SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Identity is the new perimeter. Application developers and infrastructure teams must focus on identity and the security tools that revolve around it to protect the state of identity. This course covers various aspects of identity and security methodologies used to protect it.

This course begins with the concepts of security, compliance, and identity. You’ll look at security methodologies, security concepts, and Microsoft Security and compliance principles. You’ll learn the concepts of zero trust methodology, shared responsibility model, and defense in depth.

After that, you’ll cover Microsoft Identity and Access Management Solutions. You’ll look at identity principles and concepts; basic identity and identity types; authentication, access management, and identity protection; and governance capabilities of Azure Active Directory.

Next up is Microsoft Security Solutions. This includes basic security capabilities and security management capabilities of Azure and Azure Sentinel, Microsoft 365 Defender, Intune, and Microsoft 365.

Finally, you’ll look at Microsoft Compliance Solutions. You’ll look at compliance management capabilities generally, then have a look at the capabilities in Microsoft 365 of information protection and governance, inside risk, eDiscovery, and audit.

By the end of this course, you will get hands-on knowledge to pass the Microsoft SC 900 exam.

The resource files are available on the GitHub repository at https://github.com/PacktPublishing/SC-900-Microsoft-Security-Compliance…

Type
video
Category
publication date
2021-10-18
what you will learn

Learn the concepts of security, compliance, and identity
Explore Microsoft Identity and Access Management Solution
Identify the capabilities of Microsoft Security solutions
Identify the capabilities of Microsoft Compliance solutions
Check the concepts of zero trust methodology
Look at the capabilities in Microsoft 365

duration
427
key features
In-depth understanding of the concepts of information security, compliance, and identity * The course structure is exactly mapped with the Microsoft SC 900 exam * Comprehensive and hands-on guide with resource files
approach
This course is mapped exactly as per the syllabus of Microsoft SC 900 exam and designed for individuals with a passion to learn and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.
audience
This course is for a broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Individuals looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services can also benefit from this course.

Basic knowledge of security, compliance, and identity, and familiarity with Microsoft Azure and Microsoft 365 will be required.

Concepts of Azure Active Directory would be helpful but not mandatory.
meta description
Learn the fundamentals of security, compliance, and identity across cloud-based and related Microsoft services to pass Microsoft SC 900 exam
short description
This course will help you qualify for the Microsoft SC 900 exam, and this certification is targeted at those looking to familiarize themselves with the fundamentals of security, compliance, and identity across cloud-based and related Microsoft services.
subtitle
Prepare for SC 900: Microsoft Azure, Azure Sentinel, Microsoft 365 Defender, Intune, and Microsoft 365
keywords
Microsoft Azure, Azure, SC-900 exam, Microsoft Security, Compliance, Identity, Azure Sentinel, Microsoft 365 Defender, Intune, Microsoft 365
Product ISBN
9781803236445