Microsoft Security: Compliance Concepts & Methodologies

Microsoft Windows    |    Beginner
  • 8 videos | 41m 45s
  • Includes Assessment
  • Earns a Badge
Rating 4.6 of 56 users Rating 4.6 of 56 users (56)
The SC-900 Microsoft Security, Compliance, and Identity Fundamentals exam is for individuals who want to familiarize themselves with the basics of security, compliance, and identity across cloud-based and other Microsoft services. In this course, examine security and compliance concepts and methodologies, including the Zero Trust methodology, shared responsibility model, Cloud Adoption Framework, and defense in depth. Next, explore common threats, such as advanced persistent threats, phishing attacks, distributed denial of service (DDoS) botnets, remote access Trojans, ransomware, and viruses and worms. Finally, learn about encryption and hashing. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Outline the zero trust methodology
    Identify the shared responsibility model
    Recognize the concepts of defense in depth
  • Name common security threats
    Recall details about encryption and hashing
    Outline the cloud adoption framework
    Summarize the key concepts covered in this course

IN THIS COURSE

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.6 of 123 users Rating 4.6 of 123 users (123)
Rating 4.6 of 93 users Rating 4.6 of 93 users (93)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 1054 users Rating 4.5 of 1054 users (1054)
Rating 4.4 of 13 users Rating 4.4 of 13 users (13)
Rating 4.6 of 611 users Rating 4.6 of 611 users (611)