Azure SC-900: Microsoft Security, Compliance, and Identity Fundamentals
Microsoft SC-900 certification exam is designed
for individuals who understands the concepts of security, compliance, and
identity (SCI) across cloud-based and other related Microsoft services.
Target Audience
For Microsoft SC-900 Exam, the audience that
may include are:
- Business stakeholders,
- New or existing IT professionals,
- Students having an interest in Microsoft security,
compliance, and identity solutions.
Microsoft SC-900 Exam:
Knowledge Requirement
- For the Microsoft SC-900 Exam,
individuals must have familiarity with Microsoft Azure and Microsoft365,
- They must have the ability to understand how Microsoft
security, compliance, and identity solutions can range across these
solution areas for providing end-to-end solutions.
Microsoft SC-900 Exam
Learning Path
Microsoft provides access to its learning path
for the SC-900 Exam. This learning path for the SC-900 exam consists of topics
covering modules for understanding the concepts in a step-by-step format. Azure SC-900 Official Learning Path
However, the major module include:
- Explaining the concepts of security, compliance, and
identity,
- Explaining the capabilities of Microsoft Identity and
access management solutions,
- Describing the capabilities of Microsoft security
solutions,
- Describing the capabilities of Microsoft compliance
solutions.
Describe the Concepts of
Security, Compliance, and Identity
Describe Security
Methodologies:
- Describing the Zero-Trust methodology (Microsoft
Documentation: zero-trust methodology),
- Describe the shared responsibility model (Microsoft
Documentation: shared responsibility model, Shared responsibility in the
cloud),
- Define defense-in-depth (Microsoft Documentation: What is defense in depth?).
Describe Security
Concepts:
- Describing common threats (Microsoft Documentation: Understanding malware & other
threats),
- Describe encryption (Microsoft Documentation: Encryption).
Describe Microsoft
Security and Compliance Principles:
- Describing Microsoft’s privacy principles (Microsoft
Documentation: Microsoft’s privacy principles, Microsoft Privacy),
- Describe the offerings of the service trust portal (Microsoft
Documentation: offerings of the Service Trust
Portal).
Describe the
capabilities of Microsoft Identity and Access Management Solutions
Define Identity
Principles/Concepts:
- Define identity as the primary security perimeter (Microsoft
Documentation: Identity as the primary security
perimeter),
- Defining authentication (Microsoft Documentation: Authentication vs. authorization),
- Define authorization (Microsoft Documentation: Authentication vs. authorization),
- Describing what identity providers are (Microsoft
Documentation: Identity Providers for External
Identities),
- Describe Active Directory,
- Describe the concept of Federated services (Microsoft
Documentation: concept of Federated Services),
- Define common Identity Attacks.
Describe the basic
identity services and identity types of Azure AD:
- Describing what Azure Active Directory is (Microsoft
Documentation: Azure Active Directory, Explaining what is Azure Active
Directory),
- Describe Azure AD identities (users, devices, groups,
service principals/applications) (Microsoft Documentation: Azure AD identity types),
- Describing what hybrid identity is (Microsoft
Documentation: concept of hybrid identities),
- Describe the different external identity types (Guest
Users) (Microsoft Documentation: types of external identities).
Describe the
authentication capabilities of Azure AD:
- Describing the different authentication methods (Microsoft
Documentation: Describe the different authentication
methods of Azure AD, authentication and verification
methods),
- Describe self-service password reset (Microsoft Documentation: self-service password reset
(SSPR) in Azure AD, Working of Azure AD self-service
password reset),
- Describe password protection and management
capabilities (Microsoft Documentation: password protection and
management capabilities of Azure AD, Eliminate bad passwords using
Azure Active Directory Password Protection, Enforce on-premises Azure AD
Password Protection for Active Directory Domain Services),
- Describing Multi-factor Authentication (Microsoft
Documentation: Azure AD Multi-Factor
Authentication, Configure Azure AD Multi-Factor
Authentication settings),
- Describe Windows Hello for Business (Microsoft
Documentation: Windows Hello for Business
Overview).
Describe access
management capabilities of Azure AD:
- Describing what conditional access is (Microsoft
Documentation: Define Conditional Access),
- Describe uses and benefits of conditional access (Microsoft
Documentation: conditional access and its
benefits),
- Describing the benefits of Azure AD roles (Microsoft
Documentation: Classic subscription
administrator roles, Azure roles, and Azure AD roles, Azure role-based access control
(Azure RBAC)).
Describe the identity
protection & governance capabilities of Azure AD:
- Describe what identity governance is (Microsoft
Documentation: Azure AD Identity Governance),
- Describing what entitlement management and access
reviews is (Microsoft Documentation: Azure AD entitlement management, Azure AD access reviews),
- Describe the capabilities of PIM (Microsoft
Documentation: Azure AD Privileged Identity
Management, capabilities of Privileged
identity Management),
- Describing Azure AD Identity Protection (Microsoft
Documentation: Identity Protection).
Describe the
capabilities of Microsoft Security Solutions
Describe basic security
capabilities in Azure:
- Describing Azure Network Security groups (Microsoft
Documentation: Network security groups),
- Describe Azure DDoS protection (Microsoft
Documentation: Azure DDoS Protection Standard),
- Describing what Azure Firewall is (Microsoft
Documentation: Azure Firewall),
- Describe what Azure Bastion is (Microsoft
Documentation: Azure Bastion),
- Describing what Web Application Firewall is (Microsoft
Documentation: Azure Web Application Firewall),
- Describe ways Azure encrypts data (Microsoft
Documentation: Azure encryption).
Describe security
management capabilities of Azure:
- Describing the Azure Security center (Microsoft
Documentation: Azure Security Center),
- Describe Azure Secure score (Microsoft
Documentation: Secure score in Azure Security
Center),
- Describe the benefit and use cases of Azure Defender –
previously the cloud workload protection platform (CWPP) (Microsoft
Documentation: benefit and use cases of Azure
Defender, Azure Defender for servers),
- Describing Cloud security posture management (CSPM),
- Describe security baselines for Azure (Microsoft
Documentation: security baselines for Azure, Azure security baseline for
Security Center, Azure Resource Manager, Azure Monitor, Windows Virtual Desktop, Virtual Network).
Describe security
capabilities of Azure Sentinel:
- Define the concepts of SIEM, SOAR, XDR (Microsoft
Documentation: concepts of SIEM, SOAR, XDR),
- Describing the role and value of Azure Sentinel to
provide integrated threat protection (Microsoft Documentation: Describe how Sentinel provides
integrated threat protection).
Describe threat
protection with Microsoft 365 Defender (formerly Microsoft Threat Protection):
- Describe Microsoft 365 Defender services (Microsoft
Documentation: Microsoft 365 Defender),
- Describing Microsoft Defender for Identity (formerly
Azure ATP) (Microsoft Documentation: Microsoft Defender for Identity),
- Describe Microsoft Defender for Office 365 (formerly
Office 365 ATP) (Microsoft Documentation: Office 365 Security, Microsoft Defender for Office 365),
- Describing Microsoft Defender for Endpoint (formerly
Microsoft Defender ATP) (Microsoft Documentation: Microsoft Defender for Endpoint),
- Describe Microsoft Cloud App Security (Microsoft
Documentation: Microsoft Cloud App Security).
Describe security
management capabilities of Microsoft365:
- Describing the Microsoft 365 Security Center (Microsoft
Documentation: Describe and explore the
Microsoft 365 security center, unified Microsoft 365 security
center),
- Describe how to use Microsoft Secure Score (Microsoft
Documentation: Microsoft Secure Score, how to use Microsoft Secure Score),
- Describing security reports and dashboards (Microsoft
Documentation: Security Dashboard, security reports and dashboards),
- Describe incidents and incident management capabilities
(Microsoft Documentation: Incident management, incidents capabilities).
Describe endpoint
security with Microsoft Intune:
- Describing what Intune is (Microsoft Documentation: Microsoft Intune is an MDM and
MAM provider for your devices),
- Describe endpoint security with Intune (Microsoft
Documentation: Manage endpoint security in
Microsoft Intune),
- Describing the endpoint security with the Microsoft
Endpoint Manager admin center (Microsoft Documentation: Microsoft Endpoint Manager
overview, Walkthrough Intune in Microsoft
Endpoint Manager).
Describe the
Capabilities of Microsoft Compliance Solutions
Describe the compliance
management capabilities in Microsoft365:
- Describing the compliance center (Microsoft
Documentation: Microsoft 365 compliance center),
- Describing compliance manager (Microsoft
Documentation: Microsoft Compliance Manager),
- Describe use and benefits of compliance score (Microsoft
Documentation: Understanding your compliance
score).
Describe information
protection and governance capabilities of Microsoft365:
- Describing data classification capabilities (Microsoft
Documentation: Know your data – data
classification, data classification capabilities
in the Microsoft 365 Compliance Center),
- Describe the value of content and activity explorer (Microsoft
Documentation: activity explorer, content explorer),
- Describing sensitivity labels (Microsoft
Documentation: sensitivity labels),
- Describe Retention Policies and Retention Labels (Microsoft
Documentation: retention policies and retention
labels),
- Describe Records Management (Microsoft
Documentation: records management in Microsoft
365),
- Describing Data Loss Prevention (Microsoft
Documentation: Overview of data loss prevention, Data loss prevention).
Describe insider risk
capabilities in Microsoft365:
- Describe Insider risk management solution (Microsoft
Documentation: insider risk management in
Microsoft 365),
- Describing communication compliance (Microsoft
Documentation: communication compliance in
Microsoft 365),
- Describe information barriers (Microsoft
Documentation: information barriers in Microsoft
365, Information barriers in Microsoft
Teams),
- Describing privileged access management (Microsoft
Documentation: Privileged access management in
Microsoft 365),
- Describe customer lockbox (Microsoft Documentation: Customer Lockbox, Customer Lockbox for Microsoft
Azure).
Describe the eDiscovery
capabilities of Microsoft365:
- Describing the purpose of eDiscovery (Microsoft
Documentation: eDiscovery solutions in Microsoft
365),
- Describe the capabilities of the content search tool (Microsoft
Documentation: Content Search),
- Describing the core eDiscovery workflow (Microsoft
Documentation: Core eDiscovery),
- Describe the advanced eDisovery workflow (Microsoft
Documentation: Microsoft 365 Advanced eDiscovery).
Describe the audit
capabilities in Microsoft365:
- Describing the core audit capabilities of M365 (Microsoft
Documentation: core audit capabilities of
Microsoft 365),
- Describe the purpose and value of Advanced Auditing (Microsoft
Documentation: Advanced Audit in Microsoft 365, purpose and value of Advanced
Auditing).
Describe resource
governance capabilities in Azure:
- Describing the use of Azure Resource locks (Microsoft
Documentation: use of Azure Resource Manager locks, Lock resources to prevent
unexpected changes),
- Describe what Azure Blueprints is (Microsoft
Documentation: Azure Blueprints),
- Define Azure Policy and describe its use cases (Microsoft
Documentation: Azure Policy),
- Describe cloud adoption framework (Microsoft
Documentation: Microsoft Cloud Adoption
Framework for Azure, cloud adoption framework).
Experts Tips for SC-900
Certification Exam
- ● Make
sure that you plan your preparations well ahead of the date of examination
with adequate time for practice.
- ● Complete the recommended Microsoft Azure learning
paths for the SC-900 exam.
- ● Focus more on the Azure Security Concepts, Azure AD,
Azure Sentinel Security Features, Microsoft 365, Identity Features, and
Principles of Microsoft Security and Compliance.
- ● Use hands-on practice labs to your advantage for
practicing with all concepts in the SC-900 exam.
- ● Review all the exam questions carefully and do not
spend too much time on a particular question.
- ● Check all your answers carefully before the final
submission, if you have the time.
- ● Take care of your health and mental peace during your
preparations and the exam.
Final Words
Candidates who are
aspiring for the SC-900 certification must understand its long-term
implications for their career in Azure. The certification opens the gate to
various career opportunities in cloud security, and one could pursue lucrative
career opportunities by investing their dedication in preparing for the SC-900
exam. Follow the best practices recommended by experts after reviewing the exam
details carefully. A detailed understanding of the weightage and subtopics is
important when preparing for the SC-900 exam, as it can help in determining the
areas where you must focus more on your preparations. It is highly important to
maintain accountability to your preparation schedule for a winning chance. So,
start your preparation now to become a Microsoft Certified Security,
Compliance, and Identity Fundamentals!
Should I use dumps for
SC-900 exam?
Although nothing is
stopping you from using dumps, it all comes down to what is your end goal!
Remember, dumps will not
help you in your real job or clear an interview or, for that matter, give you
an understanding of the concepts. If you do not put in your 100%, you will not
succeed long term.
So, my suggestion
is to say no to dumps and use Practice Exams instead.
Hope this blog will be
helpful and encourage you to take the right decisions!
All The Best!!