Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By : Dwayne Natwick
Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By: Dwayne Natwick

Overview of this book

Cloud technologies have made building a defense-in-depth security strategy of paramount importance. Without proper planning and discipline in deploying the security posture across Microsoft 365 and Azure, you are compromising your infrastructure and data. Microsoft Security, Compliance, and Identity Fundamentals is a comprehensive guide that covers all of the exam objectives for the SC-900 exam while walking you through the core security services available for Microsoft 365 and Azure. This book starts by simplifying the concepts of security, compliance, and identity before helping you get to grips with Azure Active Directory, covering the capabilities of Microsoft’s identity and access management (IAM) solutions. You'll then advance to compliance center, information protection, and governance in Microsoft 365. You'll find out all you need to know about the services available within Azure and Microsoft 365 for building a defense-in-depth security posture, and finally become familiar with Microsoft's compliance monitoring capabilities. By the end of the book, you'll have gained the knowledge you need to take the SC-900 certification exam and implement solutions in real-life scenarios.
Table of Contents (24 chapters)
1
Section 1: Exam Overview
3
Section 2: The Key Concepts of Security, Compliance, and Identity
7
Section 3: The Microsoft Identity Management Solutions
11
Section 4: The Microsoft Security Solutions for Microsoft 365 and Azure
17
Section 5: The Microsoft Compliance Monitoring Capabilities within Microsoft 365 and Azure

Describing the capabilities of PIM

In the previous sections, we discussed Identity Governance as it pertains to user access packages for applications and SharePoint sites. A major area of Identity Governance that we need to manage is privileged access based on administrative user accounts. In this book, we have identified administrator roles necessary to manage services within Azure AD. As we continue to add and activate these administrative roles within our tenant, we begin to increase the attack surface that someone that gains unauthorized access to a compromised account may have elevated privileges.

As identity and access administrators, it is our duty to protect and defend this layer through utilizing the concepts of zero-trust and the principle of least privilege to assign and manage these administrator accounts. You should have a clear strategy with defined job tasks for every administrator user account to plan for the proper assignment of these roles. This strategy should...