Call +65 6100 0613 Email: enquiry@tertiaryinfotech.com

Enhance Your Employability with Certified Skills and Courses in Singapore - WSQ , IBF-STS, Skills Certification

WSQ - Microsoft 365 Administrator Training (MS-102)

The Microsoft 365 Administrator course is designed to equip IT professionals with the expertise needed to manage and secure a Microsoft 365 environment effectively. Starting with configuring and managing the Microsoft 365 tenant, participants will delve into managing users, licenses, and custom domains, ensuring a seamless and customized Microsoft 365 experience. The course covers in-depth topics on configuring client connectivity, managing administrative roles for enhanced security, and deploying Microsoft 365 Apps for enterprise, providing learners with comprehensive knowledge on maintaining a healthy and efficient Microsoft 365 tenant.

Advanced modules focus on implementing identity synchronization, exploring security metrics in Microsoft Defender XDR, and managing secure user access. Learners will be able to address emerging threats, manage endpoint security, and explore the Zero Trust security model. The course also covers implementing threat protection with Microsoft Defender XDR, including email protection, app protection, and endpoint protection, ensuring participants are well-equipped to update and manage Microsoft 365 security plans effectively.

Additionally, the course delves into data governance and compliance within Microsoft 365, including the implementation of compliance measures, managing insider risk, and implementing Microsoft Purview Data Loss Prevention. Participants will learn to establish and communicate access control rules, monitor user access, and investigate breaches with sensitivity and precision. By the end of this course, attendees will have a solid foundation in facilitating Microsoft 365 security administration, planning protective installations, and applying security process and enhancement tool knowledge to safeguard their organization's Microsoft 365 environment.

Learning Outcomes

By end of the course, learners should be able to:

  • Facilitate Microsoft 365 security administration and plan protective installations, applying security process and enhancement tool knowledge.

  • Update and manage Microsoft 365 security plans, addressing emerging threats and infrastructure weaknesses.
  • Establish and communicate Microsoft 365 access control rules, aligning with key user access management principles.
  • Implement Microsoft 365 user access monitoring, grant permissions, and investigate breaches, following diagnosis protocols.

Course Brochure

Download WSQ - Microsoft 365 Administrator Training (MS-102) Brochure

Skills Framework

This course follows the guideline of Security Administration ICT-OUS-4012-1.1 under ICT Skills Framework

Certification

Two e-certificates will be awarded to trainees who have demonstrated competency in the WSQ assessment and achieved at least 75% attendance.

  • Statement of Attainment (SOA) issued by WSG. You can download the SOA from here after 3-4 weeks upon completion of the course. Note that the SOA certificate title indicates the TSC title not the course title.
  • Certification of Completion issued by Tertiary Infotech Pte Ltd issued after the class.

Disclaimer

We are Official Microsoft Learning Partner (Org ID:  5238476). To get the official Microsoft certification, please register your certification exam at Pearson Vue Test Center.

Certification Exam at Pearson Vue

Once you are prepared for the exam, you can register for the certification here. We are Authorised Pearson Vue Testing Center. You can take the certification exam at our test center. Note that the course fee does not include the certification exam fee.

WSQ Funding

WSQ funding is only applicable to Singaporeans and PR. Subject to eligibility, the funding support is subjected to funding caps.

Effective for courses starting from 1 Jan 2024
Full Fee GST Nett Fee after Funding (Incl. GST)
Baseline MCES / SME
$2,500 $225.00 $1,475.00 $975.00

Baseline: Singaporean/PR age 21 and above
MCES(Mid-Career Enhanced Subsidy): S'porean age 40 & above

Upon registration, we will advise further on how to tap on the WSQ Training Subsidy.


You can pay the nett fee (after the WSQ training subsidy) by the following :

SkillsFuture Enterprise Credit (SFEC)

Eligible Singapore-registered companies can tap on $10000 SFEC to cover out-of-pocket expenses.Click here to submit SkillsFuture Enterprise Credit

SkillsFuture Credit

Eligible Singapore Citizens can use their SkillsFuture Credit to offset course fee payable after funding. Click here for SkillsFuture Credit submission

PSEA

Eligible Singapore Citizens can use their PSEA funds to offset course fee payable after funding.

To check for Post-Secondary Education Account (PSEA) eligibility for this course, Visit SkillsFuture (course code: TGS-2023039344)

  • Scroll down to “Keyword Tags” to verify for PSEA eligibility.
  • If there is “PSEA” under keyword tags, the course is eligible for PSEA.
Course Code: TGS-2024042601

Course Booking

The course fee listed below is before subsidy/grant, if applicable. We will apply for the grant and send you the invoice with nett fee.

$2,500.00 (GST-exclusive)
$2,725.00 (GST-inclusive)

Course Date

Course Time

* Required Fields

Post-Course Support

We provide free consultation related to the subject matter after the course. Please email your queries to enquiry@tertiaryinfotech.com and we will forward your queries to the subject matter experts and get back to you asap.

Course Cancellation/Reschedule Policy

We reserve the right to cancel or re-schedule the course due to unforeseen circumstances. If the course is cancelled, we will refund 100% to participants.
Note the venue of the training is subject to changes due to class size and availability of the classroom.
Note the minimal class size to start a class is 3 Pax.


Course Details

Topic 1: Configure your Microsoft 365 experience

  • Explore your Microsoft 365 cloud environment
  • Configure your Microsoft 365 organizational profile
  • Manage your tenant subscriptions in Microsoft
  • Integrate Microsoft 365 with customer engagement apps
  • Complete your tenant configuration in Microsoft 365

Topic 2: Manage users, licenses, and mail contacts in Microsoft 365

  • Examine groups in Microsoft
  • Create and manage groups in Microsoft
  • Create dynamic groups using Microsoft Entra rule builder
  • Create a Microsoft 365 group naming policy
  • Create groups in Exchange Online and SharePoint Online

Topic 3: Add a custom domain in Microsoft 365

  • Plan a custom domain for your Microsoft 365 deployment
  • Plan the DNS zones for a custom domain
  • Plan the DNS record requirements for a custom domain
  • Create a custom domain in Microsoft 365

Topic 4: Configure client connectivity to Microsoft 365

  • Examine how automatic client configuration works
  • Explore the DNS records required for client configuration
  • Configure Outlook clients
  • Troubleshoot client connectivity

Topic 5: Configure administrative roles in Microsoft 365

  • Explore the Microsoft 365 permission model
  • Explore the Microsoft 365 admin roles
  • Assign admin roles to users in Microsoft
  • Delegate admin roles to partners
  • Manage permissions using administrative units in Microsoft Entra ID
  • Elevate privileges using Microsoft Entra Privileged Identity Management
  • Examine best practices when configuring administrative roles

Topic 6: Manage tenant health and services in Microsoft 365

  • Monitor the health of your Microsoft 365 services
  • Monitor tenant health using Microsoft 365 Adoption Score
  • Monitor tenant health using Microsoft 365 usage analytics
  • Develop an incident response plan
  • Request assistance from Microsoft

Topic 7: Deploy Microsoft 365 Apps for enterprise

  • Explore Microsoft 365 Apps for enterprise functionality
  • Complete a self-service installation of Microsoft 365 Apps for enterprise
  • Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager
  • Deploy Microsoft 365 Apps for enterprise from the cloud
  • Deploy Microsoft 365 Apps for enterprise from a local source
  • Manage updates to Microsoft 365 Apps for enterprise
  • Explore the update channels for Microsoft 365 Apps for enterprise
  • Manage your cloud apps using the Microsoft 365 Apps admin center

Topic 8: Analyze your Microsoft 365 workplace data using Microsoft Viva Insights

  • Examine the analytical features of Microsoft Viva Insights
  • Explore Personal insights
  • Explore Team insights
  • Explore Organization insights
  • Explore Advanced insights

Topic 9: Explore identity synchronization

  • Examine identity models for Microsoft
  • Examine authentication options for the hybrid identity model
  • Explore directory synchronization

Topic 10: Prepare for identity synchronization to Microsoft 365

  • Plan your Microsoft Entra ID deployment
  • Prepare for directory synchronization
  • Choose your directory synchronization tool
  • Plan for directory synchronization using Microsoft Entra Connect Sync
  • Plan for directory synchronization using Microsoft Entra Cloud Sync

Topic 11: Implement directory synchronization tools

  • Configure Microsoft Entra Connect Sync prerequisites
  • Configure Microsoft Entra Connect Sync
  • Monitor synchronization services using Microsoft Entra Connect Health
  • Configure Microsoft Entra Cloud Sync prerequisites
  • Configure Microsoft Entra Cloud Sync

Topic 12: Manage synchronized identities

  • Manage users with directory synchronization
  • Manage groups with directory synchronization
  • Maintain directory synchronization using Microsoft Entra Connect Sync security groups
  • Configure object filters for directory synchronization
  • Explore Microsoft Identity Manager
  • Troubleshoot directory synchronization

Topic 13: Manage secure user access in Microsoft 365

  • Manage user passwords
  • Enable pass-through authentication
  • Enable multifactor authentication
  • Enable passwordless sign-in with Microsoft Authenticator
  • Explore self-service password management
  • Explore Windows Hello for Business
  • Implement Microsoft Entra Smart Lockout
  • Implement conditional access policies
  • Explore Security Defaults in Microsoft Entra ID
  • Investigate authentication issues using sign-in logs

Topic 14: Examine threat vectors and data breaches

  • Explore today's work and threat landscape
  • Examine how phishing retrieves sensitive information
  • Examine how spoofing deceives users and compromises data security
  • Compare spam and malware
  • Examine account breaches
  • Examine elevation of privilege attacks
  • Examine how data exfiltration moves data out of your tenant
  • Examine how attackers delete data from your tenant
  • Examine how data spillage exposes data outside your tenant
  • Examine other types of attacks

Topic 15: Explore the Zero Trust security model

  • Examine the principles and components of the Zero Trust model
  • Plan for a Zero Trust security model in your organization
  • Examine Microsoft's strategy for Zero Trust networking
  • Adopt a Zero Trust approach

Topic 16: Explore security solutions in Microsoft Defender XDR

  • Enhance Exchange Online Protection with Microsoft Defender for Office
  • Protect your organization's identities using Microsoft Defender for Identity
  • Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint
  • Protect against cyber attacks using Microsoft 365 Threat Intelligence
  • Provide insight into suspicious activity using Microsoft Defender for Cloud App Security
  • Review the security reports in Microsoft Defender XDR

Topic 17: Examine Microsoft Secure Score

  • Explore Microsoft Secure Score
  • Assess your security posture with Microsoft Secure Score
  • Improve your secure score
  • Track your Microsoft Secure Score history and meet your goals

Topic 18: Examine Privileged Identity Management

  • Explore Privileged Identity Management in Microsoft Entra ID
  • Configure Privileged Identity Management
  • Audit Privileged Identity Management
  • Control privileged admin tasks using Privileged Access Management

Topic 19: Examine Microsoft Entra ID Protection

  • Explore Microsoft Entra ID Protection
  • Enable the default protection policies in Microsoft Entra ID Protection
  • Explore the vulnerabilities and risk events detected by Microsoft Entra ID Protection
  • Plan your identity investigation

Topic 20: Examine email protection in Microsoft 365

  • Examine the anti-malware pipeline
  • Detect messages with spam or malware using Zero-hour auto purge
  • Explore anti-spoofing protection provided by Exchange Online Protection
  • Explore other anti-spoofing protection
  • Examine outbound spam filtering

Topic 21: Enhance your email protection using Microsoft Defender for Office 365

  • Climb the security ladder from EOP to Microsoft Defender for Office
  • Expand EOP protections by using Safe Attachments and Safe Links
  • Manage spoofed intelligence
  • Configure outbound spam filtering policies
  • Unblock users from sending email

Topic 22: Manage Safe Attachments

  • Protect users from malicious attachments by using Safe Attachments
  • Create Safe Attachment policies using Microsoft Defender for Office
  • Create Safe Attachments policies using PowerShell
  • Modify an existing Safe Attachments policy
  • Create a transport rule to bypass a Safe Attachments policy
  • Examine the end-user experience with Safe Attachments

Topic 23: Manage Safe Links

  • Protect users from malicious URLs by using Safe Links
  • Create Safe Links policies using Microsoft 365 Defender
  • Create Safe Links policies using PowerShell
  • Modify an existing Safe Links policy
  • Create a transport rule to bypass a Safe Links policy
  • Examine the end-user experience with Safe Links

Topic 24: Explore threat intelligence in Microsoft Defender XDR

  • Explore Microsoft Intelligent Security Graph
  • Explore alert policies in Microsoft
  • Run automated investigations and responses
  • Explore threat hunting with Microsoft Threat Protection
  • Explore advanced threat hunting in Microsoft Defender XDR
  • Explore threat analytics in Microsoft
  • Identify threat issues using Microsoft Defender reports

Topic 25: Implement app protection by using Microsoft Defender for Cloud Apps

  • Explore Microsoft Defender Cloud Apps
  • Deploy Microsoft Defender for Cloud Apps
  • Configure file policies in Microsoft Defender for Cloud Apps
  • Manage and respond to alerts in Microsoft Defender for Cloud Apps
  • Configure Cloud Discovery in Microsoft Defender for Cloud Apps
  • Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps

Topic 26: Implement endpoint protection by using Microsoft Defender for Endpoint

  • Explore Microsoft Defender for Endpoint
  • Configure Microsoft Defender for Endpoint in Microsoft Intune
  • Onboard devices in Microsoft Defender for Endpoint
  • Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management
  • Manage device discovery and vulnerability assessment
  • Reduce your threat and vulnerability exposure

Topic 27: Implement threat protection by using Microsoft Defender for Office 365

  • Explore the Microsoft Defender for Office 365 protection stack
  • Investigate security attacks by using Threat Explorer
  • Identify cybersecurity issues by using Threat Trackers
  • Prepare for attacks with Attack simulation training

Topic 28: Examine data governance solutions in Microsoft Purview

  • Explore data governance and compliance in Microsoft Purview
  • Protect sensitive data with Microsoft Purview Information Protection
  • Govern organizational data using Microsoft Purview Data Lifecycle Management
  • Minimize internal risks with Microsoft Purview Insider Risk Management
  • Explore Microsoft Purview eDiscovery solutions

Topic 29: Explore archiving and records management in Microsoft 365

  • Explore archive mailboxes in Microsoft
  • Enable archive mailboxes in Microsoft
  • Explore Microsoft Purview Records Management
  • Implement Microsoft Purview Records Management
  • Restore deleted data in Exchange Online
  • Restore deleted data in SharePoint Online

Topic 30: Explore retention in Microsoft 365

  • Explore retention by using retention policies and retention labels
  • Compare capabilities in retention policies and retention labels
  • Define the scope of a retention policy
  • Examine the principles of retention
  • Implement retention using retention policies, retention labels, and eDiscovery holds
  • Restrict retention changes by using Preservation Lock

Topic 31: Explore Microsoft Purview Message Encryption

  • Examine Microsoft Purview Message Encryption
  • Configure Microsoft Purview Message Encryption
  • Define mail flow rules to encrypt email messages
  • Add organizational branding to encrypted email messages
  • Explore Microsoft Purview Advanced Message Encryption

Topic 32: Explore compliance in Microsoft 365

  • Plan for security and compliance in Microsoft
  • Plan your beginning compliance tasks in Microsoft Purview
  • Manage your compliance requirements with Compliance Manager
  • Examine the Compliance Manager dashboard
  • Analyze the Microsoft Compliance score

Topic 33: Implement Microsoft Purview Insider Risk Management

  • Explore insider risk management
  • Plan for insider risk management
  • Explore insider risk management policies
  • Create insider risk management policies
  • Investigate insider risk management activities and alerts
  • Explore insider risk management cases

Topic 34: Implement Microsoft Purview Information Barriers

  • Explore Microsoft Purview Information Barriers
  • Configure information barriers in Microsoft Purview
  • Examine information barriers in Microsoft Teams
  • Examine information barriers in OneDrive
  • Examine information barriers in SharePoint

Topic 35: Explore Microsoft Purview Data Loss Prevention

  • Examine Data Loss Prevention
  • Explore Endpoint data loss prevention
  • Examine DLP policies
  • View DLP policy results
  • Explore DLP reports

Topic 36: Implement Microsoft Purview Data Loss Prevention

  • Plan to implement Microsoft Purview Data Loss Protection
  • Implement Microsoft Purview's default DLP policies
  • Design a custom DLP policy
  • Create a custom DLP policy from a template
  • Configure email notifications for DLP policies
  • Configure policy tips for DLP policies

Topic 37: Implement data classification of sensitive information

  • Explore data classification
  • Implement data classification in Microsoft
  • Explore trainable classifiers
  • Create and retrain a trainable classifier
  • View sensitive data using Content explorer and Activity explorer
  • Detect sensitive information documents using Document Fingerprinting

Topic 38: Explore sensitivity labels

  • Manage data protection using sensitivity labels
  • Explore what sensitivity labels can do
  • Determine a sensitivity label's scope
  • Apply sensitivity labels automatically
  • Explore sensitivity label policies

Topic 39: Implement sensitivity labels

  • Plan your deployment strategy for sensitivity labels
  • Examine the requirements to create a sensitivity label
  • Create sensitivity labels
  • Publish sensitivity labels
  • Remove and delete sensitivity labels

Final Assessment 

  • Written Assessment (SAQ)
  • Practical Performance

Course Info

Promotion Code

Promo or discount cannot be applied to WSQ courses

Minimum Entry Requirement

Knowledge and Skills

  • Able to operate using computer functions
  • Minimum 3 GCE ‘O’ Levels Passes including English or WPL Level 5 (Average of Reading, Listening, Speaking & Writing Scores)

Attitude

  • Positive Learning Attitude
  • Enthusiastic Learner

Experience

  • Minimum of 1 year of working experience.

Target age group: 21-65 years old

Minimum Software/Hardware Requirement

Software: NIL

Hardware: Windows and Mac Laptops

About Progressive Wage Model (PWM)

The Progressive Wage Model (PWM) helps to increase wages of workers through upgrading skills and improving productivity. 

Employers must ensure that their Singapore citizen and PR workers meet the PWM training requirements of attaining at least 1 Workforce Skills Qualification (WSQ) Statement of Attainment, out of the list of approved WSQ training modules.

For more information on PWM, please visit MOM site.

Funding Eligility Criteria

Individual Sponsored Trainee Employer Sponsored Trainee
  • Singapore Citizens or Singapore Permanent Residents of age 21 and above
  • From 1 October 2023, attendance-taking for SkillsFuture Singapore's (SSG) funded courses must be done digitally via the Singpass App. This applies to both physical and synchronous e-learning courses.​
  • Trainee must pass all prescribed tests / assessments and attain 100% competency.
  • We reserves the right to claw back the funded amount from trainee if he/she did not meet the eligibility criteria.
  • Singapore Citizens or Singapore Permanent Residents who are DIRECT EMPLOYEE of the sponsoring company.
  • From 1 October 2023, attendance-taking for SkillsFuture Singapore's (SSG) funded courses must be done digitally via the Singpass App. This applies to both physical and synchronous e-learning courses.​
  • Trainee must pass all prescribed tests / assessments and attain 100% competency.
  • We reserves the right to claw back the funded amount from the employer if trainee did not meet the eligibility criteria.

 SkillsFuture Credit: 

  • Eligible Singapore Citizens can use their SkillsFuture Credit to offset course fee payable after funding.

 PSEA:

  • To check for Post-Secondary Education Account (PSEA) eligibility, goto mySkillsFuture portal and search for this course code.
  • Scroll down to "Keyword Tags" to verify for PSEA eligibility.
  • If there is “PSEA” under keyword tags, the course is eligible for PSEA.  
  • And if there is no “PSEA” under keyword tags, the course is ineligible for PSEA. 
  • Not all courses are eligible for PSEA funding.

 Absentee Payroll (AP) Funding: 

  • $4.50 per hour, capped at $100,000 per enterprise per calendar year.
  • AP funding will be computed based on the actual number of training hours attended by the trainee.

 SFEC:

  • If the Training Provider has submitted an enrolment for course fee grant claim in Training Partners Gateway (TPGateway), SSG would be able to derive SFEC funding based on this record. There is no need for enterprise to submit any claim request and the SFEC claim will be automatically generated and disbursed.
  • Where there is no such record, eligible employers are required to submit an SFEC claim after course completion via the SFEC microsite.
  • SkillsFuture Enterprise Credit (SFEC) Microsite 

Steps to Apply Skills Future Claim

  • The staff will send you an invoice with the fee breakdown.
  • Login to the MySkillsFuture portal, select the course you’re enrolling on and enter the course date and schedule.
  • Enter the course fee payable by you (including GST) and enter the amount of credit to claim.
  • Upload your invoice and click ‘Submit’

SkillsFuture Level-Up Program

The  SkillsFuture Level-Up Programme provides greater structural support for mid-career Singaporeans aged 40 years and above to pursue a substantive skills reboot and stay relevant in a changing economy. For more information, visit SkillsFuture Level-Up Programme

Get Additional Course Fee Support Up to $500 under UTAP

The Union Training Assistance Programme (UTAP) is a training benefit provided to NTUC Union Members with an objective of encouraging them to upgrade with skills training. It is provided to minimize the training cost. If you are a NTUC Union Member then you can get 50% funding (capped at $500 per year) under Union Training Assistance Programme (UTAP).

For more information visit NTUC U Portal – Union Training Assistance Program (UTAP)

Steps to Apply UTAP

  • Log in to your U Portal account to submit your UTAP application upon completion of the course.

Note

  • SSG subsidy is available for Singapore Citizens, Permanent Residents, and Corporates.
  • All Singaporeans aged 25 and above can use their SkillsFuture Credit to pay. For more details, visit www.skillsfuture.gov.sg/credit
  • An unfunded course fee can be claimed via SkillsFuture Credit or paid in cash.
  • UTAP funding for NTUC Union Members is capped at $250 for 39 years and below and at $500 for 40 years and above.
  • UTAP support amount will be paid to training provider first and claimed after end of class by learner.

Job Roles

  • Systems Administrator
  • IT Manager
  • Cloud Solutions Architect
  • IT Consultant
  • IT Director
  • Network Administrator
  • IT Security Specialist
  • IT Support Specialist
  • IT Project Manager
  • Microsoft 365 Enterprise Administrator
  • Microsoft 365 Teams Administrator
  • Microsoft 365 Security Administrator
  • Compliance Manager
  • Information Systems Auditor
  • Information Security Analyst

Trainers

Mohd Hafiz Ramly: Mohd Hafiz Ramly is a seasoned Information Technology (IT) System Administrator who is very passionate about technology and new ideas, especially when it comes to cloud computing. A lot of his research and time is spent focused on cloud computing automation, DevOps and as well as data and information security. His interests are very specific in terms of making the old-fashioned IT way more easy to manage, smart and effective by focusing more towards automation, infrastructure as code and documentation, simply following the DevOps style.

Yam Chuan Wee: Yam Chuan Wee is a ICT Consultant at Sustainable Energy Development Authority (SEDA) Malaysia. He has been involved in software development, web development, and internet marketing for the last 15 years. He has sold more than 1 million ringgit worth of products as an Amazon Affiliate in 10 months as a part-time hobby. His interest in Software Design, Behavioral Psychology, Social Dynamics, Novel Business Strategies

Write Your Own Review

You're reviewing: WSQ - Microsoft 365 Administrator Training (MS-102)

How do you rate this product? *

  1 star 2 stars 3 stars 4 stars 5 stars
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
  • Reload captcha
    Attention: Captcha is case sensitive.

You May Be Interested In These Courses

WSQ - Microsoft Power Platform App Maker Associate (PL-100)

WSQ - Microsoft Power Platform App Maker Associate (PL-100)

$1,600.00 (GST-exclusive)
$1,744.00 (GST-inclusive)
WSQ - Microsoft Certified Azure Administrator Associate (AZ-104)

WSQ - Microsoft Certified Azure Administrator Associate (AZ-104)

$2,500.00 (GST-exclusive)
$2,725.00 (GST-inclusive)
WSQ - Microsoft Azure Security Engineer Associate (AZ-500)

WSQ - Microsoft Azure Security Engineer Associate (AZ-500)

$2,000.00 (GST-exclusive)
$2,180.00 (GST-inclusive)
WSQ - Microsoft Power Platform Developer (PL-400)

WSQ - Microsoft Power Platform Developer (PL-400)

$2,000.00 (GST-exclusive)
$2,180.00 (GST-inclusive)
WSQ - Microsoft Dynamics 365 Fundamentals (CRM) (MB-910)

WSQ - Microsoft Dynamics 365 Fundamentals (CRM) (MB-910)

$1,000.00 (GST-exclusive)
$1,090.00 (GST-inclusive)