fbpx

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Chat

This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions.

Objetivos

  • Learn about core concepts that are foundational to security, compliance, and identity solutions, including shared responsibility, Zero Trust, data residency, the role of identity providers, and more
  • Learn about Azure AD services and identity principals, secure authentication, access management capabilities, as well as identity protection and governance
  • Learn about security capabilities in Microsoft
  • Learn about compliance solutions in Microsoft

Destinatários

The audience for this course is looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. The content for this course aligns to the SC-900 exam objective domain. Candidates should be familiar with Microsoft Azure and Microsoft 365 and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Condições

Ao concluir com aproveitamento esta formação, cumprindo a percentagem mínima de 70% de assiduidade e após avaliação ao curso, o formando poderá receber o seu Certificado Microsoft de conclusão e o badge digital para partilhar com a sua rede profissional online.

Pré-Requisitos

Before attending this course, students must have:

  • General understanding of networking and cloud computing concepts.
  • General IT knowledge or any general experience working in an IT environment.
  • General understanding of Microsoft Azure and Microsoft 365.

Programa

  • Describe security and compliance concepts
  • Describe identity concepts
  • Describe the function and identity types of Microsoft Entra ID
  • Describe the authentication capabilities of Microsoft Entra ID
  • Describe access management capabilities of Microsoft Entra ID
  • Describe the identity protection and governance capabilities of Azure AD
  • Describe core infrastructure security services in Azure
  • Describe the security management capabilities in Azure
  • Describe security capabilities of Microsoft Sentinel
  • Describe threat protection with Microsoft Defender XDR
  • Describe Microsoft’s Service Trust portal and privacy capabilities
  • Describe the compliance management capabilities in Microsoft Purview
  • Describe information protection, data lifecycle management, and data governance capabilities
  • Describe the insider risk capabilities in Microsoft Purview
  • Describe the eDiscovery and Audit capabilities in Microsoft Purview

Describe security and compliance concepts

Learn about common security and compliance concepts that are foundational to Microsoft solutions. Topics include the shared responsibility and Zero Trust models, encryption, data residency and data sovereignty, and more.

After completing this module, you will be able to:

  • Describe the shared responsibility and the defense-in-depth security models.
  • Describe the Zero-Trust model.
  • Describe the concepts of encryption and hashing.
  • Describe some basic compliance concepts.

Describe identity concepts

Learn about the key concepts of authentication and authorization and why identity is important in securing corporate resources. You’ll also learn about some identity-related services.

After completing this module, you will be able to:

  • Understand the difference between authentication and authorization.
  • Describe the concept of identity as a security perimeter.
  • Describe identity-related services.

Describe the function and identity types of Microsoft Entra ID

Microsoft Entra ID is Microsoft’s cloud-based identity and access management solution that connects people to their apps, devices, and data. Learn about the functions and identity types supported by Microsoft Entra ID.

By the end of this module, you’ll be able to:

  • Describe the function of Microsoft Entra ID.
  • Describe the types of identities Microsoft Entra ID supports.

Describe the authentication capabilities of Microsoft Entra ID

Learn about the authentication capabilities of Microsoft Entra ID, including multifactor authentication, and how they improve security. You’ll also learn about self-service password reset (SSPR) and the password protection and management capabilities.

After completing this module, you’ll be able to:

  • Describe the authentication methods of Microsoft Entra ID.
  • Describe multifactor authentication (MFA) in Microsoft Entra ID.
  • Describe self-service password reset (SSPR) in Microsoft Entra ID.
  • Describe the password protection and management capabilities of Microsoft Entra ID.

Describe access management capabilities of Microsoft Entra ID

A key function of Microsoft Entra ID is to manage access. Learn about the conditional access and how Microsoft Entra roles and role-based access control (RBAC) helps organizations manage and control access.

By the end of this module, you’ll be able to:

  • Describe Conditional Access in Microsoft Entra ID.
  • Describe Microsoft Entra roles and role-based access control.

Describe the identity protection and governance capabilities of Azure AD

Azure AD provides identity protection and governance capabilities. Learn about these capabilities, the use cases, and benefits.

After completing this module, you will be able to:

  • Describe the capabilities of identity governance in Azure.
  • Describe Privileged Identity Management.
  • Describe the capabilities of Azure Identity Protection.

Describe core infrastructure security services in Azure

Learn about capabilities Azure supports to protect your network, VMs, and your data.

After completing this module, you will be able to:

  • Learn how Azure security capabilities can protect the network
  • Learn how Azure can protect your VMs
  • Learn how to keep secrets safe with Azure Key Vault

Describe the security management capabilities in Azure

Learn about Microsoft Defender for Cloud and the capabilities it brings together to protect your cloud through secure score, recommendations, and enhanced features that provide cloud workload protection.

After completing this module, you’ll be able to:

  • Describe Microsoft Defender for Cloud.
  • Describe how security policies and initiatives improve cloud security posture.
  • Describe how the three pillars of Microsoft Defender for Cloud protect against cyber threats and vulnerabilities.

Describe security capabilities of Microsoft Sentinel

Learn about Microsoft Sentinel a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution. In this module, you’ll also be introduced to Microsoft Security Copilot.

After completing this module, you’ll be able to:

  • Describe the security concepts for SIEM and SOAR.
  • Describe how Microsoft Sentinel provides threat detection and mitigation.
  • Describe Microsoft Security Copilot.

Describe threat protection with Microsoft Defender XDR

Protect against cyber threats with Microsoft Defender XDR across endpoints, identities, email, and applications.

After completing this module, you’ll be able to:

  • Describe the Microsoft Defender XDR service.
  • Describe how Microsoft Defender XDR provides integrated protection against sophisticated attacks.
  • Describe and explore Microsoft Defender portal.

Describe Microsoft’s Service Trust portal and privacy capabilities

Microsoft runs on trust! Here you’ll explore the Service Trust Portal for content on how Microsoft delivers on our commitment of trust. You’ll also learn about Microsoft Priva, a solution to help meet privacy goals.

After completing this module, you’ll be able to:

  • Describe the offerings of the Service Trust Portal.
  • Describe Microsoft’s Privacy principles.
  • Describe Microsoft Priva.

Describe the compliance management capabilities in Microsoft Purview

Explore the Microsoft Purview compliance portal, the portal for organizations to manage their compliance needs. Learn about the Compliance Manager and compliance score, which can help organizations manage, simplify, and improve compliance across their organization.

After completing this module, you’ll be able to:

  • Describe the Microsoft Purview compliance portal.
  • Describe Compliance Manager.
  • Describe the use and benefits of compliance score.

Describe information protection, data lifecycle management, and data governance capabilities in Microsoft Purview

Microsoft Purview is a comprehensive set of solutions that help you govern, protect, and manage your entire data estate, providing unified data governance and risk management for your organization.

After completing this module, you’ll be able to:

  • Describe data classification capabilities.
  • Describe records management.
  • Describe data loss prevention.
  • Describe unified data governance.

Describe the insider risk capabilities in Microsoft Purview

Insider risks are a top concern for organizations. These risks can be challenging to identify and mitigate. Learn how Microsoft Purview enables organizations to identify, analyze, and remediate internal risks before they cause harm.

After completing this module, you’ll be able to:

  • Describe insider risk management
  • Describe communication compliance

Describe the eDiscovery and Audit capabilities in Microsoft Purview

Organizations may need to identify, collect, and/or audit information for legal, regulatory, or business reasons. Learn how the eDiscovery and audit capabilities of Microsoft Purview help organizations find relevant data quickly.

After completing this module, you’ll be able to:

  • Describe the eDiscovery capabilities of Microsoft Purview.
  • Describe the auditing capabilities of Microsoft Purview.

Outras datas e horários

Chat

Quero saber mais informações sobre este curso

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Security | 7h - Laboral: 09h00 - 17h00


Notas

Pretende mais informação sobre este curso?

Preencha o formulário com os seus dados e as suas questões e entraremos em contacto consigo para lhe darmos todas as informações pretendidas.

Obrigado!

Quero inscrever-me neste curso

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Security | 7h - Laboral: 09h00 - 17h00


Dados Pessoais
Dados para faturação