SC-900: Microsoft Security, Compliance, and Identity Fundamentals

   Watch Promo

What you'll learn

  • Describe the concepts of Information security, compliance, and identity as it relates to Azure and related Microsoft Products
  • Describe the capabilities of Microsoft compliance solutions
  • Identify the capabilities of Microsoft security solutions
  • Describe the capabilities of Microsoft identity and access management solutions
Requirements
  • Basic Knowledge of security , compliance and Identity
  • Candidates should be familiar with Microsoft Azure and Microsoft 365
  • Concepts of Azure Active Directory would be helpful

Description

The course is updated as per 26th July Update

This certification is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity across cloud-based and related Microsoft services.

This is a broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Candidates should be familiar with Microsoft Azure and Microsoft 365 and want to understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Identity is the new perimeter. Application developers and infrastructure teams must focus on identity and the security tools that revolve around it to protect the state of identity. This course covers various aspects of identity and security methodologies used to protect it.

This course begins with the concepts of Security, Compliance and Identity. We'll look at security methodologies, security concepts and Microsoft Security and compliance principles. We will check the concepts of zero trust methodology , shared responsibility model and defense in depth .

We'll then look at Microsoft Identity and Access Management Solutions. We'll look at identity principles and concepts, basic identity and identity types, and authentication, access management and identity protection and governance capabilities of Azure Active Directory.

Next up is Microsoft Security Solutions. This includes basic security capabilities and security management capabilities of Azure, and also Azure Sentinel, Microsoft 365 Defender, InTune and Microsoft 365.

The final module is Microsoft Compliance Solutions. We'll look at compliance management capabilities generally, then have a look at the capabilities in Microsoft 365 of information protection and governance, inside risk, eDiscovery and audit.

Here is the course coverage :

  • Describe the Concepts of Security, Compliance, and Identity (5-10%)
  • Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)
  • Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)
  • Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)

For detailed / updated SC 900 curriculum, please take a look at the SC 900 agenda at Microsoft learn site.

Who this course is for:

  • This course is for broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.
  • Participants looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.
  • Participants must have the passion to learn and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.


Your Instructor


Anand Nednur
Anand Nednur

Anand Rao is a senior technical instructor and cloud consultant. He has worked with large enterprises for about 15 years and has a wide range of technologies in his portfolio. Anand is adept at not just cloud platforms (Azure , AWS and GCP) but also well-versed with IAM, security and automation with powershell and python.

In addition, he has been developing and updating the content for various courses. He has been assisting many engineers in the lab examinations and securing certifications.

Anand Rao has delivered instructor led trainings in several states in India as well as several countries like USA, Bahrain, Kenya and UAE. He has worked as a Microsoft Certified Trainer globally for Corporate Major Clients.

Anand is also a Certified seasoned professional holding certifications in following platforms:

Microsoft Certified Trainer ( MCT )
SY0-401 : CompTIA Security +
Scrum Certified master ( SCRUM )
ITIL V3
Certified Network Defender ( CND – EC-Council )

Certified Ethical hacker ( CEH – EC-Council )
70-640 MS Active Directory
70-533 MS Azure Administration
70-534 MS Azure Architecture
AWS certified solutions Architect – Associate
AWS certified sysops administrator – Associate
Google Cloud Platform-Cloud Architect (GCP)
Certified Cloud Security Knowledge ( CCSK )


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Course Introduction
Available in days
days after you enroll
  Module 2: Describe the Concepts and Capabilities of Microsoft identity and Access
Available in days
days after you enroll
  Module 3: Describe the Capabilities of Microsoft Security Solutions
Available in days
days after you enroll
  Module 4: Describe the Capabilities of Microsoft Compliance Solutions
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!