microsoft 365 services. The default view of a plan
consists of vertical columns called buckets, each of
which consists of tasks, as shown in Figure 2-34. Tasks
can contain graphics, links, and files hosted by
SharePoint Online.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Microsoft Teams
If Yammer is part of the outer loop in the Microsoft 365
collaboration model, Microsoft Teams is in the inner
loop, the people that see each other and work together
every day. Teams is another collaboration tool that can
host elements provided by other Microsoft 365 services.
The primary function that is actually built into Teams is
its chat and voice/video calling capabilities.
The tool is therefore designed around groups that are
actively working in real-time and must communicate
continuously and immediately, without the latency
delays inherent in other media such as email. As noted
earlier, this is exactly the kind of collaborative tool that
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Exam Tip
Office 365 previously relied on Skype for Business for voice calling
and video conferencing. These capabilities have now been
incorporated into Microsoft Teams. Microsoft is deprecating the
Skype for Business product and urging organizations currently
using Skype for Business to plan on migrating to Teams.
Candidates for the MS-900 exam should be aware that many older
Microsoft 365 and Office 365 sources still reference Skype for
Business.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Microsoft Graph
Collaboration in Microsoft 365 can therefore be a matter
of cloud-based services that provide content to each
other, integrating the functions of multiple services into
one interface. However, there is more to Microsoft 365
collaboration than simply placing Stream content next
to SharePoint Online content in a Teams window.
Microsoft Graph is a developer API that enables Office
365 applications to make intelligent suggestions about
how users might take advantage of the content available
to them.
For example, when editing a Word document stored
on a SharePoint team site, a user can use @mentions to
communicate with other team members. Pressing the @
key in a comment causes a list of team members to
appear, as shown in Figure 2-37. After selecting a user
from the list and typing a message, pressing the Send
button generates an email containing the message to the
selected user.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
countries in Excel
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Enterprise mobility
As noted earlier in this chapter, the modern workplace is
no longer restricted to a single office, or building, or
even city, and even if it was, typical workers have
multiple devices that they have come to expect they can
use to access enterprise resources. Mobility has become
a critical element of modern management, and
Microsoft 365 includes the tools needed to enable users
with smartphones, tablets, laptops, and home
computers to access the enterprise files, applications,
and services they need.
The first obstacle to mobility is access to data, but
fortunately, Microsoft 365 enables users, applications,
and services to store their data in the cloud, thus
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Microsoft Intune
Microsoft Intune is the tool that administrators use to
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Adoption Specifies how many Office 365 licenses have been assigned
to users each month, how many are actually in use, and how many
people are using Office 365 for the first time
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
MyAnalytics
Referred to by Microsoft as “the fitness tracker for
work,” MyAnalytics is a personal productivity
recordkeeping tool that enables users to review how
they spend their work time and who they spend it with.
Available to all Office 365 users, MyAnalytics consists of
a dashboard that is available in the list of Office 365
apps and a plug-in for Microsoft Outlook that displays
MyAnalytics information as a separate pane in the
standard Outlook interface.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Workplace Analytics
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
SUMMARY
Microsoft 365 consists of three main components: Windows 10, Office
365, and Enterprise Mobility + Security. Office 365 includes additional
services, including Exchange Online, SharePoint Online, and
Microsoft Teams. Enterprise Mobility + Security includes Azure Active
Directory Premium, Microsoft Intune, Azure Information Protection,
and Advanced Threat Analytics.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
THOUGHT EXPERIMENT
In this thought experiment, demonstrate your skills and
knowledge of the topics covered in this chapter. You can
find answers to this thought experiment in the next
section.
Alice is planning an Office deployment for her
company’s new branch office in Chicago and is
comparing the advantages and disadvantages of Office
365 and Office 2019. The branch office is expected to
ramp up to a maximum of 120 new users within a year,
and Alice is trying both to anticipate the needs of the
users and stay within her initial outlay budget, which is
relatively limited.
Alice wants to create as stable a working user
environment as possible, to minimize technical support
and training issues. She is concerned about the
possibility of monthly feature updates in Office 365,
which might generate too many support issues and
require additional training for both users and support
personnel. She knows that Office 2019 does not receive
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
feature updates.
The branch office is connected to the Internet
through a connection with a local Internet service
provider. The company’s main office has on-premises
Exchange and SharePoint servers, which are accessible
through the Internet. Alice is wondering whether it
would be more efficient for the users to access their
mail and document libraries on the main office servers
or for her to use the cloud-based Exchange Online and
SharePoint Online services. A third option would be for
her to install on-premises Exchange and SharePoint
servers at the branch office. She is also concerned about
Exchange and SharePoint administration because she
would prefer that her onsite staff manage the new user
onboarding and maintenance processes.
Alice is also concerned about identity management
for the branch office users and the Active Directory
authentication traffic that they will generate. The New
York office has Active Directory Domain Services
domain controllers installed, but Alice has not as yet
planned to install domain controllers in the branch
office. She is aware that Azure Active Directory can
provide cloud-based identity management, but she is
concerned that the branch office users might at times
require access to resources stored on New York servers.
After careful consideration of all these factors, Alice
has decided to choose Office 365 and its cloud services
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
The cloud-based services available with Office 365 provide users with
access to Exchange and SharePoint through a nearby Microsoft
Global Network endpoint. Requiring users to access Exchange and
SharePoint servers in New Y ork would be likely to generate additional
network latency and therefore reduce user efficiency.
Azure Active Directory would enable the branch office support staff to
manage the user accounts themselves and would lessen the network
latency that authenticating through the New Y ork domain controllers
would cause. Azure AD can also be configured to synchronize with the
New Y ork domain controllers, enabling branch office users to receive
authenticated access to resources on New Y ork servers.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Chapter 3. Understand
security, compliance,
privacy, and trust in
Microsoft 365
Microsoft 365 was originally conceived as a product that
would present users with familiar tools—such as the
Office productivity applications—and enable them to
collaborate in new ways, more easily, more efficiently,
and using any device at any location. This is a wonderful
aspiration, but the product’s designers soon realized
that this idea of universal collaboration raised security,
compliance, privacy, and trust issues that had to be
addressed before the ideal could be realized.
Typically, these issues are the main impediment to
the full adoption of Microsoft 365 for many IT
professionals. The idea of storing sensitive data in the
cloud and allowing workers to use their own devices to
access that data is terrifying to administrators for whom
security is becoming a greater issue every day. However,
the Microsoft 365 designers have taken great pains to
address these issues, and they have created a product
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Risk management
Typically, information is the most valuable resource a
business possesses. When considering security
measures for an enterprise network, the ultimate end of
these measures is to protect the information. Protection
against unauthorized users or devices is really just a
means of protecting the data that those users can access
and store on those devices. Computers and other
hardware devices have monetary value, but the physical
security measures of a data center—for example, the
electronic door locks, the security guards, and the fire
suppression systems—are there primarily to protect the
information stored on the hardware and not so much
the hardware itself.
The process of creating a security plan for an
enterprise is known as risk management, which is the
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Identity-based protection
Information protection
Threat protection
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Inventorying hardware
Once the data sensitivity and the value of the data has
been assessed, the next step of the risk management
plan design process is to consider the technology used to
store, access, transmit, and process that data. This
includes the servers or cloud services where the data is
stored when at rest, the client systems and devices used
to access the data, the network components that carry
the data between the various systems, and the
applications that process the data.
In the same way that the data itself is inventoried in
the previous phase, there should be an inventory of all
the hardware involved in the storage of the data. This
information can be used to locate the precise source of a
security breach and to help prevent unauthorized
devices from accessing secured company resources.
The primary storage locations for all sensitive
company information should be servers located in a
secured environment, such as a data center or server
closet, or a cloud service, which should have its own
security policies detailed in the service contract.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Model The manufacturer’s model name and number for the device
User The person or persons who use the device to access company
data
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Classifying users
The third element of the digital estate that must be
considered when creating a risk management plan is the
people who actually access the data. Users, whether
deliberately or inadvertently, are a constant
vulnerability—if not an actual threat—to the
organization’s data. After quantifying the organization’s
information assets and their value and after
inventorying the hardware used to store, access,
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Anticipating threats
Arguably, the most difficult part of the risk management
planning process is trying to anticipate all the possible
threats that could afflict the company data in the future.
The three basic risk factors for the data—confidentiality,
integrity, and availability—can be exploited in any
number of specific ways, but the general threat
categories are listed in Table 3-2.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Damage or destruction of
data by natural disaster
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Network The wired and wireless media that carry data signals, the
components that provide Internet connectivity, and the protocols used
to encode the signals, all of which are potentially vulnerable to attack
Identity
It’s easy to build a perfectly secure house; just omit all
the windows and doors. Your possessions will be safe,
but you won’t be able to get at them. In the same way, it
would be easy to build a perfectly secure network by
establishing a formidable perimeter around the
sensitive resources and not letting anyone at all through
it. This would be pointless, of course. Workers need
access to those sensitive resources, and identities are
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Users might share their passwords with coworkers for the sake of
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
convenience.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Documents
As noted earlier in this chapter, virtually all the security
mechanisms in Microsoft 365 are ultimately intended to
protect the enterprise’s information, and documents are
one of the primary containers for that information. The
traditional method for securing documents is to apply
access control permissions to them. Permissions take
the form of access control lists that are stored as
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Network
The traditional network security model calls for the
construction of a perimeter surrounding the enterprise
premises; this traditional model has servers,
workstations, and users all located inside the perimeter
and firewalls protecting them by filtering out unwanted
traffic. Remote users could connect to enterprise
resources only by establishing a secured connection to a
remote access server located in a DMZ on the perimeter
network. A Microsoft 365 installation places substantial
and potentially vulnerable resources outside the
perimeter in the cloud, requiring a revised network
security model.
Remote users might still connect to on-premises
servers for some functions, but others will connect
directly to cloud services. Also, the new emphasis on
mobile devices means that users will be accessing
enterprise resources from a wider variety of locations,
including public locations, such as hotels and coffee
shops, over which the company has no control.
The Microsoft 365 deployment process begins with
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Devices
If one of the two main innovations of Microsoft 365 is
the use of cloud-based services, the other is the ability
of users to access those services using many different
types of devices that run on various computing
platforms and work at any location that has Internet
access. As noted earlier, VPN connections have long
enabled remote users to access the company network
from home or while traveling, using a laptop or desktop.
VPNs use a technique called tunneling to protect the
data as it is transmitted over the Internet. In subsequent
years, there were a few mobile devices—nearly always
supplied to users by the company—that were able to
access a remote network, but with limited utility, such
as email only. Today, Microsoft 365 enables remote
users working with desktops, laptops, tablets, and
smartphones to access virtually any enterprise service or
resource that they could access using an on-premises
workstation. The trick, however, is not just to make this
access possible, but to make it secure as well.
Device security in Microsoft 365 therefore must
address two relatively new issues:
Mobile devices that frequently operate outside of the organization’s
protective perimeter
The increasing use of mobile devices that are not selected and owned
by the company
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Android
Android enterprise
iOS
macOS
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Quick check
Which of the following is not one of the four key security pillars
protecting the enterprise infrastructure?
Identity
Documents
Cloud
Devices
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Identities
Every computer or mobile device has the capability to
maintain a user’s identity and employ it to protect the
device from being accessed by anyone else. However,
when a user wants to access applications, services, or
data from his or her company’s network, another
identity is needed; this identity is created and
maintained by the network’s administrators and stored
on the network itself, not on the user’s computer or
other device.
On-premises identities
Beginning with the Windows 2000 Server release,
enterprise identities were stored in Active Directory,
which is an on-premises directory service that is still a
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Cloud identities
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Hybrid identities
It is important to understand that Azure Active
Directory is not intended to be a replacement for Active
Directory Domain Services, nor are the two
interchangeable. If an organization has internal servers
and an on-premises AD DS implementation, they should
not expect to be able to migrate their user identities
from AD DS to Azure AD and then deprecate their AD
DS domain controllers. It is equally important to
understand that Microsoft 365 requires Azure AD; it is
not possible to use AD DS identities to authenticate and
authorize users for Microsoft 365 applications and
services. The converse is also true; it is not possible to
use Azure AD identities to provide authentication and
authorization services for on-premises resources.
It is, however, possible to use Azure AD and AD DS
together, creating what are known as hybrid identities. A
hybrid identity is a user account that exists in both the
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Note: First
Synchronization
When Azure AD Connect synchronizes on-premises AD DS
identities to Azure AD for the first time, new cloud identities
for the users are created, but product licenses are not
automatically assigned to them. Therefore, in a new
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Note: Azure AD
Application Proxy
While Azure AD is not a replacement for AD DS, it can
provide remote users with access to internal web applications
using a feature called Application Proxy. Application Proxy
consists of a service that runs in the cloud and a connector
that administrators install on an on-premises server. When
remote clients attempt to access the internal web application
with a URL, they are directed to an Azure AD sign-in page,
where they authenticate using an Azure AD identity. The
clients then pass the token they received as a result of the
sign-in to the Application Proxy Service, which forwards it to
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Important: Selecting an
Authentication Method
Selecting a cloud authentication method for hybrid identities
is a critical decision for administrators because it provides
users with access to all the cloud resources and is the basis
for many other security features in Azure AD. It is also
important to note that it is difficult to change the
authentication method after the deployment is complete, so
administrators should consider their options carefully.
Authentication
If identities are the doors and windows in the enterprise
network environment, authentications are the locks that
keep them secure. An administrator can grant a specific
user the permissions needed to access a file, an
application, or a service, but this means nothing unless
there is some way to ensure that the individual using
those permissions is really the person to whom they
were assigned. Authentication is how individuals
actually prove their identities.
There are three basic means of authenticating an
individual’s identity. The individual must supply one or
more of the following:
Something you know A piece of information that only the
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Password authentication
A password is something you know, and this has been
the standard means of authenticating users’ identities
for many years. Password authentication costs nothing
to implement, and it can be relatively secure. However,
there are many possible flaws in the password
authentication model. For example, passwords can be
forgotten, shared, written down, easily guessed, or
overly simple.
To prevent users from creating passwords that
provide too little security, there are policies that specify
rules for the creation and maintenance of passwords.
Operating systems and directory services, such as Azure
AD and AD DS, include tools that administrators can use
to create and enforce such policies.
In Azure AD, user accounts are subject to the
following password policies:
Characters allowed Specifies the characters that users are permitted
to use when creating passwords, including upper- and lowercase
alphabetical characters, numbers, blank spaces, and most symbols.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Password reset history Specifies that users can reuse the same
password when resetting a forgotten password.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Multifactor authentication
Multifactor authentication is a procedure in which users
prove their identities in two or more ways. Typically, in
addition to a password—something you know—they
supply a different authentication factor: something you
are or something you have.
SOMETHING YOU ARE
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
configuration interface
Identity protection
All identities are a potential source of risk for the entire
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
(that is, conclusions of risk from sign-in patterns that are common for
that user).
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Exam Tip
The additional security provided by Azure AD Identity Protection
is applicable only to cloud-based identities, not to the on-premises
identities in Active Directory Domain Services. Microsoft’s
increased emphasis on cloud-based solutions, such as Office 365
and now Microsoft 365, means that the latest innovations in
security and other areas are not being ported to the traditional on-
premises versions. It is for this reason that Microsoft is
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Protecting documents
The fundamental purpose of identities is to protect
documents and other data. When protecting identities,
the threat of lateral penetration forces administrators to
apply equal protection to all of them, regardless of their
privileges. When protecting documents, however, the
security can and should be more selective. While an
enterprise might have hundreds or thousands of
identities to protect, it might easily have hundreds of
thousands or millions of documents, and this makes
applying equal protection to them all impractical.
Therefore, it is important for administrators to identify
the documents containing sensitive data, which require
more protection.
As discussed earlier in this chapter, Azure
Information Protection (AIP) and Office 365 Data Loss
Prevention (DLP) are tools that enable administrators
and users to apply classification labels to documents
and specify security measures that are applied to the
documents based on those labels. While these tools can,
in some cases, detect sensitive data within documents
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Note: Information
Protection and Data Loss Prevention
For more information on Azure Information Protection and
Office 365 Data Loss Prevention, see the “Documents”
section, earlier in this chapter.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Quick check
Which of the following elements is responsible for creating
hybrid identities by replicating on-premises identities to the
cloud?
Azure AD
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Azure AD Connect
AD DS
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
that specify a format for group names. For example, group names can
be required to specify a function, a department, or a geographic
location.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Protect
ion for
Office
365
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Exam Tip
For MS-900 examination candidates who are new to these
technologies, it can be easy to confuse the capabilities of the cloud-
based Azure Active Directory (Azure AD) and the on-premises
Active Directory Domain Services (AD DS). It is important to
know that AD DS is a hierarchical directory service, provided with
the Windows Server operating system, that requires a fairly
extensive design and implementation process. Azure AD, by
contrast, is subscription-based, is not hierarchical, and requires
virtually no setup. Candidates should also be conscious of which
features are provided in the Azure Active Directory Premium P1
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Password changes One of the more common tasks for help desk
personnel and administrators is the need to change users’ passwords.
This task is even more common when Azure AD Identity Protection is
configured to require a password change when their authentication-
based risk levels reach a certain value. Self Service Password Reset
(SSPR) enables users who have been successfully authenticated to
change their own passwords, rather than require the intervention of
an administrator.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Endpoints Tools that protect user devices and sensors from the
effects of loss, theft, and attack, such as Microsoft Intune, System
Center Configuration Manager, Windows 10, Microsoft Advanced
Threat Analytics, and Windows Defender Advanced Threat Protection
User data Tools that analyze documents and messages for sensitive
or malicious content, such as Exchange Online Protection, Azure
Information Protection, Data Loss Prevention, Windows Defender
Advanced Threat Protection, Office 365 Advanced Threat Protection,
Office 365 Threat Intelligence, and Microsoft Cloud App Security
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Quick check
Microsoft Intune, functioning on its own, is classified as which of
the following types of management tools?
CMT
EMM
UEM
MDM
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Compliance Manager
Compliance Manager is a risk assessment tool that
enables an organization to track and record the activities
they undertake to achieve compliance with specific
certification standards. An assessment of an
organization’s compliance posture is based on the
capabilities of the Microsoft 365 cloud services and the
ways that the organization makes use of them, as
compared to an existing standard, regulation, or law.
The home page for the Compliance Manager tool
contains a dashboard that displays tiles representing the
assessments of the Office 365 and Azure components
against three different standards, as shown in Figure 3-
32. Each tile specifies a cloud service and the standard
to which it is being compared. The results of the
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Readeraid: Networking
Infrastructure and Microsoft 365
For more information on the network infrastructure
examination recommended as part of the Microsoft 365
deployment, see the “Phase 1: Networking” section in
Chapter 2, “Understand core Microsoft 365 services and
concepts.”
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
SUMMARY
The process of creating a security plan for an enterprise is known as
risk management.
Microsoft 365 includes security technologies that are divided into four
areas: Security Management, Identity-based Protection, Information
Protection, and Threat Protection
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
THOUGHT EXPERIMENT
In this thought experiment, demonstrate your skills and
knowledge of the topics covered in this chapter. You can
find answer to this thought experiment in the next
section.
Ralph is the Director of the Brooklyn data center at
Contoso Corp. The company currently has three office
buildings in in the New York area with a total of 600
users. There are data centers in all three buildings, all of
which are based on Microsoft server products and
managed using System Center Configuration Manager.
The three data centers are all jammed with equipment
and have no room for further expansion. Ralph is
convinced that it would be better for the company to
expand into the cloud and purchase Microsoft 365
subscriptions for the 600 users rather than purchase an
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Chapter 4. Understand
Microsoft 365 pricing and
support
Microsoft 365 is designed to be a complete solution for
organizations of various sizes that provides the
operating system, productivity applications, and cloud-
based services that most users need. For many
businesses, Microsoft 365 can be a complete solution;
other might have to install additional applications as
well.
Candidates preparing for the MS-900 examination
must understand the components included in the
Microsoft 365 packages and the features and benefits
they provide, as discussed in the preceding chapters.
However, they must also be aware of the various
licensing options available for Microsoft 365
subscribers, how they are priced, what support options
are available, and what the expected lifecycle of the
Microsoft 365 product is expected to be. This
information is necessary for IT professionals to make an
informed purchasing decision for their organizations.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Exam Tip
Candidates for the MS-900 exam should understand that while
Microsoft 365 Enterprise is targeted at larger organizations, more
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
SharePoint Y es Y es Y es Y es (without
Online personal site, site
mailbox, or form
creation)
Microsoft Y es Y es Y es Y es (one-to-one
Teams calls only,
meetings join
only)
OneDrive 1 TB 5 TB 5 TB 2 GB (without
(five or (five or desktop
more more synchronization)
users) users)
1 TB 1 TB
(less (less
than five than five
users) users)
Microsoft Y es Y es Y es Y es (consume
Stream only)
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Audio No No Y es No
conferencing/P
hone System
Y ammer Y es Y es Y es Y es
Planner Y es Y es Y es Y es
Flow Y es Y es Y es Y es (consume
only, 750 runs per
user per month)
Sway Y es Y es Y es Y es
Windows Hello Y es Y es Y es Y es
Azure Active No No Y es No
Directory
Privileged
Identity
Management
Microsoft 365 Y es Y es Y es Y es
Admin Center
Microsoft Y es Y es Y es Y es
Intune
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
System Center No Y es Y es Y es
Configuration
Manager
Windows Y es Y es Y es Y es
Autopilot
Microsoft No Y es Y es Y es
Advanced
Threat Analytics
Microsoft No No Y es No
Defender
Advanced
Threat
Protection
Office 365 No No Y es No
Threat
Intelligence
Azure Advanced No No Y es No
Threat
Protection
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Windows Y es Y es Y es Y es
Information
Protection
Office 365 No No Y es No
Privileged
Access
Management
MyAnalytics No Y es Y es Y es
Power BI Pro No No Y es No
Cloud App No No Y es No
Security
Microsoft Y es Y es Y es Y es
Security and
Compliance
Center
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Microsoft 365 F1
Microsoft envisions the Microsoft 365 product as a
crucial step in an organization’s transition from
traditional on-premises computing to cloud-based
services. For that transition to be complete, they
consider it essential for workers at all levels of the
business to participate. Microsoft 365 F1 is intended for
first-line workers—that is, the segment of an
organization’s work force that provides that provides the
first point of contact between the organization and the
outside world. This refers specifically to workers in the
field, in call centers, on shop floors, and in customer
service roles.
The Microsoft 365 F1 subscription provides a
streamlined version of the same basic functionality as
the other Microsoft 365 subscriptions, including similar
productivity, collaboration, and security tools but at a
lower price and with limitations that are suitable to
first-line workers’ typical needs. The components in the
Microsoft 365 F1 subscription are as follows:
Windows 10 Enterprise
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Microsoft Teams is limited to one-to-one calls only; users can join but
not create meetings.
Flow is limited to consumption only, with a limit of 750 flow runs per
user per month.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Internet.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Quick check
Which of the following is one of the features included in
Microsoft 365 F1?
1. Install Office 365 on up to five devices
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Productivity
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Mobile apps Access to the Office mobile apps on devices with screens
smaller than 10.1 inches with core editing functionality is free to
everyone. Office 365 subscribers receive extra features on all the
mobile apps. Users of Office 2019 or other on-premises versions do not
receive the extra features.
Collaboration
The nature of collaboration in the workplace has
changed, so the tools that facilitate collaboration must
change with it. One of the primary advantages of cloud-
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
OneDrive for Business Provides file storage for individual users that
is private unless the user explicitly shares specific documents.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Security
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Compliance
As the proliferation and value of data increases over
time, businesses, agencies, and individuals are
becoming increasingly concerned with the privacy and
protection of their data. To quantify the nature of this
data protection, there are hundreds of regulatory bodies
—both private and governmental—that publish
standards for data storage and handling.
Some of the most common data privacy standards in
use today are as follows:
Federal Information Security Modernization Act (FISMA)
Specifies how U.S. federal agencies must protect information
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
The ways in which organizations can and cannot use personal data
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
SharePoint Online grants the user edit permissions for the default
team site
Office 365 ProPlus enables the user to download and install the Office
365 productivity applications on up to five devices
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Quick check
Which of the following is not one of the three phases of the
Microsoft compliance effort?
1. Simplify
2. Assess
3. Protect
4. Respond
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Exam Tip
Candidates for the MS-900 exam seeking greater familiarity with
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Volume licensing
It is possible for organizations to purchase Microsoft
365 subscriptions directly from Microsoft individually
or by using a variety of volume licensing agreements,
including the following:
Enterprise Agreement (EA) A volume licensing agreement for
organizations with at least 500 users or devices seeking to license
software for a period of at least three years, which provides discounts
of 15 to 45 percent based on the number of users. Available with up-
front or subscription payment terms, the agreement includes Software
Assurance and the ability to add users and services during the life of
the agreement.
Software assurance
For Enterprise Agreement and, optionally, for Microsoft
Products and Services Agreement customers, Software
Assurance provides a variety of additional services,
including the following, which can benefit Microsoft 365
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
licensees:
Planning Services Provides a number of partner service days, based
on the number of users/devices licensed, for the purpose of deploying
Microsoft operating systems, applications, and services.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Quick check
What is the difference between a Cloud Solution Provider that is
an indirect reseller and one that is an indirect provider?
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Products & Services Lists the subscriptions that are currently active
and specifies how many licenses have been assigned and any balance
that is due, as shown in Figure 4-12
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Bills & Payments Displays a history of the invoices for the current
subscriptions, the payment methods configured by the administrator,
and the payment frequency (monthly or annual).
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
How and when is the subscriber provided with written reports of the
service levels achieved?
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
What remedy or penalty does the provider supply when they fail to
meet the agreed upon service levels?
SLA Limitations
As an example of the terms that might appear in an
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Azure Any period of time when users are not able to log in to the
Active service, log in to the Access Panel, access applications on the
Direct Access Panel and reset passwords or any period of time IT
ory administrators are not able to create, read, write and delete
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Excha Any period of time when users are unable to send or receive
nge email with Outlook Web Access.
Online
Micros Any period of time when users are unable to see presence
oft status, conduct instant messaging conversations, or initiate
Teams online meetings.
Office Any period of time when Office applications are put into
365 reduced functionality mode due to an issue with Office 365
ProPlu activation.
s
Office Any period of time when users are unable to use the web
Online applications to view and edit any Office document stored on a
SharePoint Online site for which they have appropriate
permissions.
OneDr Any period of time when users are unable to view or edit files
ive for stored on their personal OneDrive for Business storage.
Busine
ss
Share Any period of time when users are unable to read or write any
Point portion of a SharePoint Online site collection for which they
Online have appropriate permissions.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Micros The total accumulated minutes that are part of the maximum
oft available minutes in which the customer is unable to access
Defen any portion of a Microsoft Defender Advanced Threat
der Protection portal site collections for which they have
Advan appropriate permissions and customer has a valid, active
ced license.
Threat
Protec
tion
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
following:
Microsoft Support (support.microsoft.com)
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
TY
LEVEL
Critic
al
(Sev One or more services is Problems sending or
A) inaccessible or receiving email with
nonfunctional. Outlook/Exchange
Online.
Productivity or profit is
impacted. SharePoint Online or
OneDrive for Business
sites inaccessible.
Multiple users are
affected.
Inability to send or
receive messages or
Immediate attention is
calls in Microsoft
required.
Teams.
High
(Sev
B) One or more services is Critical service
impaired, but still usable. functionality is delayed
or partially impaired,
but operational.
A single user or
customer is affected.
Noncritical functions of
a critical service are
Attention can wait until
impaired.
business hours.
A function is unusable
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
in a graphical interface
but accessible using
PowerShell.
Non-
critic
al One or more functions Problems configuring
(Sev with minimal password expiration
C) productivity or profit options.
impact are impaired.
Problems archiving
One or more users are messages in
affected, but a Outlook/Exchange
workaround allows Online.
continued functionality.
Problems editing
SharePoint/Online
sites.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
Restoring Service Indicates that the cause of the issue has been
determined and remediation is underway, which will result in service
restoration
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
page
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
The customer must stay current by accepting all service updates for
the product before a specified time frame has expired.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Rolling Out Updates that have entered the release process, but which
might not yet be available to all customers
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
SUMMARY
All Microsoft 365 editions include Windows 10 Enterprise, Office 365
Pro Plus, and Enterprise Mobility + Security. However, all these
components are available in their own plans, and the Microsoft 365
editions include them in various combinations.
The key selling points for Microsoft 365 are divided into four major
areas: productivity, collaboration security, and compliance.
To install and run the Microsoft 365 components and access the
Microsoft 365 cloud services, each user in an organization must have
a Microsoft 365 user subscription license (USL).
The Service health page in the Microsoft 365 Admin Center, displaying
a list of the Microsoft 365 services with a status indicator for each one.
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Microsoft has two lifecycle policies: Fixed Lifecycle Policy and Modern
Lifecycle Policy.
THOUGHT EXPERIMENT
In this thought experiment, demonstrate your skills and
knowledge of the topics covered in this chapter. You can
find the answer to this thought experiment in the next
section.
Ralph is responsible for planning the IT deployment
for his company’s new branch office, which will have 50
users. He is currently trying to determine which is the
more economically viable choice: a cloud-based solution
or on-premises servers. For the cloud-based solution,
Ralph is considering Microsoft 365 Business, which has
a price of $20.00 per user, per month. For an on-
premises alternative providing the services his users
need most, Ralph has searched through several online
sources and found the software licensing prices shown
in Table 4-8.
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Index
A
A1/A3/A5 subscriptions. See Microsoft 365 Education
Abnormal Behavior Machine Learning, 89
access control lists (ACLs), 116–117
Access from anywhere chart (Usage Analytics), 94
ACLs (access control lists), 116–117
activating applications, 178
Active Directory. See AD DS (Active Directory Domain
Services);
AD FS (Active Directory Federation Services); Azure AD
(Active Directory)
AD DS (Active Directory Domain Services)
Active Directory Users and Computers, 125
compared to on-premises services, 40–41
features and capabilities of, 114–116, 146–148
password policies, 133–134
on-premises identities, 124–125
structure and hierarchy of, 146–148
user accounts, creating, 114–116
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
MyAnalytics, 94–96
Workplace Analytics, 96–99
anomalous logins, 89
anticipation of threats, 111
Application Proxy, 129
Application Proxy Connector, 129
application scans, 112
Application Virtualization (App-V), 24, 64
applications, defined, 13. See also individual
applications and services
App-V (Application Virtualization), 24, 64
architecture, cloud, 8
architecture, cloud services, 9–11
hybrid cloud, 12–13
private cloud, 11–12
Assess phase (compliance), 184
asset inventory, 104–106
ATA (Advanced Threat Analytics), 33–34, 85, 88–91, 143
ATP (Advanced Threat Protection), 22, 35, 143, 182
audit reports, 156
authentication
with Azure AD (Active Directory), 130–132
federated authentication, 131
pass-through authentication, 130
password authentication, 128
definition of, 113–114
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
multifactor
biometric scans, 134
cell phone-based, 134
definition of, 134
overview of, 132
password
Azure AD (Active Directory), 128
password changes, 153
password hash synchronization, 129
password policies, 133–134
SSPR (Self Service Password Reset), 52–53, 153
authorization, 113–114
automatic feature updates, 61
Automatically Register New Windows 10 Domain
Joined Devices With Azure Active Directory Client
setting, 150
Autopilot, 24
availability
definition of, 105
high, 108
Azure. See also Azure AD (Active Directory); cloud
services
AIP (Azure Information Protection), 33, 85, 105–106,
117–118, 139–143, 182
ATP (Advanced Threat Protection), 22, 35, 143, 182
management interface, 6
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
regions, 162
reliability mechanisms, 6
Rights Management (RMS), 33
RMS (Rights Management), 33
Update Management, 16
Azure AD (Active Directory)
Azure AD Connect, 142
Azure Information Protection, 145
cloud identities, 126–127
features and capabilities of, 13, 32, 85, 143–145
features and services of, 144–145
hybrid identities
Application Proxy, 129
authentication, 130–132
definition of, 127
first synchronization, 128
SSO (single sign-on), 129
synchronization, 128–129
Identity Protection, 136–139, 182
licenses, 143
MFA (multifactor authentication) in, 135–136
on-premises services versus, 40–41
Premium plans, 142, 144–145
user accounts, creating, 114–116
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
C
calendars, Exchange Online, 25, 68, 69
CapEx (capital expenditures), 188–190
CASB (cloud access security broker), 34
CBA (cost-benefit analysis), 188–190, 212–213
cell phone-based authentication, 134
CJIS (Criminal Justice Information Services) Policy, 173
classification of users, 109–111
Classification tools, 155
Click-to-Run, 64–66
client health monitoring, 150
Client Management Tools (CMTs), 140
cloud access security broker (CASB), 34
Cloud App Security, 34, 121–122, 143, 182
cloud identities, 126–127
cloud services. See also Azure
adoption barriers, overcoming
Contoso Corp. case study, 165–166
cost factors, 160–161
data security concerns, 161
data storage locations, 162
overview of, 158–159
performance latency, 159
personnel requirements, 163
service provider selection, 159–160
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
confidentiality, 105
consolidation, cloud-based services and, 4–5
Contact Support pane, 202
Contoso Corp. case study, 165–166
core services. See also EMS (Enterprise Mobility +
Security)
advantages of
administration, 36
costs, 35–36
deployment, 35
security, 38
updates, 35
Exchange Online
Admin Center settings, 26–27
collaboration tools, 67–68
compared to Exchange Server, 39–40
EOP (Exchange Online Protection), 25
features and capabilities of, 180
services, 25–26
subscription plans, 26
Microsoft Teams, 29–31, 180
Office 365 ProPlus
deployment of, 54–56, 63–66
features of, 59–61, 178–179
Microsoft Office suite compared to, 38–39,
61–63
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
D
Data Loss Prevention (DLP), 26, 59, 139–140, 182
data privacy standards, compliance with, 182–184
data storage locations, 162
database scans, 112
dedicated public cloud, 9
Defense Federal Acquisition Regulation Supplement
(DFARS), 174
Delivery Optimization, 45
DEM (device enrollment manager), 58
deployment, 35
hybrid service, 40
Microsoft 365, 49–59
deployment strategies, 49–50
documentation for, 50
identity, 51–53
information protection, 58–59
MAM (Mobile Application Management), 57
MDM (Mobile Device Management), 56–58
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
networking, 51
Office 365 ProPlus, 54–56
Windows 10 Enterprise, 53–54
modern management processes, 43
Office 365 ProPlus, 63–66
applications to install, selecting, 63–64
Click-to-Run, 64–66
deployment, continued
customization options, 64–65
Office 2016 and 2019 deployments, 66
sample scenario for, 99–100
self-deployment, 50
Desktop Analytics, 23
device enrollment manager (DEM), 58
Device Health (Desktop Analytics), 23
device protection, 178
BYOD (Bring Your Own Device), 57, 102, 120, 141
with Cloud App Security, 121–122
with MAM (Mobile Application Management), 121
with MDM (Mobile Device Management), 121
with Microsoft Intune, 119–120
overview of, 118–119
security usage scenarios, 152–153
Devices menu (Admin Center), 46
DFARS (Defense Federal Acquisition Regulation
Supplement), 174
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
E
E3/E5 subscriptions. See Microsoft 365 Enterprise
EA (Enterprise Agreement), 190
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
F
F1 subscriptions. See Microsoft 365 F1
FaaS (Function as a Service), 17
facial recognition, 134
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
H
hardware inventory, 106–108
hardware requirements, 3
hashes, 128–129
Health Insurance Portability and Accountability Act
(HIPAA), 11–12, 183
Health menu (Admin Center), 47, 204–208
High (Sev B) severity level, 203
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
I
IaaS (Infrastructure as a Service), 14–16
Identity phase (deployment), 51–53
identity protection
in AD DS (Active Directory Domain Services)
hybrid identities, 127–132
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
inventory
assets, 104–106
hardware, 106–108
Investigating indicator (Service Health), 206
Investigation Suspended indicator (Service Health), 206
IoT (Internet of Things), 141–142
ISO (International Organization for Standardization),
156
ITAR (International Traffic in Arms Regulations),
173–174
J-K-L
Kerberos, 41, 125
KMS (Key Management Service), 66, 178
labels
retention, 58
sensitivity, 58–59
lateral movement, 89
Launched release status, 210
Licenses option (Billing menu), 194
Licenses page, 185
licensing options
Azure AD (Active Directory), 143
basic components, 167–168
best practices, 187
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
M
mailboxes, Exchange Online, 25, 68–69
mail-enabled security groups, 68
Mainstream Support, 209
MAKs (Multiple Activation Keys), 66, 178
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
malicious replications, 88
MAM (Mobile Application Management), 57, 121, 152
manageability, cloud-based services, 6
management
modern. See also Admin Center
concept of, 42–43
configuration, 43
deployment, 43
identity, 43
Microsoft deployment and release model, 49–59
Office 365 portal, 47–49
traditional management compared to, 42
transitioning to, 43–44
updates, 43
WaaS (Windows as a Service), 44–45
workloads and scenarios, 59
traditional approach to, 42
Windows 10 Enterprise, 24
Management and coaching metrics (Workplace
Analytics), 97
MDM (Mobile Device Management), 56–58, 121, 140,
152
MDOP (Microsoft Desktop Optimization Pack), 191
Meeting queries (Workplace Analytics), 98
Meetings overview metrics (Workplace Analytics), 97
@mentions, 81
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
MyAnalytics, 94–96
N
National Institute of Standards and Technology (NIST),
156
Need Help? pane, 201–202
Network pane (MyAnalytics), 95
Networking phase (deployment), 51
networks
requirements for, 3–4
scans of, 112
security model, 118–119
VPNs (virtual private networks), authentication over,
115
New Object - User dialog box, 125
New Version Rights, 191
New-ADUser cmdlet, 125
NIST (National Institute of Standards and Technology),
156
Non-critical (Sev C) severity level, 203
notebooks, OneNote, 70, 175
NT LAN Manager (NTLM), 41
O
OAuth (Open Authorization), 41, 127
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
P
PaaS (Platform as a Service), 16–17
PAC (Privileged Attribute Certificate), 88
Pass-the-Hash (PtH) attacks, 88
Pass-the-Ticket (PtT) attacks, 88
pass-through authentication, 130
password authentication
Azure AD (Active Directory), 128
OTPs (one-time passwords), 135–136
password changes, 153
password hash synchronization, 129
password policies, 133–134
password sharing, 89
SSPR (Self Service Password Reset), 52–53, 153
Payment Methods option (Billing menu), 194
PBX (private branch exchange), 30
performance latency, 159
persistence (attacks), 89
Person queries (Workplace Analytics), 98
Personal Information Protection and Electronic
Documents Act (PIPEDA), 183
personnel requirements, 4, 163
Person-to-group queries (Workplace Analytics), 98
physical networks, 14
physical security, 108
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Q-R
quarterly uptime percentages, 199–200
Quick Analysis button (Microsoft Graph), 82
reconnaissance, 89
reduced functionality mode (Office 365 ProPlus), 62
redundancy, 4
regions, Microsoft Azure, 162
release cycles, 209–211
reliability of cloud-based services, 5–6
remote actions, 149
remote execution, 89
reports
audit, 156
Microsoft 365 security center, 155
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
S
SaaS (Software as a Service), 18
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
agreements)
service lifecycle policies, 208–211
service models (cloud services)
FaaS (Function as a Service), 17
IaaS (Infrastructure as a Service), 14–16
infrastructure layers, 13–14
PaaS (Platform as a Service), 16–17
SaaS (Software as a Service), 18
Service Organization Controls (SOC), 156
service providers
robustness of, 160
selection of, 159–160
vendor lock-in, 160
Service Restored indicator (Service Health), 206
Service Trust Portal (STP), 156–157
Set Up School PCs app, 175
Set-MsolPasswordPolicy cmdlet, 133
Set-MsolUser cmdlet, 133
Settings menu (Admin Center), 47
Setup menu (Admin Center), 47
severity levels support, 203
Shadow IT, 34
shared mailboxes, 68–69
shared public cloud, 9
SharePoint Online
Admin Center, 72
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
U
UEM (unified endpoint management), 140–143
UE-V (Microsoft User Experience Virtualization), 24
UM (Unified Messaging), 25
Unified Messaging (UM), 25
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
V
VDA (Windows Virtual Desktop Access Rights), 191
vendors
robustness of, 160
selection of, 159–160
vendor lock-in, 160
vertical scaling, 5
View Service Requests option (Support menu), 203
VMs (virtual machines), 4–5
VoIP (Voice over IP), 30
volume licensing
CSP (Cloud Solution Provider) program, 191–193
licensing agreement types, 190
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
W-X-Y-Z
WaaS (Windows as a Service), 44–45
WDAC (Windows Defender Application Control), 22
Week in the life metrics (Workplace Analytics), 96
Wellbeing pane (MyAnalytics), 95
Windows 10 Business, 25
Windows 10 Enterprise
deployment of, 53–54
features and capabilities of, 22
management, 24
security, 22
updates, 22–24
Windows as a Service (WaaS), 44–45
Windows Autopilot, 24, 150, 168
Windows Defender
Application Guard, 22
ATP (Advanced Threat Protection), 22
WDAC (Windows Defender Application Control), 22
Windows Hello for Business, 116, 134
NEWOUTLOOK.IT
||||||||||||||||||||
||||||||||||||||||||
NEWOUTLOOK.IT
Technet24
||||||||||||||||||||
||||||||||||||||||||
Code Snippets
Many titles include programming code or configuration
examples. To optimize the presentation of these
elements, view the eBook in single-column, landscape
mode and adjust the font size to the smallest setting. In
addition to presenting code and configurations in the
reflowable text format, we have included images of the
code that mimic the presentation found in the print
book; therefore, where the reflowable format may
compromise the presentation of the code listing, you
will see a “Click here to view code image” link. Click the
link to view the print-fidelity code image. To return to
the previous page viewed, click the Back button on your
device or app.
NEWOUTLOOK.IT
||||||||||||||||||||