Microsoft Certified: Security, Compliance, and Identity Fundamentals: SC-900: Microsoft Security, Compliance, and Identity Fundamentals

  • 7 Courses | 3h 21m 27s
  • Includes Test Prep
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
 
Explore cybersecurity topics such as security operations, identity and access management, and information protection as you prepare for the SC-900: Microsoft Security, Compliance, and Identity Fundamentals certification exam.

GETTING STARTED

Microsoft Security: Compliance Concepts & Methodologies

  • 55s
  • 8m 55s

COURSES INCLUDED

Microsoft Security: Compliance Concepts & Methodologies
The SC-900 Microsoft Security, Compliance, and Identity Fundamentals exam is for individuals who want to familiarize themselves with the basics of security, compliance, and identity across cloud-based and other Microsoft services. In this course, examine security and compliance concepts and methodologies, including the Zero Trust methodology, shared responsibility model, Cloud Adoption Framework, and defense in depth. Next, explore common threats, such as advanced persistent threats, phishing attacks, distributed denial of service (DDoS) botnets, remote access Trojans, ransomware, and viruses and worms. Finally, learn about encryption and hashing. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
8 videos | 41m has Assessment available Badge
Microsoft Security: Basic Azure AD Identity Services & Types
This course will introduce the building blocks of fundamental identity concepts and several universal concepts of any modern identity platform. You will begin the course by exploring identity as the primary security perimeter, authentication, and authorization method. Next, you will look at identity providers and Active Directory. You will learn to identify federated services and common identity attacks. Finally, you will learn the basics of Azure Active Directory, Azure AD identity types, and hybrid/external identity types. This class is part of a collection of courses that prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
9 videos | 31m has Assessment available Badge
Microsoft Security: Azure AD Authentication, Access, & Identity
The process of authenticating entities such as end users has evolved well beyond the simple username and password credential modality. As modern enterprises build towards zero-trust environments, the demand for more robust authentication and identity solutions are emerging. In this course, explore different authentication methods and capabilities such as self-service password reset, password protection, and multi-factor authentication schemes. Discover Azure AD Conditional Access and the benefits of Azure AD roles. Next, examine Azure AD Identity Governance, entitlement management, access reviews. Finally, take a look at the robust capabilities of Privileged Identity Management (PIM) and Azure AD Identity Protection. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
9 videos | 25m has Assessment available Badge
Microsoft Security: Azure Security Capabilities & Management
A core security principle is the usage of mediated access to create a layer of abstraction between the management client and the server or service. In this course, discover Azure Bastion and various firewall proxies that function at layer two through seven of the ISO OSI reference model. You will compare Azure Network Security Groups (NSGs), Azure Firewall, and Web Application Firewall (WAF) services. Then, explore distributed denial of service (DDoS) protection, Azure data encryption, and Cloud Security Posture Management (CSPM). Next, you will focus on Microsoft Defender for Cloud and its three main solutions. Finally, learn the security baselines for Azure and the security capabilities of Microsoft Sentinel. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
10 videos | 31m has Assessment available Badge
Microsoft Security: Microsoft 365 Security & Security Management
Microsoft Defender for Cloud provides security management and enhanced threat protection capabilities for cloud workloads residing across hybrid and multi-cloud configurations. In this course, you will explore Microsoft Defender for Identity, Office 365, Endpoint, and Cloud Apps. You will also dive into other technologies such as Microsoft 365 Defender portal, Microsoft Secure Score, security reports, dashboards, incident management, and endpoint security with Microsoft Intune. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
10 videos | 24m has Assessment available Badge
Microsoft Security: Compliance, Information Protection, & Governance
In today's data-driven, service-oriented enterprise environment due diligence and due care must be taken by security professionals to enforce privacy initiatives and data loss prevention of intellectual property and personal data. This course will examine several related Microsoft security solutions. Explore Service Trust Portal, Microsoft's privacy principles, compliance center, and compliance manager. Discover use cases for data classification, sensitivity labels, content and activity explorer, and retention policies, labels, and records. Finally, explore tools for data loss prevention and use cases Azure Resource Locks, Azure Blueprints, and Azure Policy. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
10 videos | 25m has Assessment available Badge
Microsoft Security: Microsoft 365 Insider Risk, eDiscovery, & Auditing
While enterprise users can access, create, control, and share data across a wide range of platforms and services, many organizations lack the means to balance mitigating enterprise-wide risks with managing compliance and privacy standards. Microsoft 365 offers a series of solutions to help organizations recognize, prioritize, and remediate security risks while addressing compliance and privacy requirements. In this course, learn the capabilities of Microsoft 365's compliance solutions. Next, explore the responsibilities of Microsoft 365 solutions such as insider risk management, eDiscovery, and auditing. Finally, examine Microsoft 365 communication compliance, information barriers (IB), privileged access management, and Customer Lockbox. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
10 videos | 20m has Assessment available Badge
SHOW MORE
FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THESE COURSES

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.4 of 17 users Rating 4.4 of 17 users (17)
Rating 4.4 of 38 users Rating 4.4 of 38 users (38)
Rating 4.5 of 19 users Rating 4.5 of 19 users (19)