SC-900 Microsoft Security Compliance and Identity Fund Udemy
Price: USD 20
  • Duration: Flexible

Course details

Exam: SC-900: Microsoft Security Compliance and Identity Fundamentals

These simulations are for technology professionals but for those who like challenges and study in the world of Azure.

Azure SC-900: Security Compliance Identity Fundamentals - Practice test Jun22 #1

Azure SC-900: Security Compliance Identity Fundamentals - Practice test Jun22 #2

Azure SC-900: Security Compliance Identity Fundamentals - Practice test Jun22 #3

Azure SC-900: Security Compliance Identity Fundamentals - Practice test Jun22 #4

Azure SC-900: Security Compliance Identity Fundamentals - Practice test Jun22 #5

Whether you are a student, business user, or IT professional, this certification ensures a clear understanding of a variety of topics in the rapidly growing cybersecurity field. This foundations certification can serve as a starting point if you are interested in advancing to role-based certifications in security operations, identity management, and information access and protection.


The Microsoft Certified: Security, Compliance and Identity Fundamentals certification could be a great option for you if you want to:


Demonstrate your knowledge of Microsoft's Security, Compliance and Identity (SCI) solutions.

Increase your understanding of how Microsoft's SCI solutions provide holistic end-to-end cybersecurity functionality.

Familiarity with cloud computing and networking concepts, general IT knowledge, or any general experience working in an IT environment, as well as a general understanding of Microsoft Azure and Microsoft 365, is recommended.


To ensure you are prepared for the exam, we recommend:


Advanced understanding of measured skills.

Study relevant individual content on Microsoft Learn or register for an instructor-led training event.

Take the practice exam to validate your knowledge and understanding of the exam experience.

Accompanying a person on your team who works on security, compliance, and identity management.


Exam SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Describe the Concepts of Security, Compliance, and Identity (5-10%)

Describe security and compliance concepts & methodologies

describe the Zero-Trust methodology

describe the shared responsibility model

define defense in depth

describe common threats

describe encryption and hashing

describe cloud adoption framework Define identity concepts

define identity as the primary security perimeter

define authentication

define authorization

describe what identity providers are

describe what Active Directory is

describe the concept of Federated services

define common Identity Attacks

Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)

Describe the basic identity services and identity types of Azure AD

describe what Azure Active Directory is

describe Azure AD identity types (users, devices, groups, service principals/applications)

describe what hybrid identity is

describe the different external identity types (Guest Users) Describe the authentication capabilities of Azure AD

describe the different authentication methods

describe self-service password reset

describe password protection and management capabilities

describe Multi-factor Authentication

describe Windows Hello for Business Describe access management capabilities of Azure AD

describe what conditional access is

describe uses and benefits of conditional access

describe the benefits of Azure AD roles Describe the identity protection & governance capabilities of Azure AD

describe what identity governance is

describe what entitlement management and access reviews is

describe the capabilities of PIM

describe Azure AD Identity Protection

Describe the capabilities of Microsoft Security Solutions (30-35%)

Describe basic security capabilities in Azure

describe Azure Network Security groups

describe Azure DDoS protection

describe what Azure Firewall is

describe what Azure Bastion is

describe what Web Application Firewall is

describe ways Azure encrypts data Describe security management capabilities of Azure

describe Cloud security posture management (CSPM)

describe Microsoft Defender for Cloud

describe secure score in Microsoft Defender Cloud

describe enhanced security of Microsoft Defender for Cloud

describe security baselines for Azure Describe security capabilities of Microsoft Sentinel

define the concepts of SIEM, SOAR, XDR

describe how of Microsoft Sentinel provides integrated threat protection Describe threat protection with Microsoft 365 Defender

describe Microsoft 365 Defender services

describe Microsoft Defender for Identity (formerly Azure ATP)

describe Microsoft Defender for Office 365 (formerly Office 365 ATP)

describe Microsoft Defender for Endpoint (formerly Microsoft Defender ATP)

describe Microsoft Defender for Cloud Apps Describe security management capabilities of Microsoft 365

describe the Microsoft 365 Defender portal

describe how to use Microsoft Secure Score

describe security reports and dashboards

describe incidents and incident management capabilities Describe endpoint security with Microsoft Intune

describe what Intune is

describe endpoint security with Intune

describe the endpoint security with the Microsoft Endpoint Manager admin center

Describe the Capabilities of Microsoft Compliance Solutions (25-30%)

Describe the compliance management capabilities in Microsoft

describe the offerings of the Service Trust portal

describe Microsofts privacy principles

describe the compliance center

describe compliance manager

describe use and benefits of compliance score Describe information protection and governance capabilities of Microsoft 365

describe data classification capabilities

describe the value of content and activity explorer

describe sensitivity labels

describe Retention Polices and Retention Labels

describe Records Management

describe Data Loss Prevention Describe insider risk capabilities in Microsoft 365 describe Insider risk management solution

describe communication compliance

describe information barriers

describe privileged access management

describe customer lockbox Describe the eDiscovery and audit capabilities of Microsoft 365

describe the purpose of eDiscovery

describe the capabilities of the content search tool

describe the core eDiscovery workflow

describe the advanced eDiscovery workflow

describe the core audit capabilities of M365

describe purpose and value of Advanced Auditing


Describe resource governance capabilities in Azure

describe the use of Azure Resource locks

describe what Azure Blueprints is

define Azure Policy and describe its use cases





Updated on 02 May, 2023
Courses you can instantly connect with... Do an online course on Cybersecurity starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or