Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By : Dwayne Natwick
Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By: Dwayne Natwick

Overview of this book

Cloud technologies have made building a defense-in-depth security strategy of paramount importance. Without proper planning and discipline in deploying the security posture across Microsoft 365 and Azure, you are compromising your infrastructure and data. Microsoft Security, Compliance, and Identity Fundamentals is a comprehensive guide that covers all of the exam objectives for the SC-900 exam while walking you through the core security services available for Microsoft 365 and Azure. This book starts by simplifying the concepts of security, compliance, and identity before helping you get to grips with Azure Active Directory, covering the capabilities of Microsoft’s identity and access management (IAM) solutions. You'll then advance to compliance center, information protection, and governance in Microsoft 365. You'll find out all you need to know about the services available within Azure and Microsoft 365 for building a defense-in-depth security posture, and finally become familiar with Microsoft's compliance monitoring capabilities. By the end of the book, you'll have gained the knowledge you need to take the SC-900 certification exam and implement solutions in real-life scenarios.
Table of Contents (24 chapters)
1
Section 1: Exam Overview
3
Section 2: The Key Concepts of Security, Compliance, and Identity
7
Section 3: The Microsoft Identity Management Solutions
11
Section 4: The Microsoft Security Solutions for Microsoft 365 and Azure
17
Section 5: The Microsoft Compliance Monitoring Capabilities within Microsoft 365 and Azure

Who should take the SC-900 exam?

Now that you understand more about Microsoft exams, paths to learning, and the specific areas covered in the SC-900 exam, it is important to think about the roles that someone should have or want before preparing for this exam. The SC-900 exam is the Security, Compliance, and Identity Fundamentals exam, so it covers a broad range of services and solutions for maintaining security and compliance within Microsoft 365, Azure, and hybrid infrastructures. Anyone that wishes to work with Microsoft cloud technologies will benefit from learning the objectives of this exam.

This exam will also help you obtain a role in security, compliance, or identity administration within Microsoft 365 or Azure. This exam is a starting point that helps determine your areas of interest while providing you with a rounded understanding of the broad range of security, compliance, and identity services and solutions within Microsoft's cloud technologies.