Certified Microsoft Security Fundamentals badge achieved after attending the SC-900 Course and Exam
9.10

Fill-star Fill-star Fill-star Fill-star Fill-star Fill-star Fill-star Fill-star Fill-star half-star

(454 Reviews)

Microsoft Certified Security, Compliance and Identity Fundamentals (SC-900)

Build a foundation in Security and Compliance, and get to understand key concepts to protect data and identities in the cloud.

course: Microsoft Certified Security, Compliance, and Identity Fundamentals (SC-900)

Duration: 1 days

Format: Virtual or Classroom

prepare-exam Prepares for Exam : Microsoft Security, Compliance, and Identity Fundamentals (SC-900)

certification-icon Prepares for Certification : Microsoft Certified: Security, Compliance, and Identity Fundamentals

Overview

The Microsoft SC-900 certification validates your understanding of Microsoft Security, Compliance and Identity fundamentals. Boost your career with this certification, demonstrating your expertise in safeguarding information and enhancing organizational security. Our comprehensive training prepares you for success, covering key topics for the exam.

This course includes
  • intructor-iconInstructor-led training
  • intructor-iconPractice test
  • intructor-iconPre-reading
  • intructor-iconPersonal Learning Path
  • intructor-iconCertification Guarantee
  • intructor-iconEmail, chat and phone support

Top companies trust Readynez

Who is this course for?

Who is the Microsoft Certified Security, Compliance, and Identity Fundamentals (SC-900) training course for?

The Microsoft Certified Security, Compliance, and Identity Fundamentals (SC-900) certification is designed for professionals who are new to the technology industry and want to gain a foundational understanding of the security, compliance, and identity concepts and technologies that are commonly used in modern organizations. It is ideal for individuals who want to validate their knowledge and skills in these areas, as well as those who want to start a career in cybersecurity or cloud security. The certification covers a wide range of topics related to security, compliance, and identity, including the principles and concepts of cybersecurity, the security and compliance features of Microsoft products and services, the identity and access management capabilities of Microsoft Azure, and the privacy and data protection requirements of organizations.

Curriculum

What you will learn during our Microsoft Security, Compliance and Identity Fundamentals course.

  • Describe the ZeroTrust methodology
  • Describe the shared responsibility model
  • Define defense in depth
  • Describe common threats
  • Describe encryption
  • Describe Microsoft's privacy principles
  • Describe the offerings of the service trust portal
  • Define identity as the primary security perimeter
  • Define authentication
  • Define authorization
  • Describe what identity providers are
  • Describe what Active Directory is
  • Describe the concept of Federated services
  • Define common Identity Attacks
  • Describe what Azure Active Directory is
  • Describe Azure AD identities (users, devices, groups, service principals/applications)
  • Describe what hybrid identity is
  • Describe the different external identity types (Guest Users)
  • Describe the different authentication methods
  • Describe selfservice password reset
  • Describe password protection and management capabilities
  • Describe Multifactor Authentication
  • Describe Windows Hello for Business
  • Describe what conditional access is
  • Describe uses and benefits of conditional access
  • Describe the benefits of Azure AD roles
  • Describe what identity governance is
  • Describe what entitlement management and access reviews is
  • Describe the capabilities of PIM
  • Describe Azure AD Identity Protection
  • Describe Azure Network Security groups
  • Describe Azure DDoS protection
  • Describe what Azure Firewall is
  • Describe what Azure Bastion is
  • Describe what Web Application Firewall is
  • Describe ways Azure encrypts data
  • Describe the Azure Security center
  • Describe Azure Secure score
  • Describe the benefit and use cases of Azure Defender previously the cloud workload protection platform (CWPP)
  • Describe Cloud security posture management (CSPM)
  • Describe security baselines for Azure
  • Define the concepts of SIEM, SOAR, XDR
  • Describe the role and value of Azure Sentinel to provide integrated threat protection
  • Describe Microsoft 365 Defender services
  • Describe Microsoft Defender for Identity (formerly Azure ATP)
  • Describe Microsoft Defender for Office 365 (formerly Office 365 ATP)
  • Describe Microsoft Defender for Endpoint (formerly Microsoft Defender ATP)
  • Describe Microsoft Cloud App Security
  • Describe the Microsoft 365 Security Center
  • Describe how to use Microsoft Secure Score
  • Describe security reports and dashboards
  • Describe incidents and incident management capabilities
  • Describe what Intune is
  • Describe endpoint security with Intune
  • Describe the endpoint security with the Microsoft Endpoint Manager admin center
  • Describe the compliance management capabilities in Microsoft
  • Describe the compliance center
  • Describe compliance manager
  • Describe use and benefits of compliance score
  • Describe data classification capabilities
  • Describe the value of content and activity explorer
  • Describe sensitivity labels
  • Describe Retention Polices and Retention Labels
  • Describe Records Management
  • Describe Data Loss Prevention
  • Describe Insider risk management solution
  • Describe communication compliance
  • Describe information barriers
  • Describe privileged access management
  • Describe customer lockbox
  • Describe the purpose of eDiscovery
  • Describe the capabilities of the content search tool
  • Describe the core eDiscovery workflow
  • Describe the advanced eDisovery workflow
  • Describe the core audit capabilities of M365
  • Describe purpose and value of Advanced Auditing
  • Describe the use of Azure Resource locks
  • Describe what Azure Blueprints is
  • Define Azure Policy and describe its use cases
  • Describe cloud adoption framework

Preparation

How to best be prepared for our Microsoft Security, Compliance and Identity Fundamentals course.

At Readynez, we provide many resources and have experienced experts in the field. That is why we are also very successful with many satisfied customers. You can therefore safely take your course with us. In order to take the SC-900 course, however, some prerequisites are required.

You have the perfect starting point to take this course with these prerequisites:

  • [Dictionary item: Orange-check] Basic understanding of fundamental security, compliance, and identity concepts.
  • [Dictionary item: Orange-check] Familiarity with Microsoft Azure and its cloud services.
  • [Dictionary item: Orange-check] Knowledge of common cybersecurity threats and mitigation strategies.
  • [Dictionary item: Orange-check] Understanding of data protection and privacy principles.
  • [Dictionary item: Orange-check] Awareness of regulatory compliance requirements such as GDPR, HIPAA, and PCI DSS.
  • [Dictionary item: Orange-check] Experience in implementing security controls and identity management solutions.
  • [Dictionary item: Orange-check] Proficiency in using Microsoft 365 security and compliance tools, such as Azure Security Center, Microsoft Defender, and Microsoft 365 Compliance Center.
  • [Dictionary item: Orange-check] Strong communication and collaboration skills.
  • [Dictionary item: Orange-check] No specific technical prerequisites are required for this course, making it suitable for beginners and non-technical professionals.
  • [Dictionary item: Orange-check] Completion of introductory training or certification courses on cybersecurity and cloud computing concepts is recommended but not required.

Meet our instructors

Meet some of the Readynez Instructors you can meet on your course. They are experts, passionate about what they do, and dedicated to give back to their industry, their field, and those who want to learn, explore, and advance in their careers.

tiago-costa

Jens Gilges

Jens is a 20-year MCT, an Amazon Authorized Champion Instructor and a well accomplish Cloud Infrastructure Security Consultant and Penetration Tester.

Jens Gilges is a highly skilled professional with expertise in Azure, AWS, and Penetration Testing. With a remarkable 20-year tenure as a Microsoft Certified Trainer (MCT), Jens has honed his proficiency in various Microsoft technologies. Notably, he is not just a trainer but an industry leader, holding the prestigious title of AWS Champion Instructor.

Jens is dedicated to imparting his knowledge globally, delivering top-tier security and AWS training to clients across the world. His passion for these cloud platforms shines through in his engaging and informative sessions. Whether you're seeking insights into Azure's versatile capabilities, AWS's vast infrastructure, or the intricacies of Penetration Testing, Jens is your go-to expert.

With Jens at the helm, you can expect a comprehensive learning experience that combines years of expertise with a commitment to staying at the forefront of cloud technologies. Join him on a journey of continuous learning and explore the ever-evolving landscapes of Azure, AWS, and Penetration Testing.

tiago-costa

Tobias Koprowski

Tobias specializes in compliance, security, privacy and data ethics around modern technologies (including cloud services, modern workplaces and education).

Tobias is an independent freelance trainer and consultant with over twenty years of experience in banking, information technologies and education. He has an undergraduate in International Banking, LPC of European Union Law and FDSc of Corporate Governance. He holds several certifications, including vendors like Microsoft, ISC2, and Certnexus, as well as governmental organizations like FEMA/CISA (US) and Home Office (UK).

He is a Microsoft Certified Trainer, Microsoft Certified Educator and Certnexus Authorized Instructor, delivering classes for customers in the European Union, Scandinavia, the Americas and Australasia. For his work for the community, supporting the industry's growth for many individuals, he has been awarded as Microsoft Data Platform Most Valuable Professional since July 2010.

He specializes in compliance, security, privacy and data ethics around modern technologies (including cloud services, modern workplaces and education). As a member of several professional associations, including ISSA, ISC2, ISACA, IAPP, BCS, and CSA, he shares knowledge and builds bridges between different parts of the modern, technological world.

 

FAQs

FAQs for the Microsoft Certified Security, Compliance and Identity Fundamentals (SC-900) course.

The SC-900 certification, also known as Microsoft Security, Compliance, and Identity Fundamentals, is designed to validate foundational knowledge of security, compliance, and identity concepts within the Microsoft 365 environment. It is ideal for individuals looking to establish a fundamental understanding of security principles and Microsoft security solutions.

Elevate your career in security, compliance, and identity with Readynez's comprehensive SC-900 certification course. Our expert-led training ensures you're well-prepared to tackle the SC-900 exam, covering Microsoft 365 security principles and practices. Join us to gain the knowledge and skills needed to secure Microsoft 365 environments effectively. Readynez is your trusted partner for success in certification exams and advancing your career in the dynamic field of cybersecurity.

The SC-900 certification doesn't have specific prerequisites. However, having a foundational understanding of general security concepts and some experience with Microsoft 365 services can be beneficial for individuals aiming to pursue this certification.

The cost of the Microsoft SC-900 exam is €90.

The Microsoft SC-900 certification exam syllabus focuses on security, compliance, and identity fundamentals, and equips individuals with foundational knowledge crucial for effective organizational protection. Covering security principles, compliance concepts, and identity management, this certification enhances professionals' expertise, making them valuable contributors to secure, compliant, and well-managed IT environments.

Yes, the SC-900 certification is worth it for your career. It validates foundational knowledge in security, compliance, and identity, making you a valuable asset in safeguarding and managing IT environments.

The time required to become SC-900 certified varies based on individual preparation and study habits. On average, candidates may spend several weeks to a few months preparing for the exam. It involves understanding security, compliance, and identity concepts.

Through Pearson VUE, you have the option to undergo SC-900 exams either at an authorized test center in person or online from the comfort of your home or workplace, with supervision by an offsite proctor.

Attaining the SC-900 certification exam is comparatively more straightforward than many other IT certifications. To obtain the Microsoft Certified: Security, Compliance, and Identity Fundamentals certification, you only have to pass a single exam.

To obtain the certificate, a minimum score of 700 out of 1000 is required, with a passing threshold of 70%.

To maintain your SC-900 certification, you need to renew it annually. You can do this by completing a renewal assessment before the certification expiration date. The renewal process ensures that you stay updated with the latest Microsoft 365 security, compliance, and identity concepts.

The average salary for professionals with a Microsoft SC-900 certification is around €73,150 to €91,438 per year, depending on factors such as experience, location, and the specific industry.

Reviews

Feedback from our Microsoft Security, Compliance and Identity Fundamentals delegates.

thomas-willer-img

Stephen Ridgway

Readynez is the best training provider I've used for many years. Their customer service is first class, prices are very competitive and instruction excellent.

jordan-hind-img

Johan Andersson

Easy to attend over Teams and an excellent instructor gave me great value for the time I invested.

Why Pay More??

Go beyond one certification Achieve Complete Masterymedal-icon

Why settle for just one certification course when you can attend ALL certification courses for the price of less than one single course?

Group-1798
  • [Dictionary item: Orange-check] 60+ Courses for the price of less than one
  • [Dictionary item: Orange-check] LIVE Instructor-led courses
  • [Dictionary item: Orange-check] Expert Instructors at your fingertips
  • [Dictionary item: Orange-check] Money-back Guarantee
  • [Dictionary item: Orange-check] Flexible payment options
EXPLORE READYNEZ UNLIMITED

A perfect tool to help us develop the skills and competencies we need for success

it's-IT Kasper Meyer Christensen


A training solution so good that it pays for itself

50%
MINIMUM SAVINGS

Businesses leveraging Readynez Unlimited save at least to 50% on their training and certifications

2.4 X
COURSES PER LICENSE

Unlimited license holders attend on average 2.4 courses per year


Get more for less with Readynez Unlimited

Courses

60+ INSTRUCTOR-LED COURSES

For the price of less than one course.

Quality

SAME HIGH READYNEZ QUALITY

Just cheaper and more flexible.

Flexible

FLEXIBLE PAYMENT OPTIONS

The easiest, most flexible and cheapest way to get Certified.

Unlimited

UNLIMITED ACCESS

Attend as many courses you want no limitations!

Money Gaurantee

MONEY BACK GUARANTEE

Refund provided if license costs surpass the value of your training.

Training

LIVE TRAININGS ONLY

Interact 1-on-1 with 50+ seasoned instructors.

Basket

{{item.CourseTitle}}

Price: {{item.ItemPriceExVatFormatted}} {{item.Currency}}