How I passed the SC-900 Microsoft Security, Compliance, and Identity Fundamentals exam

How I passed the SC-900 Microsoft Security, Compliance, and Identity Fundamentals exam

This week I got my SC-900 exam results back and I passed!

ยท

3 min read

Hello amazing people ๐Ÿ‘‹

Hope you all are doing well and safe out there. This week I got my SC-900 exam results back and I passed ๐Ÿฅณ

I gave my exam back in March. (Since, it is in BETA hence the wait for the results)

Microsoft recently announced 4 new Security Certification:

  1. Exam SC-900: Microsoft Security, Compliance, and Identity Fundamentals
  2. Exam SC-200: Microsoft Security Operations Analyst
  3. Exam SC-300: Microsoft Identity and Access Administrator
  4. Exam SC-400: Microsoft Information Protection Administrator

I decided to go with the SC-900 and below is some more detail on the exam and resources I used to prepare for it.

What is the SC-900 exam?

It's Microsoft's Security, Compliance, and Identity Fundamentals exam. This exam measures your ability to describe the following: concepts of security, compliance, and identity; capabilities of Microsoft identity and access management solutions; capabilities of Microsoft security solutions; and capabilities of Microsoft compliance solutions.

Who is the SC-900 for?

This certification is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.

This is a broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Candidates should be familiar with Microsoft Azure and Microsoft 365 and want to understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Skills Measured in this exam:

  • Describe the concepts of security, compliance, and identity (5-10%)
  • Describe the capabilities of Microsoft identity and access management solutions (25-30%)
  • Describe the capabilities of Microsoft security solutions (30-35%)
  • Describe the capabilities of Microsoft compliance solutions (25-30%)

Resources I used:

My Experience:

The exam was pretty good, always love the variety of questions - Drag n drop, Match the services, etc. For the SC-900, you need to know what all Security focused services not only are offered in Azure but also Microsoft 365. A deeper understanding of Microsoft Defender, Microsoft Endpoint, Microsoft Security, Azure Sentinel and Azure AD Domain Services for hybrid and on-premise is needed.

If you have any questions or concerns, please feel free to reach out, my Twitter handle - @rishabk7.