Exam SC-900: Microsoft Security Compliance and Identity Fundamentals


微软MCF认证考试考什么?考试内容?

微软MCF认证考试是分科目的,现在我们要看得就是微软给出的MCF考试代码:SC-900 考试名称:Microsoft Security, Compliance, and Identity的大纲,如果你通过了这科考试之后,将会获得Microsoft Security, Compliance, and Identity的MCF证书

注意:由于云技术在不断发展,本大纲包含了SC-900微软MCF认证考试中进行衡量的技能。但是,MCF考试并能不确保包括这些技能的最新发展被包含在内,如想了解最新发展,请参阅相关技能的技术文档。

注意:每个技能下方列出的内容,说明我们将如何评估该技能。但是由于技术不断更新,此列表不能确保是确定的或详尽的。

注意:大多数问题都只涉及已经正式发布的功能。考试可能包含在预览阶段功能的问题(如果这些预览的功能是常用的)。

Describe the Concepts of Security, Compliance, and Identity (10-15%)

  1. Describe security and compliance concepts & methodologies
    • describe the Zero-Trust methodology
    • describe the shared responsibility model
    • define defense in depth
    • describe common threats
    • describe encryption
    • describe cloud adoption framework
  2. Define identity concepts
    • define identity as the primary security perimeter
    • define authentication
    • define authorization
    • describe what identity providers are
    • describe what Active Directory is
    • describe the concept of Federated services
    • define common Identity Attacks

Describe the capabilities of Microsoft Identity and Access Management Solutions (30-35%)

  1. Describe the basic identity services and identity types of Azure AD
    • describe what Azure Active Directory is
    • describe Azure AD identities (users, devices, groups, service principals/applications)
    • describe what hybrid identity is
    • describe the different external identity types (Guest Users)
  2. Describe the authentication capabilities of Azure AD 
    • describe the different authentication methods
    • describe self-service password reset
    • describe password protection and management capabilities
    • describe Multi-factor Authentication
    • describe Windows Hello for Business
  3. Describe access management capabilities of Azure AD
    • describe what conditional access is
    • describe uses and benefits of conditional access
    • describe the benefits of Azure AD roles
  4. Describe the identity protection & governance capabilities of Azure AD
    • describe what identity governance is
    • describe what entitlement management and access reviews is
    • describe the capabilities of PIM
    • describe Azure AD Identity Protection

Describe the capabilities of Microsoft Security Solutions (35-40%)

  1. Describe basic security capabilities in Azure
    • describe Azure Network Security groups
    • describe Azure DDoS protection
    • describe what Azure Firewall is
    • describe what Azure Bastion is
    • describe what Web Application Firewall is
    • describe ways Azure encrypts data
  2. Describe security management capabilities of Azure
    • describe the Azure Security center
    • describe Azure Secure score
    • describe the benefit and use cases of Azure Defender - previously the cloud workload protection platform (CWPP)
    • describe Cloud security posture management (CSPM)
    • describe security baselines for Azure
  3. Describe security capabilities of Azure Sentinel
    • define the concepts of SIEM, SOAR, XDR
    • describe the role and value of Azure Sentinel to provide integrated threat protection
  4. Describe threat protection with Microsoft 365 Defender
    • describe Microsoft 365 Defender services
    • describe Microsoft Defender for Identity (formerly Azure ATP)
    • describe Microsoft Defender for Office 365 (formerly Office 365 ATP)
    • describe Microsoft Defender for Endpoint (formerly Microsoft Defender ATP)
    • describe Microsoft Cloud App Security
  5. Describe security management capabilities of Microsoft 365 
    • describe the Microsoft 365 Defender portal
    • describe how to use Microsoft Secure Score
    • describe security reports and dashboards
    • describe incidents and incident management capabilities
  6. Describe endpoint security with Microsoft Intune
    • describe what Intune is
    • describe endpoint security with Intune
    • describe the endpoint security with the Microsoft Endpoint Manager admin center

Describe the Capabilities of Microsoft Compliance Solutions (25-30%)

  1. Describe the compliance management capabilities in Microsoft
    • describe the offerings of the Service Trust portal
    • describe Microsoft’s privacy principles
    • describe the compliance center
    • describe compliance manager
    • describe use and benefits of compliance score
  2. Describe information protection and governance capabilities of Microsoft 365
    • describe data classification capabilities
    • describe the value of content and activity explorer
    • describe sensitivity labels
    • describe Retention Polices and Retention Labels
    • describe Records Management
    • describe Data Loss Prevention
  3. Describe insider risk capabilities in Microsoft 365
    • describe Insider risk management solution
    • describe communication compliance
    • describe information barriers
    • describe privileged access management
    • describe customer lockbox
  4. Describe the eDiscovery and audit capabilities of Microsoft 365
    • describe the purpose of eDiscovery
    • describe the capabilities of the content search tool
    • describe the core eDiscovery workflow
    • describe the advanced eDiscovery workflow • describe the core audit capabilities of M365
    • describe purpose and value of Advanced Auditing
  5. Describe resource governance capabilities in Azure
    • describe the use of Azure Resource locks
    • describe what Azure Blueprints is
    • define Azure Policy and describe its use cases

©重庆睿一网络科技有限公司