02-6766 494 dukeuae@eim.ae

Microsoft Security, Compliance, and Identity Fundamentals SC-900T00-A Course Overview

The Microsoft SC-900T00- Identity Fundamentals, Security, and ComplianceThe goal of the course is to give students a basic understanding of identity management, security, and compliance with regard to cloud-based and related Microsoft services. The four modules that make up the course each concentrate on a distinct facet of Microsoft’s security and compliance capabilities. In order to prepare participants for a deeper exploration of security, compliance, and identity, Module 1 introduces participants to these fundamental concepts. The features of Microsoft Azure Active Directory (Azure AD), a crucial component of Microsoft Entra, are covered in Module 2. This module offers practical labs for investigating identity protection, access management, authentication, and Azure AD services. The security options offered by Microsoft’s ecosystem, such as Microsoft 365 Defender, Azure Sentinel, and Azure security features, are the subject of Module 3. Students will work in labs to acquire hands-on experience with these instruments. Last but not least, Module 4 explores Microsoft’s compliance solutions, going over the eDiscovery, audit, governance, and information protection features offered by Microsoft Purview and other tools, along with useful labs. By giving students the knowledge and abilities to comprehend and use Microsoft’s security and compliance features, this course will help them safeguard data and adhere to legal and regulatory requirements.

Course Prerequisites

Of course! The following are the minimal requirements needed to complete Microsoft Security, Compliance, and Identity Fundamentals SC-900T00-A course:

  • knowledge of fundamental IT terms and concepts.
  • knowledge of organizational security issues and general security principles.
  • A basic understanding of cloud computing and Microsoft Azure services.
  • Knowledge of general data protection laws and guidelines (e.g., GDPR).
  • To complete the labs and access the course materials, you’ll need a computer and a dependable internet connection.
  • While it’s not necessary, having any past experience with Azure Active Directory or Microsoft 365 would be helpful.

Note that the purpose of these prerequisites is to guarantee that students have a basic comprehension of the subjects that will be taught in the course. The course itself is designed to serve as a starting point for individuals interested in learning more about identity, compliance, and security solutions offered by Microsoft.

Target Audience for Microsoft Security, Compliance, and Identity Fundamentals SC-900T00-A

The Microsoft SC-900 course provides fundamental understanding of identity, security, and compliance for cloud-based and associated Microsoft services.

  • IT professionals looking to understand Microsoft security and compliance solutions
  • Security administrators seeking knowledge of Microsoft’s security, compliance, and identity ecosystem
  • Compliance officers who need to grasp Microsoft’s compliance solutions
  • Systems administrators interested in finding out more about Microsoft’s security features and Azure Active Directory
  • Network managers with an interest in threat prevention and security management offered by Azure
  • Identity managers investigating identity principles and the identity governance and protection offered by Azure AD
  • Information security officers needing to know about Microsoft 365’s information security and governance
  • IT support personnel who assist with security-related issues and troubleshoot them
  • Professionals in risk management who are interested in learning about Microsoft’s insider risk capabilities
  • Legal experts or paralegals working with Microsoft solutions in the eDiscovery and audit processes
  • Interest in Microsoft’s security and compliance features among cloud architects
  • Sales engineers and pre-sales architects with a security focus who counsel customers on Microsoft 365 and Azure security solutions
  • Recent graduates and IT aficionados starting out in cloud security and compliance
  • Stakeholders in business who must make sure their company complies with regulations and uses Microsoft products
  • Managed service providers providing Microsoft environments with security and compliance services
  • Consultants in cybersecurity seeking to deepen their understanding of Microsoft security products
  • Government representatives or staff members in regulatory positions who manage or carry out compliance standards
  • Educators and security trainers who instruct on Microsoft security and compliance solutions
  • Technical decision-makers in their organizations who are assessing or preparing to deploy Microsoft security and compliance solutions
  • Professionals getting ready for the certification test in Microsoft Security, Compliance, and Identity Fundamentals

Learning Objectives – What you will Learn in this Microsoft Security, Compliance, and Identity Fundamentals SC-900T00-A?

Introduction to Learning Outcomes:

Learn about Azure AD capabilities, Microsoft security and compliance solutions, and practical labs to reinforce learning as you acquire a foundational understanding of Microsoft Security, Compliance, and Identity (SCI) concepts and tools.

Learning Objectives and Outcomes:

  • Recognize the fundamentals of security and how the Microsoft ecosystem is affected by them.
  • Explain the different identity kinds and services that Azure Active Directory (Azure AD) offers.
  • List and describe Azure AD’s authentication techniques, such as conditional access and multi-factor authentication.
  • Examine Azure AD’s access control features, including Privileged Identity Management and role-based access control.
  • Understand the fundamentals of Azure’s security features, such as threat prevention techniques and secure network connectivity.
  • Discover the security orchestration automated response (SOAR) and security information and event management (SIEM) features of Azure Sentinel.
  • Recognize the threat protection features of Microsoft 365 Defender and how they work with Microsoft’s security offerings.
  • Learn about the components of Microsoft’s compliance solutions in Microsoft Purview, such as risk management, governance, and information protection.
  • Examine the roles that audit, eDiscovery, and data lifecycle management play in organizational compliance.
  • Utilize your knowledge in real-world labs by investigating sensitivity labels, Azure policies, and insider risk management within Microsoft Purview.

    Quick Enquiry

    If you have any general course enquiries, please fill the form and get in touch today.

    Testimonials

    Duke Training Centre Unique Offerings

    Our Mission

    Online Instructor Led

    With the convenience of your home or workplace, you can learn from our knowledgeable trainers online.

    Our Vision

    Classroom Training

    In-person instruction in a physical classroom with maximum interaction at our five-star training facilities.

    Our Trainer

    Onsite Training

    For optimum effect, learn from our knowledgeable trainers in your own setting.

    Schedule Dates

    01 November 2024

    01 November 2024

    01 November 2024

    01 November 2024

    WhatsApp Support
    Our support team is here to answer your questions. Tell us how we can Help
    👋 Hi, how can I help?