وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

SC-900 Training: Microsoft Certified: Security, Compliance, and Identity Fundamentals

سرفصل های دوره

This foundational Microsoft Certified: Security, Compliance, and Identity Fundamentals training covers the objectives in the SC-900 exam, which is the one required exam to earn the Microsoft Certified: Security, Compliance, and Identity Fundamentals certification.

It's hard to overstate how important security, compliance and identity are to network stability and reliability. Those three concepts are so important that everyone who touches a network's operations – from administrators to managers to executive stakeholders – should consider training in the basic concepts around security, compliance and identity (SCI). This Microsoft Certified: Security, Compliance, and Identity Fundamentals training prepares learners for passing the SC-900 and earning an entry-level certification, but the knowledge within it is highly valuable for anyone who makes decisions that affect networks and their security.


1. Zero-Trust, Foundational Elements, and Shared Responsibility
  • 1. Zero-Trust, Foundational Elements, and Shared Responsibility
  • 2. Foundational Elements
  • 3. The Shared Responsibility Model
  • 4. Security and Compliance Pop Quiz

  • 2. Defense in Depth and Firewalls
  • 1. Defense in Depth Pillars
  • 2. Traditional Defense in Depth
  • 3. Azure Defense in Depth
  • 4. Windows Firewall

  • 3. Common Threats and Encryption
  • 1. Phishing, Data Breaches, and Ransomware
  • 2. Passwords and Cryptojacking
  • 3. Scanning, Eavesdropping, and Man-in-the-Middle
  • 4. Describe Encryption and Cloud Adoption Framework
  • 5. Summary Quiz

  • 4. Define Identity Concepts
  • 1. Identity as the Primary Security Perimeter
  • 2. Authentication, Authorization, and Accounting
  • 3. Active Directory Features
  • 4. Identity Providers and Federations
  • 5. Define Identity Concepts Quiz

  • 5. Describe the Basic Identity Services and Identity Types of Azure AD
  • 1. Describe What Azure Active Directory Is
  • 2. Create an Azure Account
  • 3. Hybrid Identity Synchronization

  • 6. Understanding Devices in Azure AD and Password Management
  • 1. Joining to Azure Active Directory
  • 2. Registering a Device to Azure Active Directory
  • 3. Hybrid Join a Device
  • 4. External Identity Types
  • 5. Intune and Microsoft Endpoint Management
  • 6. Azure Active Directory Password Protection
  • 7. Self-Service Password Reset

  • 7. Describe the Authentication Capabilities of Azure AD
  • 1. Describe the Different Authentication Methods
  • 2. Configure Authenticator and PIN
  • 3. Authenticate with Picture Password
  • 4. Authenticate with Fingerprint
  • 5. Authenticate with Facial Recognition
  • 6. Authenticate with a Security Key
  • 7. Windows Hello for Business

  • 8. Identity Protection And Governance Capabilities of Azure AD
  • 1. Understand Identity Governance
  • 2. Use Cases for Identity Governance
  • 3. Create an Access Package
  • 4. Describe the Capabilities of PIM
  • 5. Describe Azure AD Identity Protection

  • 9. Describe Threat Protection With Microsoft Defender
  • 1. Microsoft Defender For Cloud Apps
  • 2. Microsoft Defender for Endpoint
  • 3. Implementing Microsoft Defender for Identity
  • 4. Integrating Microsoft Defender With Endpoint Manager
  • 5. Configuring Endpoint Security
  • 6. Disk Encryption and Firewall Policies
  • 7. Attack Surface Reduction

  • 10. Describe Security Management Capabilities of Azure
  • 1. Microsoft Defender For Cloud
  • 2. Onboarding Non-Azure Servers To Defender For Cloud
  • 3. SIEM, SOAR And XDR
  • 4. Managing Identity Access In Azure
  • 5. Security Baselines

  • 11. Describe Basic Security Capabilities in Azure
  • 1. Introduction To Azure Security Capabilities
  • 2. Azure Network Security groups.
  • 3. Azure DDoS Protection
  • 4. Azure Firewall
  • 5. Azure Bastion
  • 6. Azure Encryption And WAFs

  • 12. Describe Endpoint Security With Microsoft Intune
  • 1. Planning Intune Device Enrollment.
  • 2. Auto-Device Enrollment
  • 3. Joining Devices to Azure AD
  • 4. Endpoint Security
  • 5. Conditional Access Policies
  • 6. Attack Surface Reduction

  • 13. Describe Security Management Capabilities of Microsoft 365
  • 1. Exploring The Microsoft 365 Defender Portal
  • 2. Advanced Threat Hunting
  • 3. Microsoft Secure Score
  • 4. Exploring Security Reports

  • 14. Microsoft eDiscovery and Audit Capabilities
  • 1. Working With eDiscovery
  • 2. Using eDiscovery Content Search
  • 3. Deleting Malicious Emails
  • 4. Creating Audit Retention Policies
  • 5. Usage Reports
  • 6. Insider Risk Management

  • 15. Microsoft 365 Information Protection and Governance Capabilities
  • 1. Data Classification
  • 2. Data Loss Prevention Policies
  • 3. Records Management
  • 4. Configuring Retention Policies
  • 5. Protecting Documents With Sensitivity Labels
  • 6. Using Content Search To Explore User Activity

  • 16. Compliance And Insider Risk Capabilities Management
  • 1. Planning Compliance Solutions
  • 2. Planning For Device Compliance
  • 3. Configuring Device Compliance
  • 4. Communication Compliance Policies
  • 5. Understanding Your Compliance Score
  • 6. Securing Information And Resources

  • 17. Reviewing Microsoft Purview Features
  • 1. Compliance Manager with Purview
  • 2. Data Classification within Purview
  • 3. Information Protection within Purview
  • 4. Data Loss Prevention (DLP) within Purview
  • 5. Data Lifecycle Management within Purview
  • 6. Insider Risk Management in Purview

  • 18. Working Azure AD Identity Types and Services
  • 1. Getting Started With Azure AD
  • 2. Working With Azure Active Directory
  • 3. Azure AD Identity Types
  • 4. Service Principal and Managed Identity in Azure AD
  • 5. Configuring Identity Synchronization
  • 6. Dealing With External Identities

  • 19. Describe Information Protection and Data Lifecycle Management
  • 1. Describe Data Classification
  • 2. Working With Data Loss Prevention
  • 3. Data Loss Prevention Policies
  • 4. Testing Data Loss Prevention Policy Functionality
  • 5. Describe Sensitivity Labels and Records Management
  • 6. The Benefits of Content Activity Explorer

  • 20. Describe Insider Risk Capabilities in Microsoft Purview
  • 1. Describe Insider Risk Management
  • 2. Managing Communication Compliance
  • 3. Verifying Communication Compliance
  • 4. Describe Information Barriers
  • 5. Describing Azure Policy And Blue Prints

  • 21. Define Identity Concepts
  • 1. Whats Your Identity
  • 2. Define Authorization
  • 3. Enabling Multifactor Authentication
  • 4. Define Authentication
  • 5. Exploring Identities in Active Directory
  • 6. Exploring Azure Active Directory
  • 7. Federated Services
  • 8. Define Identity and Security Perimeter

  • 22. Describe Authentication Capabilities of Azure AD
  • 1. Managing Azure Identity Access
  • 2. Describe Windows Hello for Business
  • 3. Azure AD Authentication
  • 4. Configuring Self Service Password Reset (SSPR)
  • 5. Configuring Dynamic Groups in Azure

  • 23. Describe Microsoft Security Solutions Capabilities
  • 1. Describe Network Segmentation With Azure Virtual Networks
  • 2. Segmenting Resources in Azure
  • 3. Describe Azure Bastion
  • 4. Describe JIT

  • 24. Microsoft Purview
  • 1. Microsoft Purview
  • 2. Improving Compliance Score With Microsoft purview
  • 3. Verifying Improvement Actions
  • 4. Managing Improvement Actions
  • 5. Working With Compliance Assessments
  • 6. Compliance Alert Policies

  • 25. Unified Data Governance Solutions
  • 1. Working With Compliance Assessments -3
  • 2. Compliance Alert Policies -3
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 17463
    حجم: 10856 مگابایت
    مدت زمان: 1195 دقیقه
    تاریخ انتشار: 13 مرداد 1402
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید