Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By : Dwayne Natwick
Book Image

Microsoft Security, Compliance, and Identity Fundamentals Exam Ref SC-900

By: Dwayne Natwick

Overview of this book

Cloud technologies have made building a defense-in-depth security strategy of paramount importance. Without proper planning and discipline in deploying the security posture across Microsoft 365 and Azure, you are compromising your infrastructure and data. Microsoft Security, Compliance, and Identity Fundamentals is a comprehensive guide that covers all of the exam objectives for the SC-900 exam while walking you through the core security services available for Microsoft 365 and Azure. This book starts by simplifying the concepts of security, compliance, and identity before helping you get to grips with Azure Active Directory, covering the capabilities of Microsoft’s identity and access management (IAM) solutions. You'll then advance to compliance center, information protection, and governance in Microsoft 365. You'll find out all you need to know about the services available within Azure and Microsoft 365 for building a defense-in-depth security posture, and finally become familiar with Microsoft's compliance monitoring capabilities. By the end of the book, you'll have gained the knowledge you need to take the SC-900 certification exam and implement solutions in real-life scenarios.
Table of Contents (24 chapters)
1
Section 1: Exam Overview
3
Section 2: The Key Concepts of Security, Compliance, and Identity
7
Section 3: The Microsoft Identity Management Solutions
11
Section 4: The Microsoft Security Solutions for Microsoft 365 and Azure
17
Section 5: The Microsoft Compliance Monitoring Capabilities within Microsoft 365 and Azure

Defining identity as the security perimeter

In Chapter 2, Describing Security Methodologies, we covered the defense in depth strategy and shared responsibility within the cloud. We identified that when utilizing a cloud provider for infrastructure, we no longer are responsible for the first layer of defense in depth, the physical defenses. Therefore, identity and access become the first layer of defense that we are responsible for in a cloud architecture. This is where the identity is the new perimeter statement comes from.

As consumers, we are consuming cloud services every day and our identities are being used with multiple companies. It is our responsibility to protect those identities as consumers. As a company, when we make a decision to utilize a cloud provider for services such as Microsoft 365 or Azure, we also need to make sure that we are putting proper controls in place to protect the identity of our users. The following sections will define what identity and access management...