Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

Microsoft SC-900 Exam Syllabus

Microsoft Security Compliance and Identity Fundamentals

Last Update Apr 28, 2024
Total Questions : 183

What is Included in the Microsoft SC-900 Exam?

If you want to pass the Microsoft SC-900 exam on the first attempt, you need an updated study guide for the syllabus and concise and comprehensive study material which is available at Cramtick. Cramtick has all the authentic study material for the Microsoft SC-900 exam syllabus. You must go through all this information and study guide while doing the preparation and before appearing for the SC-900 exam. Our IT professionals have planned and designed the Microsoft Microsoft Security Compliance and Identity Fundamentals certification exam preparation guide in such a way to give the exam overview, practice questions, practice test, prerequisites, and information about exam topics facilitating you to go through the Microsoft Microsoft Security Compliance and Identity Fundamentals exam. We endorse you to use the preparation material mentioned in this study guide to cover the entire Microsoft SC-900 syllabus. Cramtick offers 2 formats of Microsoft SC-900 exam preparation material. Every format that is available at Cramtick aids its customers with new practice questions in PDF format that is printable as hard copies of the syllabus. Cramtick also offers a software testing engine that is GUI based can run on Windows PC and MAC machines. Our testing engine is interactive helping you to keep your test record in your profile so that you can practice more and more until fully ready for the exam.

Microsoft SC-900 Exam Overview :

Exam Name Microsoft Security Compliance and Identity Fundamentals
Exam Code SC-900
Exam Registration Price $99
Official Information https://docs.microsoft.com/en-us/learn/certifications/exams/sc-900
See Expected Questions Microsoft SC-900 Expected Questions in Actual Exam
Take Self-Assessment Use Microsoft SC-900 Practice Test to Assess your preparation - Save Time and Reduce Chances of Failure

Microsoft SC-900 Exam Topics :

Section Weight Objectives
Describe the Concepts of Security, Compliance, and Identity 5-10% Describe security methodologies
  • describe the Zero-Trust methodology
  • describe the shared responsibility model
  • define defense in depth
Describe security concepts
  • describe common threats
  • describe encryption
Describe Microsoft Security and compliance principles
  • describe Microsoft's privacy principles
  • describe the offerings of the service trust portal
Describe the capabilities of Microsoft Identity and Access Management Solutions 25-30% Define identity principles/concepts
  • define identity as the primary security perimeter
  • define authentication
  • define authorization
  • describe whatidentity providers are
  • describe what Active Directory is
  • describe the concept of Federated services
  • define common Identity Attacks
Describe the basic identity services and identity types of Azure AD
  • describe what Azure Active Directory is
  • describe Azure AD identities (users, devices, groups, service principals/applications)
  • describe what hybrid identity is
  • describe the different external identity types (Guest Users)
Describe the authentication capabilities of Azure AD
  • describe the different authentication methods
  • describe self-service password reset
  • describe password protection and management capabilities
  • describe Multi-factor Authentication
  • describe Windows Hello for Business
Describe access management capabilities of Azure AD
  • describe what conditional access is
  • describe uses and benefits of conditional access
  • describe the benefits of Azure AD roles
Describe the identity protection & governance capabilities of Azure AD
  • describe what identity governance is
  • describe what entitlement management and access reviews is
  • describe the capabilities of PIM
  • describe Azure AD Identity Protection
Describe the capabilities of Microsoft Security Solutions 30-35% Describe basic security capabilities in Azure
  • describe Azure Network Security groups
  • describe Azure DDoS protection
  • describe what Azure Firewall is
  • describe what Azure Bastion is
  • describe what Web Application Firewall is
  • describe ways Azure encrypts data
Describe security management capabilities of Azure
  • describe the Azure Security center
  • describe Azure Secure score
  • describe the benefit and use cases of Azure Defender -previously the cloud workload protection platform (CWPP)
  • describe Cloud security posture management (CSPM)
  • describe security baselines for Azure
Describe security capabilities of Azure Sentinel
  • define the concepts of SIEM, SOAR, XDR
  • describe the role and value of Azure Sentinel to provide integrated threat protection
Describe threat protection with Microsoft 365 Defender (formerly Microsoft Threat Protection)
  • describe Microsoft 365 Defender services
  • describe Microsoft Defender for Identity (formerly Azure ATP)
  • describe Microsoft Defender for Office 365 (formerly Office 365 ATP)
  • describe Microsoft Defender for Endpoint (formerly Microsoft Defender ATP)
  • describe Microsoft Cloud App Security
Describe security management capabilities of Microsoft 365
  • describe the Microsoft 365 Security Center
  • describe how to use Microsoft Secure Score
  • describe security reports and dashboards
  • describe incidents and incident management capabilities
Describe endpoint security with Microsoft Intune
  • describe what Intune is
  • describe endpoint security with Intune
  • describe the endpoint security with the Microsoft Endpoint Manager admin center
Describe the Capabilities of Microsoft Compliance Solutions 25-30% Describe the compliance management capabilities in Microsoft
  • describe the compliance center
  • describe compliance manager
  • describe use and benefits of compliance score
Describe information protection and governance capabilities of Microsoft 365
  • describe data classification capabilities
  • describe the value of content and activity explorer
  • describe sensitivity labels
  • describe Retention Polices and Retention Labels
  • describe Records Management
  • describe Data Loss Prevention
Describe insider risk capabilities in Microsoft 365
  • describe Insider risk management solution
  • describe communication compliance
  • describe information barriers
  • describe privileged access management
  • describe customer lockbox
Describe the eDiscovery capabilities of Microsoft 365
  • describe the purpose of eDiscovery
  • describe the capabilities of the content search tool
  • describe the core eDiscovery workflow
  • describe the advanced eDisovery workflow
Describe the audit capabilities in Microsoft 365
  • describe the core audit capabilities of M365
  • describe purpose and value of Advanced Auditing
Describe resource governance capabilities in Azure
  • describe the use of Azure Resource locks
  • describe what Azure Blueprints is
  • define Azure Policy and describe its use cases
  • describe cloud adoption framework

Updates in the Microsoft SC-900 Exam Syllabus:

Cramtick's authentic study material entails both practice questions and practice test. Microsoft SC-900 exam questions and practice test are the best options to appear in the exam confidently and well-prepared. In order to pass the actual Microsoft Security Compliance and Identity Fundamentals SC-900 exam in the first attempt, you have to work really hard on these Microsoft SC-900 questions, offering you with updated study guide, for the whole exam syllabus. While you are studying actual questions, you should also make use of the Microsoft SC-900 practice test for self-analysis and actual exam simulation by taking it. Studying again and again of actual exam questions will remove your mistakes with the Microsoft Security Compliance and Identity Fundamentals SC-900 exam practice test. Online and windows-based, Mac-Based formats of the SC-900 exam practice tests are available for self-assessment.

Microsoft Certified: Security Compliance and Identity Fundamentals | SC-900 Exam Topics | SC-900 Questions answers | SC-900 Test Prep | Microsoft Security Compliance and Identity Fundamentals Exam Questions PDF | SC-900 Online Exam | SC-900 Practice Test | SC-900 PDF | SC-900 Test Questions | SC-900 Study Material | SC-900 Exam Preparation | SC-900 Valid Dumps | SC-900 Real Questions | Microsoft Certified: Security Compliance and Identity Fundamentals SC-900 Exam Questions