Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By : Dwayne Natwick
Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By: Dwayne Natwick

Overview of this book

Cloud technologies have made building a defense-in-depth security strategy of paramount importance. Without proper planning and discipline in deploying the security posture across Microsoft 365 and Azure, you are compromising your infrastructure and data. Microsoft Security, Compliance, and Identity Fundamentals is a comprehensive guide that covers all of the exam objectives for the SC-900 exam while walking you through the core security services available for Microsoft 365 and Azure. This book starts by simplifying the concepts of security, compliance, and identity before helping you get to grips with Azure Active Directory, covering the capabilities of Microsoft’s identity and access management (IAM) solutions. You'll then advance to compliance center, information protection, and governance in Microsoft 365. You'll find out all you need to know about the services available within Azure and Microsoft 365 for building a defense-in-depth security posture, and finally become familiar with Microsoft's compliance monitoring capabilities. By the end of the book, you'll have gained the knowledge you need to take the SC-900 certification exam and implement solutions in real-life scenarios.
Table of Contents (24 chapters)
1
Section 1: Exam Overview
3
Section 2: The Key Concepts of Security, Compliance, and Identity
7
Section 3: The Microsoft Identity Management Solutions
11
Section 4: The Microsoft Security Solutions for Microsoft 365 and Azure
17
Section 5: The Microsoft Compliance Monitoring Capabilities within Microsoft 365 and Azure

Describing Microsoft Defender for Identity

Microsoft Defender for Identity is used within a hybrid identity infrastructure. Microsoft Defender for Identity connects to the on-premises Active Directory Domain Services (AD DS) servers and Active Directory Federated Services (AD FS) servers to gather signals and events from the on-premises infrastructure and protect against threats to identity. Microsoft Defender for Identity provides similar reporting regarding the risky users and sign-ins that are provided within Azure AD Identity Protection in Azure Active Directory. We discussed Azure AD Identity Protection in Chapter 7, Describing the Identity Protection and Governance Capabilities of Azure AD.

The features of Microsoft Defender for Identity are listed as follows:

  • It monitors and profiles user behavior and activities.
  • It protects user identities and reduces the attack surface.
  • It identifies suspicious activities across the cyber-attack kill chain.
  • It investigates...