Clientele ➞

Microsoft Security, Compliance, and Identity Fundamentals [SC-900]

SC-900

Duration: 1 Day

Description

The Microsoft Security, Compliance, and Identity Fundamentals (SC-900) certification training course from CloudThat offers candidates proper training and relevant study material to prepare and successfully clear the SC-900 exam. Taking up this course, candidates will acquire foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions. The content for this course aligns to the SC-900 exam objective domain. Candidates should be familiar with Microsoft Azure and Microsoft 365 and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Course Outline

  • Module 1: Describe basic concepts of security, compliance, and identity.
  • Module 2: Describe the concepts and capabilities of Microsoft identity and access management solutions
  • Module 3: Describe the capabilities of Microsoft security solutions
  • Module 4: Describe the
...Read more

Objectives

After successful completion of this SC-900 exam training course, candidates will be able to:

  • Describe basic concepts of security, compliance, and identity.
  • Describe the concepts and capabilities of Microsoft identity and access management solutions.
  • Describe the capabilities of Microsoft security solutions.
  • Describe the compliance management capabilities in Microsoft.

Who Should Attend

This Microsoft Security, Compliance, and Identity Fundamentals certification is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. The audience of this course may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Prerequisites

As the prerequisites of attending Microsoft SC-900 certification course, candidates should have:

  • General understanding of networking and cloud computing concepts.
  • General IT knowledge or any general experience working in an IT environment.
  • General understanding of Microsoft Azure and Microsoft 365.

Course Outline

Module 1: Describe basic concepts of security, compliance, and identity

Learn about core concepts, principles, and methodologies that are foundational to security, compliance, and identity solutions, including Zero-Trust, shared responsibility, our privacy principles, and more.

Lessons

  • Describe security concepts and methodologies.
  • Describe Microsoft security and compliance principles.
  • Module summary

Module 2: Describe the concepts and capabilities of Microsoft identity and access management solutions

Learn about Azure AD services and identity principals, secure authentication, access management capabilities, as well as identity protection and governance.

Lessons

  • Describe identity concepts
  • Describe the basic services and identity types of Azure AD
  • Describe the authentication capabilities of Azure AD
  • Describe the access management capabilities of Azure AD
  • Describe the identity protection and governance capabilities of Azure AD
  • Module summary

Module 3: Describe the capabilities of Microsoft security solutions

Learn about security capabilities in Microsoft. Topics covered will include network and platform capabilities of Azure, Azure security management, and Sentinel. You’ll learn about threat protection with Microsoft 365 Defender and Microsoft 365 security management, and you’ll explore endpoint protection with Intune.

Lessons

  • Describe the basic security capabilities in Azure
  • Describe the security management capabilities of Azure
  • Describe the security capabilities of Azure Sentinel
  • Describe the threat protection capabilities of Microsoft 365
  • Describe the security management capabilities of Microsoft 365
  • Describe endpoint security with Microsoft Intune
  • Module summary

Module 4: Describe the capabilities of Microsoft compliance solutions

Learn about compliance solutions in Microsoft. Topics covered will include Compliance center, Information protection and governance in Microsoft 365, Insider Risk, audit, and eDiscovery solutions. Also covered are Azure resources governance capabilities.

Lessons

  • Describe the compliance management capabilities in Microsoft
  • Describe the information protection and governance capabilities of Microsoft 365
  • Describe the insider risk capabilities in Microsoft 365
  • Describe the eDiscovery capabilities of Microsoft 365
  • Describe the audit capabilities of Microsoft 365
  • Describe the resource governance capabilities in Azure
  • Module summary

About the Trainer

A Microsoft certified trainer.

Course Fee

$495

Upcoming Batches

  • Online - 3 Jul 2021(Sat)
  • Enrol

    Learn More

    Field will not be visible to web visitor

    Favorite Courses
    No Favourites added yet.

    Our Partners