SC-900 certification training-Course Overview

This Microsoft Security, Compliance, and Identity Fundamentals certification course from CloudThat teach candidates the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. By taking this course, candidates will acquire foundational knowledge on security, compliance, identity concepts, and related cloud-based Microsoft solutions.

For candidates interested in expanding their technical skills with role-based certifications focused on security operations, identity and access management, and information protection, this Microsoft SC-900 certification is the ideal course to explore career opportunities in the field of cybersecurity.

After completing SC-900 certification training, students will be able to:

  • Describe basic concepts of security, compliance, and identity.
  • Describe the concepts and capabilities of Microsoft identity and access management solutions.
  • Describe the capabilities of Microsoft security solutions.
  • Describe the compliance management capabilities in Microsoft.

Upcoming Batches

Enroll Online
Start Date End Date

2024-07-31

2024-07-31

2024-09-15

2024-09-15

Key Features of SC-900 certification training

  • Our Microsoft SC-900 training modules have 50% -60% hands-on lab sessions to encourage Thinking-Based Learning (TBL).
  • Interactive-rich virtual and face-to-face classroom teaching to inculcate Problem-Based Learning (PBL).
  • Microsoft certified instructor-led training and mentoring sessions to develop Competency-Based Learning (CBL) along with the Study-Guides.
  • Well-structured use-cases to simulate challenges encountered in a Real-World environment.
  • Integrated teaching assistance and support through experts designed Learning Management System (LMS) and ExamReady platform.
  • Being a Microsoft Learning Partner provides us with the edge over competition.

Who can participate in the SC-900 Certification Training?

  • This Microsoft Security and Compliance certification is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. The audience of this course may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Prerequisites

The Prerequisites of SC-900 Exam include

  • General understanding of networking and cloud computing concepts.
  • General IT knowledge or any general experience working in an IT environment.
  • General understanding of Microsoft Azure and Microsoft 365.

Advantages of SC-900

  • You will be getting foundational knowledge on security services present in Azure and M365
  • It will be acting as a starting point for any individual looking for career change in cloud security.
  • Most of the Microsoft security services explained in brief.
  • Simple and clear understanding of all the concepts right from scratch

Learning Objectives of SC-900

  • Configure the environment to learn on the basics of security, compliance and identity.
  • Explore ways for authentication and authorization with central Identity and Access Management Solution (IAM) i.e. Azure Active Directory
  • Reduce the burden on IT team for handling requests on Password Reset of multiple users.
  • Evaluate access of users by defining multiple conditions with Conditional Access policy and utilize the MFA feature for second form of authentication.
  • Enable users to access permissions required to do their specific tasks and provide Just in Time (JIT) access with the help of Privileged Identity Management.
  • Learn about Microsoft Defender for Cloud, Microsoft Sentinel, Defender for Cloud Apps, M365 Defender Portal
  • Explore on Service Trust Portal, Microsoft Purview Compliance Portal, Compliance Manager
  • Restrict sharing of critical data by applying sensitive labels with Microsoft Purview Compliance Portal
  • Investigate and detect risks associated with internal environment using eDiscovery
  • Achieve Compliance with Azure Policy

Course Outline Download Course Outline

Describe security and compliance concepts

  • Describe the shared responsibility model
  • Describe defense-in-depth
  • Describe the Zero Trust model
  • Describe encryption and hashing
  • Describe Governance, Risk, and Compliance (GRC) concepts

Define identity concepts

  • Define identity as the primary security perimeter
  • Define authentication
  • Define authorization
  • Describe identity providers
  • Describe the concept of directory services and Active Directory
  • Describe the concept of federation

Describe function and identity types of Microsoft Entra ID

  • Describe Microsoft Entra ID
  • Describe types of identities
  • Describe hybrid identity

Describe authentication capabilities of Microsoft Entra ID

  • Describe the authentication methods
  • Describe multi-factor authentication (MFA)
  • Describe password protection and management capabilities

Describe access management capabilities of Microsoft Entra ID

  • Describe Conditional Access
  • Describe Microsoft Entra roles and role-based access control (RBAC)

Describe identity protection and governance capabilities of Microsoft Entra

  • Describe Microsoft Entra ID Governance
  • Describe access reviews
  • Describe the capabilities of Microsoft Entra Privileged Identity Management
  • Describe Entra ID ProtectionDescribe Microsoft Entra ID Protection
  • Describe Microsoft Entra Permissions Management

Describe core infrastructure security services in Azure

  • Describe Azure distributed denial-of-service (DDoS) Protection
  • Describe Azure Firewall
  • Describe Web Application Firewall (WAF)
  • Describe network segmentation with Azure virtual networks
  • Describe network security groups (NSGs)
  • Describe Azure Bastion
  • Describe Azure Key Vault

Describe security management capabilities of Azure

  • Describe Microsoft Defender for Cloud
  • Describe Cloud Security Posture Management (CSPM)
  • Describe how security policies and initiatives improve the cloud security posture
  • Describe enhanced security features provided by cloud workload protection

Describe capabilities of Microsoft Sentinel

  • Define the concepts of security information and event management (SIEM) and security orchestration automated response (SOAR)
  • Describe threat detection and mitigation capabilities in Microsoft Sentinel

Describe threat protection with Microsoft Defender XDR

  • Describe Microsoft Defender XDR services
  • Describe Microsoft Defender for Office 365
  • Describe Microsoft Defender for Endpoint
  • Describe Microsoft Defender for Cloud Apps
  • Describe Microsoft Defender for Identity
  • Describe Microsoft Defender Vulnerability Management
  • Describe Microsoft Defender Threat Intelligence (Defender TI)
  • Describe the Microsoft Defender portal

Describe Microsoft Service Trust Portal and privacy principles

  • Describe the Service Trust Portal offerings
  • Describe the privacy principles of Microsoft
  • Describe Microsoft Priva

Describe the compliance management capabilities in Microsoft Purview

  • Describe the Microsoft Purview compliance portal
  • Describe Compliance Manager
  • Describe the use and benefits of compliance score

Describe information protection, data lifecycle management, and data governance capabilities of Microsoft Purview

  • Describe the data classification capabilities
  • Describe the benefits of Content explorer and Activity explorer
  • Describe sensitivity labels and sensitivity label policies
  • Describe data loss prevention (DLP)
  • Describe records management
  • Describe retention policies, retention labels, and retention label policies
  • Describe unified data governance solutions in Microsoft Purview

Describe insider risk, eDiscovery, and audit capabilities in Microsoft Purview

  • Describe insider risk management
  • Describe eDiscovery solutions in Microsoft Purview
  • Describe audit solutions in Microsoft Purview

Certification

    • By earning SC-900 certification, you can be competent Microsoft Certified Security Analyst.
    • Demonstrate skills to secure information technology systems for the organization.
    • On successful completion of SC-900 Azure training, aspirants receive a Course Completion Certificate from us.
    • By successfully clearing the SC-900 exam, aspirants earn Microsoft Certification.

Course Fee

Select Course date

Add to Wishlist

Course ID: 13479

Course Price at

$399 + 0% TAX
Enroll Now

Reviews

K

Shashank Agarwal

Had a good learning experience with CloudThat.

Frequently Asked Questions

The total duration of training will be 8 hours if it is a full day training and 4 hours each if it is half day training and it can also be customized as per the requirement.

We have batches for both offline and online.

Training will be delivered by trainers officially certified with Microsoft Certified Trainer(MCT).

Trainer will be explaining theory alongwith demonstration as well as hands on lab environment will also be provided to the individuals for practice.

Being a fundamental certification, SC-900 is valid for lifetime.

Kindly reach out to us at sales@cloudthat.com.

Enquire Now