Microsoft Training & Certification
Home » Courses » Microsoft Certified » Microsoft Security, Compliance and Identity

Microsoft Security, Compliance, and Identity Solutions: Empowering Agile and Resilient Organizations.

Microsoft’s robust security, compliance, and identity (SCI) solutions are designed to empower organizations by providing resilience and agility. These solutions seamlessly integrate across platforms, clouds, and services, bolstering cloud workload security and simplifying security management. Dive into the wealth of resources available to discover more about Microsoft’s all-encompassing security, identity, and compliance offerings.

As the frequency and complexity of cyberattacks surge and remote work becomes more prevalent, the demand for skilled cybersecurity professionals continues to grow. With an estimated global shortage of 3.5 million security experts, bridging the security skills gap is crucial. Microsoft is committed to helping you stay ahead of the curve with comprehensive training and certification courses in security, compliance, and identity solutions.

The new Microsoft SCI certification portfolio focuses on three critical roles within large enterprise customers: Security Operations, Identity & Access, and Compliance & Risk.

By targeting these specific roles, the portfolio aims to address the unique needs and challenges faced by organizations in their quest for a secure and compliant digital environment.

Home » Courses » Microsoft Certified » Microsoft Security, Compliance and Identity

Microsoft Security, Compliance, and Identity Solutions: Empowering Agile and Resilient Organizations.

Microsoft’s robust security, compliance, and identity (SCI) solutions are designed to empower organizations by providing resilience and agility. These solutions seamlessly integrate across platforms, clouds, and services, bolstering cloud workload security and simplifying security management. Dive into the wealth of resources available to discover more about Microsoft’s all-encompassing security, identity, and compliance offerings.

As the frequency and complexity of cyberattacks surge and remote work becomes more prevalent, the demand for skilled cybersecurity professionals continues to grow. With an estimated global shortage of 3.5 million security experts, bridging the security skills gap is crucial. Microsoft is committed to helping you stay ahead of the curve with comprehensive training and certification courses in security, compliance, and identity solutions.

The new Microsoft SCI certification portfolio focuses on three critical roles within large enterprise customers: Security Operations, Identity & Access, and Compliance & Risk.

By targeting these specific roles, the portfolio aims to address the unique needs and challenges faced by organizations in their quest for a secure and compliant digital environment.

Microsoft Security, Compliance, and Identity Solutions: Empowering Agile and Resilient Organizations.

Microsoft’s robust security, compliance, and identity (SCI) solutions are designed to empower organizations by providing resilience and agility. These solutions seamlessly integrate across platforms, clouds, and services, bolstering cloud workload security and simplifying security management. Dive into the wealth of resources available to discover more about Microsoft’s all-encompassing security, identity, and compliance offerings.

As the frequency and complexity of cyberattacks surge and remote work becomes more prevalent, the demand for skilled cybersecurity professionals continues to grow. With an estimated global shortage of 3.5 million security experts, bridging the security skills gap is crucial. Microsoft is committed to helping you stay ahead of the curve with comprehensive training and certification courses in security, compliance, and identity solutions.

The new Microsoft SCI certification portfolio focuses on three critical roles within large enterprise customers: Security Operations, Identity & Access, and Compliance & Risk.

By targeting these specific roles, the portfolio aims to address the unique needs and challenges faced by organizations in their quest for a secure and compliant digital environment.

  • 4 Days ILT, VILT

    Advance your Microsoft SCI expertise with the all new Microsoft Certified: Cybersecurity Architect Expert certification.

    This SC-100T00: Microsoft Cybersecurity Architect course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications.

    Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

  • 4 Days ILT, VILT

    Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender.

    In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

    This SC-200T00: Microsoft Security Operations Analyst training serves as a prerequisite for cybersecurity architects who wish to earn the Microsoft Certified Cybersecurity Architect Expert certification.

  • 4 Days ILT, VILT

    Discover the Microsoft Certified: Identity and Access Administrator Associate certification.

    This SC-300T00: Microsoft Identity and Access Administrator course explores how to design, implement, and operate an organization’s identity and access management systems by using Azure AD. Learn to manage tasks such as providing secure authentication and authorization access to enterprise applications. You will also learn to provide seamless experiences and self-service management capabilities for all users.

    Finally, learn to create adaptive access and governance of your identity and access management solutions ensuring you can troubleshoot, monitor, and report on your environment. The Identity and Access Administrator may be a single individual or a member of a larger team. Learn how this role collaborates with many other roles in the organization to drive strategic identity projects.

    The end goal is to provide you knowledge to modernize identity solutions, to implement hybrid identity solutions, and to implement identity governance.

    This SC-300T00: Microsoft Identity and Access Administrator training serves as a prerequisite for cybersecurity architects who wish to earn the Microsoft Certified Cybersecurity Architect Expert certification.

  • 4 Days ILT, VILT

    Be prepared for future cyberthreats with Microsoft Certified: Information Protection Administrator Associate credential.

    This SC-400T00: Administering Information Protection and Compliance in Microsoft 365 course focuses on data lifecycle management and information protection and compliance within your organization. The course covers implementation of data loss prevention policies, sensitive information types, sensitivity labels, data retention policies, Microsoft Purview Message Encryption, audit, eDiscovery, and insider risk among other related topics. The course helps learners prepare for the Microsoft Information Protection Administrator exam (SC-400).

  • 1 Day ILT, VILT

    Get started with cybersecurity with the Microsoft Certified: Security, Compliance, and Identity Fundamentals certification.

    Advance your knowledge on a range of cybersecurity topics and build a foundation for advanced cybersecurity certifications that prepare you for in-demand roles in security operations, identity and access management, and information protection. Recommended for early career IT security professionals and aspiring students.

    This SC-900T00: Microsoft Security, Compliance and Identity Fundamentals certification course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions and is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.

Go to Top