Exam SC-900: Microsoft Security, Compliance, and Identity Fundamentals

You can access SC-900 Exam Microsoft official page here

This certification is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.

This is a broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Candidates should be familiar with Microsoft Azure and Microsoft 365 and want to understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Skills Measured

  • Describe the concepts of security, compliance, and identity (5-10%)
  • Describe the capabilities of Microsoft identity and access management solutions (25-30%)
  • Describe the capabilities of Microsoft security solutions (30-35%)
  • Describe the capabilities of Microsoft compliance solutions (25-30%)

SC-900 Exam Free Study Guide

                                               For each test objective, I’ve compiled a thorough collection of articles from Microsoft documentation. Please feel free to forward                                                      this page to your friends and coworkers in order to assist them in preparing for the test .

Describe the Concepts of Security, Compliance, and Identity (5-10%)

Describe Security Methodologies

Describe Security Concepts

Describe Microsoft Security and Compliance Principles

Describe the Capabilities of Microsoft Identity and Access Management Solutions (25-30%)

Define Identity Principles/Concepts

Describe the Basic Identity Services and Identity Types of Azure AD

Describe the Authentication Capabilities of Azure AD

Describe Access Management Capabilities of Azure AD

Describe the Identity Protection & Governance Capabilities of Azure AD

Describe the Capabilities of Microsoft Security Solutions (30-35%)

Describe Basic Security Capabilities in Azure

Describe Security Management Capabilities of Azure

Describe Security Capabilities of Azure Sentinel

Describe Threat Protection with Microsoft 365 Defender (Formerly Microsoft Threat Protection)

Describe Security Management Capabilities of Microsoft 365

Describe Endpoint Security with Microsoft Intune

Describe the Capabilities of Microsoft Compliance Solutions (25-30%)

Describe the Compliance Management Capabilities in Microsoft

Describe Information Protection and Governance Capabilities of Microsoft 365

Describe Insider Risk Capabilities in Microsoft 365

Describe the ediscovery Capabilities of Microsoft 365

Describe the Audit Capabilities in Microsoft 365

Describe Resource Governance Capabilities in Azure

This brings us to the end of the SC-900 Microsoft Security, Compliance, and Identity Fundamentals exam study guide.

Follow Me to Receive Updates on SC-900 Exam

Share the SC-900 Study Guide in Your Network

Share on facebook
Share on twitter
Share on linkedin

Join our mailing list