Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By : Dwayne Natwick
Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By: Dwayne Natwick

Overview of this book

Cloud technologies have made building a defense-in-depth security strategy of paramount importance. Without proper planning and discipline in deploying the security posture across Microsoft 365 and Azure, you are compromising your infrastructure and data. Microsoft Security, Compliance, and Identity Fundamentals is a comprehensive guide that covers all of the exam objectives for the SC-900 exam while walking you through the core security services available for Microsoft 365 and Azure. This book starts by simplifying the concepts of security, compliance, and identity before helping you get to grips with Azure Active Directory, covering the capabilities of Microsoft’s identity and access management (IAM) solutions. You'll then advance to compliance center, information protection, and governance in Microsoft 365. You'll find out all you need to know about the services available within Azure and Microsoft 365 for building a defense-in-depth security posture, and finally become familiar with Microsoft's compliance monitoring capabilities. By the end of the book, you'll have gained the knowledge you need to take the SC-900 certification exam and implement solutions in real-life scenarios.
Table of Contents (24 chapters)
1
Section 1: Exam Overview
3
Section 2: The Key Concepts of Security, Compliance, and Identity
7
Section 3: The Microsoft Identity Management Solutions
11
Section 4: The Microsoft Security Solutions for Microsoft 365 and Azure
17
Section 5: The Microsoft Compliance Monitoring Capabilities within Microsoft 365 and Azure

Describing Cloud Security Posture Management (CSPM)

Chapter 2, Describing Security Methodologies, discussed the layers of a defense-in-depth security strategy. Chapter 8, Describing Basic Security Services and Management Capabilities in Azure, described some of the Azure solutions that can be used to protect these layers of defense. Simply enabling and deploying these solutions into your infrastructure is not enough. You should also have a strategy for how you are going to monitor and manage these layers of defense within your infrastructure.

CSPM is the method for monitoring and managing these defenses to audit, assess, and identify potential vulnerabilities and threats that may be within your infrastructure. This constant process allows you to address the possibility of potential attacks before they take place and be diligent and proactive in the changing threat landscape and evolving cloud infrastructure.

A strong CSPM solution evaluates and provides the following features...