SC-900: Microsoft Security,Compliance&Identity Fundamentals

0

SC-900: Microsoft Security,Compliance&Identity Fundamentals, Prepare for SC 900: Microsoft Azure, Azure Sentinel, Microsoft 365 Defender, InTune and Microsoft 365.

This certification is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity across cloud-based and related Microsoft services.

This is a broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Candidates should be familiar with Microsoft Azure and Microsoft 365 and want to understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Identity is the new perimeter. Application developers and infrastrutcure teams must focus on identity and the security tools that revolve around it to protect the state of identity. This course covers various aspects of identity and security methodologies used to protect it.

This course begins with the concepts of Security, Compliance and Identity. We’ll look at security methodologies, security concepts and Microsoft Security and compliance principles. We will check the concepts of zero trust methodology , shared responsibility model and defense in depth .

We’ll then look at Microsoft Identity and Access Management Solutions. We’ll look at identity principles and concepts, basic identity and identity types, and authentication, access management and identity protection and governance capabilities of Azure Active Directory.

Next up is Microsoft Security Solutions. This includes basic security capabilities and security management capabilities of Azure, and also Azure Sentinel, Microsoft 365 Defender, InTune and Microsoft 365.

The final module is Microsoft Compliance Solutions. We’ll look at compliance management capabilities generally, then have a look at the capabilities in Microsoft 365 of information protection and governance, inside risk, eDiscovery and audit.

Here is the course coverage :

  • Describe the Concepts of Security, Compliance, and Identity (5-10%)
  • Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)
  • Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)
  • Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)

For detailed / updated SC 900 curriculum, please take a look at the SC 900 agenda at Microsoft learn site.

Free $29.99 Redeem Coupon
We will be happy to hear your thoughts

Leave a reply

100% Off Udemy Coupons
Logo