cross

BIGGEST CHRISTMAS SALE !

red-starWHO WILL BE FUNDING THE COURSE?

close

close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.

close

close

Press esc to close

close close

Back to course information

Thank you for your enquiry!

One of our training experts will be in touch shortly to go overy your training requirements.

close close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.

Course Information

Microsoft Security, Compliance, and Identity Fundamentals SC900 Course Outline

Module 1: Security and Compliance Concepts

  • Introduction
  • Describe the Shared Responsibility Model
  • Describe Defense in Depth
  • Describe the Zero Trust Model
  • Describe Encryption and Hashing
  • Describe Governance, Risk, and Compliance (GRC) Concepts

Module 2: Identity Concepts

  • Introduction
  • Define Authentication and Authorisation
  • Define Identity as the Primary Security Perimeter
  • Describe the Role of the Identity Provider
  • Describe the Concept of Directory Services and Active Directory
  • Describe the Concept of Federation

Module 3: The Function and Identity Types of Microsoft Entra ID

  • Introduction
  • Describe Microsoft Entra ID
  • Describe Types of Identities
  • Describe Hybrid Identity
  • Describe External Identities

Module 4: Authentication Capabilities of Microsoft Entra ID

  • Introduction
  • Describe Authentication Methods
  • Describe Multifactor Authentication
  • Describe Self-Service Password Reset
  • Describe Password Protection and Management Capabilities

Module 5: Access Management Capabilities of Microsoft Entra ID

  • Introduction
  • Describe Conditional Access
  • Describe Microsoft Entra Roles and Role-Based Access Control (RBAC)

Module 6: Identity Protection and Governance Capabilities of Microsoft Entra

  • Introduction
  • Describe Microsoft Entra ID Governance
  • Describe Access Reviews
  • Describe Entitlement Management
  • Describe the Capabilities of Privileged Identity Management
  • Describe Microsoft Entra ID Protection
  • Describe Microsoft Entra Permissions Management
  • Describe Microsoft Entra Verified ID

Module 7: Core Infrastructure Security Services in Azure

  • Introduction
  • Describe Azure DDoS Protection
  • Describe Azure Firewall
  • Describe Web Application Firewall
  • Describe Network Segmentation in Azure
  • Describe Azure Network Security Groups
  • Describe Azure Bastion
  • Describe Azure Key Vault

Module 8: Security Management Capabilities of Azure

  • Introduction
  • Describe Microsoft Defender for Cloud
  • Describe How Security Policies and Initiatives Improve Cloud Security Posture
  • Describe Cloud Security Posture Management
  • Describe the Enhanced Security of Microsoft Defender for Cloud
  • Describe DevOps Security Management

Module 9: Security Capabilities of Microsoft Sentinel

  • Introduction
  • Define the Concepts of SIEM and SOAR
  • Describe Threat Detection and Mitigation Capabilities in Microsoft Sentinel
  • Describe Microsoft Security Copilot

Module 10: Threat Protection with Microsoft 365 Defender

  • Introduction
  • Describe Microsoft 365 Defender Services
  • Describe Microsoft Defender for Office 365
  • Describe Microsoft Defender for Endpoint
  • Describe Microsoft Defender for Cloud Apps
  • Describe Microsoft Defender for Identity
  • Describe Microsoft Defender Vulnerability Management
  • Describe Microsoft Defender Threat Intelligence
  • Describe the Microsoft 365 Defender Portal

Module 11: Microsoft’s Service Trust Portal and Privacy Capabilities

  • Introduction
  • Describe the Offerings of the Service Trust Portal
  • Describe Microsoft's Privacy Principles
  • Describe Microsoft Privacy

Module 12: Compliance Management Capabilities in Microsoft Purview

  • Introduction
  • Describe the Microsoft Purview Compliance Portal
  • Describe Compliance Manager
  • Describe Use and Benefits of Compliance Score

Module 13: Information Protection and Data Lifecycle Management in Microsoft Purview

  • Introduction
  • Know Your Data, Protect Your Data, and Govern Your Data
  • Describe the Data Classification Capabilities of the Compliance Portal
  • Describe Sensitivity Labels and Policies
  • Describe Data Loss Prevention
  • Describe Retention Policies and Retention Labels
  • Describe Records Management

Module 14: Insider Risk Capabilities in Microsoft Purview

  • Introduction
  • Describe Insider Risk Management
  • Describe Communication Compliance
  • Describe Information Barriers

Module 15: Discovery and Audit Capabilities of Microsoft Purview

  • Introduction
  • Describe the eDiscovery Solutions in Microsoft Purview
  • Describe the Audit Solutions in Microsoft Purview

Module 16: Resource Governance Capabilities in Azure

  • Introduction
  • Describe Azure Policy
  • Describe the Use of Azure Blueprints
  • Describe the Capabilities in the Microsoft Purview Governance Portal

Show moredowndown

 

Who should attend this Microsoft Security, Compliance, and Identity Fundamentals SC900 Training Course?

This Microsoft Security, Compliance, and Identity Fundamentals SC900 Course is designed for individuals who are interested in gaining a foundational knowledge of security, compliance, and identity concepts within the context of Microsoft technologies. This training course is especially beneficial for these professionals:

  • Cloud Architects
  • IT Professionals
  • Security Analysts
  • Incident Responders
  • Security Architects
  • Compliance Officers
  • Entrepreneurs and Small Business Owners

Prerequisites of the Microsoft Security, Compliance, and Identity Fundamentals SC900 Training Course

There are no formal prerequisites for this Microsoft Security, Compliance, and Identity Fundamentals SC900 Course. However, basic knowledge of IT concepts would be beneficial for the delegates.

Microsoft Security, Compliance, and Identity Fundamentals SC 900 Course Overview

The Microsoft Security, Compliance, and Identity Fundamentals SC900 Course introduces individuals to Microsoft's Security, Compliance, and Identity (SCI) solution, a framework that enhances organisational resilience and security by integrating platforms, clouds, and services. In today's ever-evolving digital landscape, the ability to strengthen cloud workload security and streamline security management is of utmost relevance, making this course highly important.

Professionals looking to excel in technical roles, such as Technical Specialists and Security Architects, should aim to master this subject. With the increasing importance of cloud security, authentication capabilities, access management, compliance management, and insider risk capabilities, understanding these topics is essential for enhancing an organisation's security posture and opening doors to reputable job profiles.

The 1-day training is designed to provide delegates with comprehensive knowledge of security, compliance, and identity. The course covers key areas, including authentication capabilities, access management, security capabilities, and compliance management. With highly experienced trainers, this course ensures a deep understanding of Microsoft's Security, Compliance, and Identity (SCI) solution, empowering professionals with valuable skills.

Course Objectives:

  • To grasp security and compliance concepts and methodologies
  • To understand the different services and identity types within Azure AD
  • To explore the security capabilities of Azure Sentinel
  • To learn about E-Discovery and audit capabilities in Microsoft 365
  • To understand resource governance capabilities in Azure
  • To become proficient in managing security and compliance with Microsoft's SCI solution

Upon completion of the Microsoft Security, Compliance, and Identity Fundamentals SC900 Course, delegates will possess the knowledge and skills needed to enhance cloud workload security, streamline security management, and contribute to organisational resilience. This expertise will not only enrich their careers, but also enhance their ability to drive effective security practices within their organisations.

Show moredowndown

What’s included in this Microsoft Security, Compliance, and Identity Fundamentals SC900 Training Course?

  • World-Class Training Sessions from Experienced Instructors
  • Microsoft Security, Compliance, and Identity Fundamentals SC900 Certificate
  • Digital Delegate Pack

Show moredowndown

Why choose us

Ways to take this course

Our easy to use Virtual platform allows you to sit the course from home with a live instructor. You will follow the same schedule as the classroom course, and will be able to interact with the trainer and other delegates.

Our fully interactive online training platform is compatible across all devices and can be accessed from anywhere, at any time. All our online courses come with a standard 90 days access that can be extended upon request. Our expert trainers are constantly on hand to help you with any questions which may arise.

This is our most popular style of learning. We run courses in 1200 locations, across 200 countries in one of our hand-picked training venues, providing the all important ‘human touch’ which may be missed in other learning styles.

best_trainers

Highly experienced trainers

All our trainers are highly qualified, have 10+ years of real-world experience and will provide you with an engaging learning experience.

venues

State of the art training venues

We only use the highest standard of learning facilities to make sure your experience is as comfortable and distraction-free as possible

small_classes

Small class sizes

We limit our class sizes to promote better discussion and ensuring everyone has a personalized experience

value_for_money

Great value for money

Get more bang for your buck! If you find your chosen course cheaper elsewhere, we’ll match it!

This is the same great training as our classroom learning but carried out at your own business premises. This is the perfect option for larger scale training requirements and means less time away from the office.

tailored_learning_experience

Tailored learning experience

Our courses can be adapted to meet your individual project or business requirements regardless of scope.

budget

Maximise your training budget

Cut unnecessary costs and focus your entire budget on what really matters, the training.

team_building

Team building opportunity

This gives your team a great opportunity to come together, bond, and discuss, which you may not get in a standard classroom setting.

monitor_progress

Monitor employees progress

Keep track of your employees’ progression and performance in your own workspace.

What our customers are saying

Microsoft Security, Compliance, and Identity Fundamentals SC900 FAQs

Microsoft's SCI solution is created to enable users to keep their resilience and agile. It combines platforms, clouds, and services to increase the cloud workloads security and streamline security management.
This Microsoft Security, Compliance, and Identity Fundamentals SC900 training course is designed for anyone who wants to gain in-depth knowledge about Security, Compliance, and Identity (SCI) across cloud-based and related Microsoft services.
Azure AD (Azure Active Directory) is Microsoft's access management service and cloud-based identity, which helps users to access resources and sign in to internal resources.
The Microsoft 365 compliance centre gives easy access to the tools and data that users require to manage their organisation's compliance needs.
Yes, The Knowledge Academy is accredited by Microsoft to provide this Microsoft Security, Compliance, and Identity Fundamentals SC900 training.
This Microsoft Security, Compliance, and Identity Fundamentals Training course aims to provide you with a comprehensive knowledge of Security, Compliance, and Identity (SCI). You will also learn about various essential topics such as access management, insider risk capabilities, security capabilities, compliance management capabilities, and many more concepts.
The price for Microsoft Security, Compliance, and Identity Fundamentals SC900 certification in the United Kingdom starts from £795
The Knowledge Academy is the Leading global training provider for Microsoft Security, Compliance, and Identity Fundamentals SC900.

Why choose us

icon

Best price in the industry

You won't find better value in the marketplace. If you do find a lower price, we will beat it.

icon

Many delivery methods

Flexible delivery methods are available depending on your learning style.

icon

High quality resources

Resources are included for a comprehensive learning experience.

barclays Logo
deloitte Logo
Thames Water Logo

"Really good course and well organised. Trainer was great with a sense of humour - his experience allowed a free flowing course, structured to help you gain as much information & relevant experience whilst helping prepare you for the exam"

Joshua Davies, Thames Water

santander logo
bmw Logo
Google Logo

Looking for more information on Microsoft Security Engineer Training?

backBack to course information

Get a custom course package

We may not have any package deals available including this course. If you enquire or give us a call on 01344203999 and speak to our training experts, we should be able to help you with your requirements.