Describe The Concepts of Security, Compliance, and Identity (5-10%)

Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Describe the Concepts of Security, Compliance, and Identity (5-10%)


Describe security methodologies
1 Describe the Zero-Trust methodology
2 Describe the shared responsibility model
3 Define defense in depth
Describe security concepts
4 Describe common threats
5 Describe encryption
Describe Microsoft Security and compliance principles
6 Describe Microsoft's privacy principles
7 Describe the offerings of the service trust portal
Describe the capabilities of Microsoft Identity and Access Management Solutions (25-
30%)
Define identity principles/concepts
8 Define identity as the primary security perimeter
9 Define authentication
10 Define authorization
11 Describe what identity providers are
12 Describe what Active Directory is
13 Describe the concept of Federated services
14 Define common Identity Attacks
Describe the basic identity services and identity types of Azure AD
15 Describe what Azure Active Directory is
16 Describe Azure AD identities (users, devices, groups, service principals/applications)
17 Describe what hybrid identity is
18 Describe the different external identity types (Guest Users)
Describe the authentication capabilities of Azure AD
19 Describe the different authentication methods
20 Describe self-service password reset
21 Describe password protection and management capabilities
22 Describe Multi-factor Authentication
23 Describe Windows Hello for Business
Describe access management capabilities of Azure AD
24 Describe what conditional access is
25 Describe uses and benefits of conditional access
26 Describe the benefits of Azure AD roles
Describe the identity protection & governance capabilities of Azure AD
27 Describe what identity governance is
28 Describe what entitlement management and access reviews is
29 Describe the capabilities of PIM
30 Describe Azure AD Identity Protection

Page 1
SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Describe the capabilities of Microsoft Security Solutions (30-35%)


Describe basic security capabilities in Azure
31 Describe Azure Network Security groups
32 Describe Azure DDoS protection
33 Describe what Azure Firewall is
34 Describe what Azure Bastion is
35 Describe what Web Application Firewall is
36 Describe ways Azure encrypts data
Describe security management capabilities of Azure
37 Describe the Azure Security center
38 Describe Azure Secure score
Describe the benefit and use cases of Azure Defender - previously the cloud workload
39 protection platform (CWPP)
40 Describe Cloud security posture management (CSPM)
41 Describe security baselines for Azure
Describe security capabilities of Azure Sentinel
42 Define the concepts of SIEM, SOAR, XDR
43 Describe the role and value of Azure Sentinel to provide integrated threat protection
Describe threat protection with Microsoft 365 Defender (formerly Microsoft Threat
Protection)
44 Describe Microsoft 365 Defender services
45 Describe Microsoft Defender for Identity (formerly Azure ATP)
46 Describe Microsoft Defender for Office 365 (formerly Office 365 ATP)
47 Describe Microsoft Defender for Endpoint (formerly Microsoft Defender ATP)
48 Describe Microsoft Cloud App Security
Describe security management capabilities of Microsoft 365
49 Describe the Microsoft 365 Security Center
50 Describe how to use Microsoft Secure Score
51 Describe security reports and dashboards
52 Describe incidents and incident management capabilities
Describe endpoint security with Microsoft Intune
53 Describe what Intune is
54 Describe endpoint security with Intune
55 Describe the endpoint security with the Microsoft Endpoint Manager admin center

Page 2
SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Describe the Capabilities of Microsoft Compliance Solutions (25-30%)


Describe the compliance management capabilities in Microsoft
56 Describe the compliance center
57 Describe compliance manager
58 Describe use and benefits of compliance score
Describe information protection and governance capabilities of Microsoft 365
59 Describe data classification capabilities
60 Describe the value of content and activity explorer
61 Describe sensitivity labels
62 Describe Retention Polices and Retention Labels
63 Describe Records Management
64 Describe Data Loss Prevention
Describe insider risk capabilities in Microsoft 365
65 Describe Insider risk management solution
66 Describe communication compliance
67 Describe information barriers
68 Describe privileged access management
69 Describe customer lockbox
Describe the eDiscovery capabilities of Microsoft 365
70 Describe the purpose of eDiscovery
71 Describe the capabilities of the content search tool
72 Describe the core eDiscovery workflow
73 Describe the advanced eDisovery workflow
Describe the audit capabilities in Microsoft 365
74 Describe the core audit capabilities of M365
75 Describe purpose and value of Advanced Auditing
Describe resource governance capabilities in Azure
76 Describe the use of Azure Resource locks
77 Describe what Azure Blueprints is
78 Define Azure Policy and describe its use cases
79 Describe cloud adoption framework

Page 3

You might also like