SC-900: Microsoft Security, Compliance & Identity Fundamentals

Complete Course for Exam SC 900: Microsoft Azure, Azure Sentinel, Microsoft 365 Defender, InTune and Microsoft 365

5 sections • 139 lectures • 6hrs 40mins
Reviews: 1

SC-900: Microsoft Security, Compliance & Identity Fundamentals
$19.99  $8
Add to Cart
Buy Now

This certification is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity across cloud-based and related Microsoft services.

This is a broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Candidates should be familiar with Microsoft Azure and Microsoft 365 and want to understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Identity is the new perimeter. Application developers and infrastructure teams must focus on identity and the security tools that revolve around it to protect the state of identity. This course covers various aspects of identity and security methodologies used to protect it.

This course begins with the concepts of Security, Compliance and Identity. We'll look at security methodologies, security concepts and Microsoft Security and compliance principles. We will check the concepts of zero trust methodology , shared responsibility model and defense in depth .

We'll then look at Microsoft Identity and Access Management Solutions. We'll look at identity principles and concepts, basic identity and identity types, and authentication, access management and identity protection and governance capabilities of Azure Active Directory.

Next up is Microsoft Security Solutions. This includes basic security capabilities and security management capabilities of Azure, and also Azure Sentinel, Microsoft 365 Defender, InTune and Microsoft 365.

The final module is Microsoft Compliance Solutions. We'll look at compliance management capabilities generally, then have a look at the capabilities in Microsoft 365 of information protection and governance, inside risk, eDiscovery and audit.

Here is the course coverage :

  • Describe the Concepts of Security, Compliance, and Identity (5-10%)
  • Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)
  • Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)
  • Describe the capabilities of Microsoft Identity and Access Management Solutions (25-30%)

For detailed / updated SC 900 curriculum, please take a look at the SC 900 agenda at Microsoft learn site.


Course content
5 sections • 139 lectures • 6hrs 40mins

SC 900 Introduction - 04mins
Preview
Security concepts and methodologies - Introduction - 01mins
Preview
Zero Trust - Guidelines - 02mins
Preview
Zero Trust - Six Foundational Pillars - 03mins
Defense in Depth - 02mins
Shared Responsibility Model - 05mins
The CIA Triad-edited - 05mins
Describe Common Threats - 05mins
Describe Encryption, Hashing and Signing - I - 04mins
Describe Encryption, Hashing and Signing - II - 03mins
Lesson Conclusion - 01mins
Microsoft security and compliance principles - Lesson Introduction - 41secs
Preview
Microsofts Privacy Principles - 01mins
What is Service Trust Portal - 01mins
Azure Compliance Documentation - 01mins
Chapter Summary - 20secs
Describe identity concepts - Introduction - 59secs
Preview
Common identity attacks - 04mins
Identity As a Security perimeter - 04mins
Four pillars of identity - 06mins
Modern authentication and the role of the identity - 03mins
SSO and the Concept of Federation - 03mins
The concept of directory services and Active Directory - 03mins
Describe the basic services and identity types - Introduction - 01mins
Preview
Describe Azure Active Directory - 03mins
Azure AD Editions - 03mins
Describe the Azure AD identity types - 08mins
Difference between system and user assigned managed identity - 03mins
Describe the types external identities - 05mins
Describe the concept of hybrid Identities - 03mins
Describe the authentication capabilities of Azure - Introduction - 01mins
Describe the different authentication methods - 02mins
Security defaults and MFA - 04mins
MFA in Azure AD - Part 1 - 02mins
MFA in Azure AD - Part 2 - 02mins
Windows Hello - 03mins
Why is Windows Hello safer than a password - 01mins
Self-service password reset in Azure AD - 05mins
Password protection and management capabilities of Azure AD - 05mins
Protecting against password spray - 02mins
Hybrid security - 02mins
Describe the access management capabilties of AzureAD - 01mins
Conditional access in Azure AD - 03mins
Conditional access in Azure AD - II - 05mins
Conditional access in Azure AD - III - 02mins
Azure AD Custom Roles and Custom Roles - 03mins
Chapter Summary - 51secs
Describe the identity protection and governance capabilities of Azure AD - 57secs
What is Identity Governance - 01mins
What is Identity lifecycle - 03mins
Access Lifecycle - 01mins
Privileged access lifecycle - 02mins
What is Entitlement management - 02mins
Azure AD access reviews - 02mins
Azure AD terms of use - 02mins
Capabilities of Privileged identity Management - 02mins
Module 3 - Introduction - 01mins
Network security groups - 03mins
Inbound and outbound security rules - 03mins
What is DDOS - 02mins
Azure DDOS protection plans and pricing - 02mins
Azure Firewall - 04mins
Azure Bastion Host - 04mins
Web Application Firewall - 01mins
Azure Encryption - 02mins
Azure Key vault - 02mins
Lesson Summary - 01mins
Cloud Security Posture management - 04mins
Azure Security Center - 03mins
Azure Security Center - Features - 04mins
Azure Security Center - Security Score - 02mins
Azure Defender - 05mins
Azure Security Benchmark - 04mins
Azure Security Center - Pricing Tiers - 01mins
Lesson Summary - 01mins
Describe the security capabilities of Azure Sentinel - Introduction - 01mins
Define the concepts of SIEM, SOAR, XDR - 05mins
Azure Sentinel - 02mins
Azure Sentinel Features - 05mins
Azure Sentinel - Pricing - 01mins
Lesson Summary - 55secs
Describe the threat protection capabilities of - Introduction - 01mins
Microsoft 365 Defender services - Introduction - 03mins
Microsoft Defender for Identity - 04mins
Microsoft Defender for O365 - 05mins
Microsoft Defender for Endpoint - 04mins
What is CASB - 03mins
The Cloud App Security framework - 01mins
Microsoft Cloud App Security architecture - 02mins
O365 Cloud App security And Azure AD Cloud App Discovery - 01mins
Chapter Summary - 01mins
Security management capabilities of M365 - Introduction - 01mins
Microsoft 365 Security Center - Introduction - 04mins
How to use Microsoft Secure Score - 02mins
Differences between the Azure and Microsoft Secure Score - 01mins
Managing Incidents - 01mins
Chapter Summary - 38secs
Describe endpoint security with Microsoft Intune - Introduction - 22secs
What is Intune - 01mins
MDM and MAM - 02mins
Module 4 introduction - 01mins
Common compliance needs - 02mins
Common compliance regulations - 02mins
Compliance Center - 02mins
What is Compliance Manager - 01mins
What are Controls - 01mins
What are Assesments - 02mins
Understand Compliance score - 03mins
Chapter Summary - 50secs
The information protection and governance capabilities of Microsoft 365 - 01mins
Know your data, protect your data, and govern your data - 02mins
Data classification capabilities of compliance Center - 05mins
Content Explorer and Activity Explorer - 03mins
Sensitivity labels - 04mins
Label Policies - 02mins
Data Loss Prevention - 03mins
Data Loss Prevention on endpoints and teams - 02mins
Retention Polices and Retention Labels - 04mins
Records Management - 02mins
Chapter Summary - 59secs
The insider risk capabilities in Microsoft - Introduction - 01mins
What is Risk management? - 02mins
Insider Risk management Workflow - 02mins
Communications Compliance - 04mins
Information barriers in Microsoft Teams - 02mins
Privileged access management - 03mins
Customer Lockbox - 03mins
Lesson Summary - 01mins
eDiscovery capabilities of Microsoft M365 - Introduction - 56secs
The Purpose of eDiscovery - 01mins
The capabilities of the content search - 05mins
The Core eDiscovery Workflow - 06mins
The advanced eDiscovery workflow - 03mins
Lesson Summary - 55secs
The audit capabilities of Microsoft 365- introduction - 45secs
The core audit capabilities of M365 - 03mins
What are the Advance Auditing Capabilities - 05mins
High Bandwidth for O365 API Activities - 01mins
Lesson Summary - 01mins

This course is for broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.


Participants looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.


Participants must have the passion to learn and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Image
Anand Rao

Anand Rao is a senior technical instructor and cloud consultant. He has worked with large enterprises for about 15 years and has a wide range of technologies in his portfolio. Anand is adept at not just cloud platforms (Azure , AWS and GCP) but also well-versed with IAM, security and automation with powershell and python.

In addition, he has been developing and updating the content for various courses. He has been assisting many engineers in the lab examinations and securing certifications.

Anand Rao has delivered instructor led trainings in several states in India as well as several countries like USA, Bahrain, Kenya and UAE. He has worked as a Microsoft Certified Trainer globally for Corporate Major Clients.

Anand is also a Certified seasoned professional holding certifications in following platforms:

Microsoft Certified Trainer ( MCT )
SY0-401 : CompTIA Security +
Scrum Certified master ( SCRUM )
ITIL V3
Certified Network Defender ( CND – EC-Council )

Certified Ethical hacker ( CEH – EC-Council )
70-640 MS Active Directory
70-533 MS Azure Administration
70-534 MS Azure Architecture
AWS certified solutions Architect – Associate
AWS certified sysops administrator – Associate
Google Cloud Platform-Cloud Architect (GCP)
Certified Cloud Security Knowledge ( CCSK )

Note: Anand also manages channel "The Cloud Mentor" in youtube. Feel free to subscribe to AWS and Azure. Share, Learn, Subscribe.

WWW.THECLOUDMENTOR.COM

Please login and purchase to view discussion

Haman Sharma
  (4.5)
Best course..
15-Aug-2021 12:08:43 AM

No Preparation Journeys.