SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Loading...
icon

icon
Loading...
course-icon

Course

org-logo
SC-900: Microsoft Security, Compliance, and Identity Fundamentals

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Build your foundational level knowledge of security, compliance, and identity concepts, and related cloud-based Microsoft solutions.

Benefit from instructor-led preparation for the SC-900 certification exam with tips, tricks, guidance, and mentored support.

vILT

Mentored

BEGINNER

flag-icon

Starts on

Jan 08, 2024

time-icon

Duration

50 hours
Loading...

SC-900: Microsoft Security, Compliance, and Identity Fundamentals is a one-day course designed specifically for individuals who are new to security for cloud computing. SC-900 training provides foundational knowledge of Microsoft security, compliance, and identity (SCI) concepts across cloud-based and related Microsoft services.

This course will introduce you to key security concepts and methodologies, including Zero-Trust, role of identity providers and more. You will explore Microsoft identity and access management solutions covering identity protection, and the governance capabilities of Azure Active Directory.

The course also covers information on Microsoft Security Solutions, including basic security capabilities, the security management capabilities of Azure, as well as Azure Sentinel, Microsoft 365 Defender, InTune, and Microsoft 365.

Plus, you will investigate Microsoft Compliance Solutions. You will look at governance and compliance management capabilities, focusing on Microsoft 365 for information protection and governance, insider risk, eDiscovery, and audit.

Overall, this course will prepare you for taking the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam. Entry for the exam is not included. However, you will get a clear overview of the Microsoft certification process, plus you will get tips and tricks, testing strategies, practice questions, and useful information to help you pass the exam successfully.

This course comprises 16 purposely designed modules that take you on a carefully defined learning journey.

It is an instructor-led course which runs to a fixed schedule, with set start and finish dates. It is driven forward by your instructor and features live sessions that are aired at a set time. You will, however, have time to complete certain activities at your own pace outside of the live sessions.

The materials for each module are accessible from the start of the course and will remain available for the duration of your enrollment. Methods of learning and assessment will include reading material, hands-on labs and online exams questions.

As part of our mentoring service you will have access to valuable guidance and support throughout the course. We provide a dedicated discussion space where you can ask questions, chat with your peers, and resolve issues.

Once you have successfully completed the course, you will earn your Certificate of Completion.

After completing this course, you will gain knowledge of:

  • Basic concepts of security, compliance, and identity.
  • The concepts and capabilities of Microsoft identity and access management solutions.
  • The capabilities of Microsoft security solutions.
  • The compliance management capabilities in Microsoft.

  • Individuals seeking to prepare for the Microsoft SC-900 certification exam.
  • Individuals keen to learn Microsoft security concepts and technologies.
  • College graduates keen to to start their career in security.
  • Experienced developers who want to extend their skills to include Azure technologies.
  • Developers seeking to extend their knowledge to include cloud technologies.

  • General understanding of networking and cloud computing concepts.
  • General IT knowledge or any general experience working in an IT environment.
  • General understanding of Microsoft Azure and Microsoft 365.

This course will help you to prepare for the SC-900: Microsoft Security, Compliance, and Identity Fundamentals certification exam.

It is ideal for learners who are looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.

It will provide you with the foundational knowledge you need of security, compliance, and identity concepts and related cloud-based Microsoft solutions.

When you take this course, you will also get information and guidance on the Microsoft certification process, knowledge checks and practice questions, and useful tips on how to pass the exam.

Course Outline

Why Learn with SkillUp Online?

We believe every learner is an individual and every course is an opportunity to build job-ready skills. Through our human-centered approach to learning, we will empower you to fulfil your professional and personal goals and enjoy career success.

tick

Reskilling into tech? We’ll support you.

tick

Upskilling for promotion? We’ll help you.

tick

Cross-skilling for your career? We’ll guide you.

icon

Personalized Mentoring & Support

1-on-1 mentoring, live classes, webinars, weekly feedback, peer discussion, and much more.

icon

Practical Experience

Hands-on labs and projects tackling real-world challenges. Great for your resumé and LinkedIn profile.

icon

Best-in-Class Course Content

Designed by the industry for the industry so you can build job-ready skills.

icon

Job-Ready Skills Focus

Competency building and global certifications employers are actively looking for.

Course Offering

certificate

Type of certificate

Certificate of completion

course

About this course

16 Modules

01 Skill

includes

Includes

Discussion Space

16 Labs

16 Knowledge checks

01 Practice exam

01 Project

create

Create

Virtual machine

Azure account

exercises

Exercises to explore

Azure Portal

Microsoft 365 Defender Portal

Azure Security center

Azure Active Directory

You’ll learn with these experts

profile-image

Microsoft

This course is led by experienced Microsoft Certified Trainers (MCTs).

Newsletters & Updates

Subscribe to get the latest tech career trends, guidance, and tips in your inbox.

FAQs

SC-900 certification covers security, compliance, and identity fundamentals.

This certification is ideally suited for learners looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services

This course is ideally suited to:
- Non-technical professionals who are associated with Microsoft Azure solutions and services, for example business stakeholders.
- Both new IT professionals and existing IT professionals who are seeking to change careers.
- Students who have an interest in Microsoft security, compliance, and identity solutions.
- Individuals who sell or purchase cloud-based solutions or services.

The SC-900 Microsoft Security, Compliance, and Identity Fundamentals exam focuses on the security, compliance, and identity solutions of an organization. The SC-900 exam tests your knowledge of Microsoft identity and access management, Microsoft security, and Microsoft compliance solutions.

The SC-900 exam comprises of four domains:
Domain 1: Describe the concepts of security, compliance, and identity (10-15%).
Domain 2: Describe the capabilities of Microsoft identity and access management solutions (30-35%).
Domain 3: Describe the capabilities of Microsoft security solutions (35-40%).
Domain 4: Describe the capabilities of Microsoft compliance solutions (25-30%).

You can enroll onto training with us; we are a Microsoft authorized training partner. During the course, you will build up detailed knowledge of all the topics as per the Microsoft Official Curriculum (MOC) through training from certified trainers. You will also get practical experience through Microsoft official hands-on labs. Plus, we will provide practice exams to enable you to check on your certification preparation, and you will complete a capstone project.

Attending classes online enables you to learn in the comfort of your own home and removes the need for you to travel. In this course you will benefit from virtual instructor-led training (VILT) with certified trainers, who deliver the classes. You will also have access to our 24/7 discussion space, and our mentoring services are always there to help you out during your learning journey.

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Course Offering

certificate

Type of certificate

Certificate of completion

course

About this course

16 Modules

01 Skill

includes

Includes

Discussion Space

16 Labs

16 Knowledge checks

01 Practice exam

01 Project

create

Create

Virtual machine

Azure account

exercises

Exercises to explore

Azure Portal

Microsoft 365 Defender Portal

Azure Security center

Azure Active Directory

You’ll learn with these experts

profile-image

Microsoft

This course is led by experienced Microsoft Certified Trainers (MCTs).

Newsletters & Updates

Subscribe to get the latest tech career trends, guidance, and tips in your inbox.