Forum

SC-900T00-A - Secur...
 
Notifications
Clear all

SC-900T00-A - Security, Compliance, and Identity Fundamentals

1 Posts
1 Users
0 Likes
2,538 Views
Posts: 108
Topic starter
(@taichi)
Member
Joined: 4 years ago

Introduction

As more companies move their assets and resources into the cloud, keeping them safe is a primary consideration for all IT and security departments. Cybercrime is a multi-billion-dollar business. Failure to protect your organization can be costly from the loss of data and loss of reputation.

Microsoft Azure offers a suite of threat protection and detection systems to minimize and mitigate your threat surface across your whole estate and improve your overall cloud security posture.

In this lesson, you’ll explore the capabilities and benefits of using Azure Security center, what Azure Secure score can tell you about your organization's level of security readiness, how Azure Defender can protect your organization's assets and resources. Finally, you’ll explore the use of cloud security posture management and understand the security baseline in Azure.

After completing this lesson, you'll be able to: 

  • Describe the security management capabilities of Azure

  • Describe the benefits and use cases of Azure Defender

  • Understand CSPM and the security baseline.

 

 

Course Syllabus

Module 1 - Describe basic concepts of security, compliance, and identity

Learn about core concepts, principles, and methodologies that are foundational to security, compliance, and identity solutions, including Zero-Trust, shared responsibility, our privacy principles, and more.

  • Lesson 1 - Describe security and compliance concepts and methodologies.

  • Lesson 2 - Describe identity concepts.

Module 2 - Describe the capabilities of Microsoft identity and access management solutions

Learn about Azure AD services and identity principals, secure authentication, access management capabilities, as well as identity protection and governance.

  • Lesson 1 - Describe the basic services and identity types of Azure AD.

  • Lesson 2 - Describe the authentication capabilities of Azure AD.

  • Lesson 3 - Describe the access management capabilities of Azure AD.

  • Lesson 4 - Describe the identity protection and governance capabilities of Azure AD.

Module 3 - Describe the capabilities of Microsoft security solutions

Learn about security capabilities in Microsoft. Topics covered will include network and platform capabilities of Azure, Azure security management, and Sentinel. You’ll learn about threat protection with Microsoft 365 Defender, Microsoft 365 security management, and endpoint security.

  • Lesson 1 - Describe the basic security capabilities in Azure.

  • Lesson 2 - Describe the security management capabilities of Azure.

  • Lesson 3 - Describe the security capabilities of Azure Sentinel.

  • Lesson 4 - Describe the threat protection capabilities of Microsoft 365.

  • Lesson 5 - Describe the security management capabilities of Microsoft 365.

  • Lesson 6 - Describe endpoint security with Microsoft Intune.

Module 4 - Describe the compliance management capabilities in Microsoft

Learn about compliance solutions in Microsoft. Topics covered will include Compliance center, Information protection and governance in Microsoft 365, Insider Risk, audit, and eDiscovery solutions. Also covered are Azure resources governance capabilities.

  • Lesson 1 - Describe the capabilities of Microsoft compliance solutions.

  • Lesson 2 - Describe the information protection and governance capabilities of Microsoft 365.

  • Lesson 3 - Describe the insider risk capabilities in Microsoft 365.

  • Lesson 4 - Describe the eDiscovery and audit capabilities of Microsoft 365.

  • Lesson 5 - Describe the resource governance capabilities in Azure.

 

SC-900 Certification Exam

The SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam is designed for candidates looking to demonstrate foundational level knowledge of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.

This audience is broad and may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Candidates should be familiar with Microsoft Azure and Microsoft 365 and want to understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

This exam can be taken as an optional first step in learning about Microsoft security, compliance, and identity. While it would be a beneficial first step, validating foundational level knowledge, taking this exam is not a pre-requisite before taking any other Microsoft security-based certifications.

The exam includes four study areas. The percentages indicate the relative weight of each area on the exam. The higher the percentage, the more questions the exam will contain. Be sure to read the exam page for specifics about what skills are covered in each area.

SC-900 Study Areas

Weights

Describe the Concepts of Security, Compliance, and Identity

5-10%

Describe the capabilities of Microsoft Identity and Access Management Solutions

25-30%

Describe the capabilities of Microsoft Security Solutions

30-35%

Describe the Capabilities of Microsoft Compliance Solutions

25-30%

✔️ This exam does not include a hands-on testing component.

Share: