Certification package Microsoft Security, Compliance, and Identity Fundamentals (SC-900) - incl. exam

$529.00
$640.09 incl. vat

duration: 8 hours |

Language: English (US) |

access duration: 180 days |

Incompany available

Details

Do you want to get the Microsoft Certified: Security, Compliance, and Identity Fundamentals certification? Then this certification package is for you!

This package includes:

  • E-learning
  • Practice exam
  • Exam voucher

This Microsoft certification is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. This course covers four domains that will be tested on the exam:

  • Domain 1: Describe the concepts of security, compliance, and identity covering (10-15%) of the exam.
  • Domain 2: Describe the capabilities of Microsoft identity and access management solutions covering (25-30%) of the exam.
  • Domain 3: Describe the capabilities of Microsoft security solutions covering between (25-30%) of the exam.
  • Domain 4: Describe the capabilities of Microsoft compliance solutions covering between (25-30%) of the exam.

Result

After completing this course, you will know the basics of security, compliance and identity (SCI) in cloud-based and related Microsoft services.

Furthermore, you are optimally prepared for the Exam SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Prerequisites

You are expected to be familiar with Microsoft Azure and Microsoft 365. In addition, you have a general understanding of networking and cloud computing concepts. Also, you have IT knowledge or some general experience working in an IT environment.

Target audience

Security Specialist, Helpdesk Operator

Content

Certification package Microsoft Security, Compliance, and Identity Fundamentals (SC-900) - incl. exam

8 hours

SC-900 - Microsoft Security: Compliance Concepts & Methodologies

  • The SC-900 Microsoft Security, Compliance, and Identity

  • Fundamentals exam is for individuals who want to familiarize
  • themselves with the basics of security, compliance, and identity
  • across cloud-based and other Microsoft services. In this course,
  • examine security and compliance concepts and methodologies,
  • including the Zero Trust methodology, shared responsibility model,
  • Cloud Adoption Framework, and defense in depth. Next, explore
  • common threats, such as advanced persistent threats, phishing
  • attacks, distributed denial of service (DDoS) botnets, remote
  • access Trojans, ransomware, and viruses and worms. Finally, learn
  • about encryption and hashing. This is one of a collection of
  • courses that fully prepare the learner for the SC-900 Microsoft
  • Security, Compliance, and Identity Fundamentals certification
  • exam.

SC-900 - Microsoft Security: Basic Azure AD Identity Services & Types

  • This course will introduce the building blocks of fundamental

  • identity concepts and several universal concepts of any modern
  • identity platform. You will begin the course by exploring identity
  • as the primary security perimeter, authentication, and
  • authorization method. Next, you will look at identity providers and
  • Active Directory. You will learn to identify federated services and
  • common identity attacks. Finally, you will learn the basics of
  • Azure Active Directory, Azure AD identity types, and
  • hybrid/external identity types. This class is part of a collection
  • of courses that prepare the learner for the SC-900 Microsoft
  • Security, Compliance, and Identity Fundamentals certification
  • exam.

SC-900 - Microsoft Security: Azure AD Authentication, Access, & Identity

  • The process of authenticating entities such as end users has

  • evolved well beyond the simple username and password credential
  • modality. As modern enterprises build towards zero-trust
  • environments, the demand for more robust authentication and
  • identity solutions are emerging. In this course, explore different
  • authentication methods and capabilities such as self-service
  • password reset, password protection, and multi-factor
  • authentication schemes. Discover Azure AD Conditional Access and
  • the benefits of Azure AD roles. Next, examine Azure AD Identity
  • Governance, entitlement management, access reviews. Finally, take a
  • look at the robust capabilities of Privileged Identity Management
  • (PIM) and Azure AD Identity Protection. This is one of a collection
  • of courses that fully prepare the learner for the SC-900 Microsoft
  • Security, Compliance, and Identity Fundamentals certification
  • exam.

SC-900 - Microsoft Security: Azure Security Capabilities & Management

  • A core security principle is the usage of mediated access to

  • create a layer of abstraction between the management client and the
  • server or service. In this course, discover Azure Bastion and
  • various firewall proxies that function at layer two through seven
  • of the ISO OSI reference model. You will compare Azure Network
  • Security Groups (NSGs), Azure Firewall, and Web Application
  • Firewall (WAF) services. Then, explore distributed denial of
  • service (DDoS) protection, Azure data encryption, and Cloud
  • Security Posture Management (CSPM). Next, you will focus on
  • Microsoft Defender for Cloud and its three main solutions. Finally,
  • learn the security baselines for Azure and the security
  • capabilities of Microsoft Sentinel. This is one of a collection of
  • courses that fully prepare the learner for the SC-900 Microsoft
  • Security, Compliance, and Identity Fundamentals certification
  • exam.

SC-900 - Microsoft Security: Microsoft 365 Security and Security Management

  • Microsoft Defender for Cloud provides security management and

  • enhanced threat protection capabilities for cloud workloads
  • residing across hybrid and multi-cloud configurations. In this
  • course, you will explore Microsoft Defender for Identity, Office
  • 365, Endpoint, and Cloud Apps. You will also dive into other
  • technologies such as Microsoft 365 Defender portal, Microsoft
  • Secure Score, security reports, dashboards, incident management,
  • and endpoint security with Microsoft Intune. This is one of a
  • collection of courses that fully prepare the learner for the SC-900
  • Microsoft Security, Compliance, and Identity Fundamentals
  • certification exam.

SC-900 - Microsoft Security: Compliance, Information Protection, & Governance

  • In today's data-driven, service-oriented enterprise environment

  • due diligence and due care must be taken by security professionals
  • to enforce privacy initiatives and data loss prevention of
  • intellectual property and personal data. This course will examine
  • several related Microsoft security solutions. Explore Service Trust
  • Portal, Microsoft’s privacy principles, compliance center, and
  • compliance manager. Discover use cases for data classification,
  • sensitivity labels, content and activity explorer, and retention
  • polices, labels, and records. Finally, explore tools for data loss
  • prevention and use cases Azure Resource Locks, Azure Blueprints,
  • and Azure Policy. This is one of a collection of courses that fully
  • prepare the learner for the SC-900 Microsoft Security, Compliance,
  • and Identity Fundamentals certification exam.

SC-900 - Microsoft Security: Microsoft 365 Insider Risk, eDiscovery, & Auditing

  • While enterprise users can access, create, control, and share

  • data across a wide range of platforms and services, many
  • organizations lack the means to balance mitigating enterprise-wide
  • risks with managing compliance and privacy standards. Microsoft 365
  • offers a series of solutions to help organizations recognize,
  • prioritize, and remediate security risks while addressing
  • compliance and privacy requirements. In this course, learn the
  • capabilities of Microsoft 365's compliance solutions. Next, explore
  • the responsibilities of Microsoft 365 solutions such as insider
  • risk management, eDiscovery, and auditing. Finally, examine
  • Microsoft 365 communication compliance, information barriers (IB),
  • privileged access management, and Customer Lockbox. This is one of
  • a collection of courses that fully prepare the learner for the
  • SC-900 Microsoft Security, Compliance, and Identity Fundamentals
  • certification exam.

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Course options

We offer several optional training products to enhance your learning experience. If you are planning to use our training course in preperation for an official exam then whe highly recommend using these optional training products to ensure an optimal learning experience. Sometimes there is only a practice exam or/and practice lab available.

Optional practice exam (trial exam)

To supplement this training course you may add a special practice exam. This practice exam comprises a number of trial exams which are very similar to the real exam, both in terms of form and content. This is the ultimate way to test whether you are ready for the exam. 

Optional practice lab

To supplement this training course you may add a special practice lab. You perform the tasks on real hardware and/or software applicable to your Lab. The labs are fully hosted in our cloud. The only thing you need to use our practice labs is a web browser. In the LiveLab environment you will find exercises which you can start immediatelyThe lab enviromentconsist of complete networks containing for example, clients, servers,etc. This is the ultimate way to gain extensive hands-on experience. 

WHY_ICTTRAININGEN

Via ons opleidingsconcept bespaar je tot 80% op trainingen

Start met leren wanneer je wilt. Je bepaalt zelf het gewenste tempo

Spar met medecursisten en profileer je als autoriteit in je vakgebied.

Ontvang na succesvolle afronding van je cursus het officiële certificaat van deelname van Icttrainingen.nl

Krijg inzicht in uitgebreide voortgangsinformatie van jezelf of je medewerkers

Kennis opdoen met interactieve e-learning en uitgebreide praktijkopdrachten door gecertificeerde docenten

Orderproces

Once we have processed your order and payment, we will give you access to your courses. If you still have any questions about our ordering process, please refer to the button below.

read more about the order process

What is included?

Certificate of participation Yes
Monitor Progress Yes
Mobile ready Yes
Sharing knowledge Unlimited access to our IT professionals community
Study advice Our consultants are here for you to advice about your study career and options
Study materials Certified teachers with in depth knowledge about the subject.
Service World's best service

Platform

Na bestelling van je training krijg je toegang tot ons innovatieve leerplatform. Hier vind je al je gekochte (of gevolgde) trainingen, kan je eventueel cursisten aanmaken en krijg je toegang tot uitgebreide voortgangsinformatie.

Life Long Learning

Follow multiple courses? Read more about our Life Long Learning concept

read more

Contact us

Need training advise? Contact us!


contact