top of page

Microsoft SC-900 Study Guide: Microsoft Security, Compliance, and Identity Fundamentals Exam

Updated: Dec 27, 2022

Tech Simplified Microsoft SC-900 Study Guide includes both free and paid resources to help you prepare and pass the Microsoft SC-900 Exam.



About Exam SC-900: Microsoft Security, Compliance, and Identity Fundamentals

This exam is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.


This is a broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft Security, compliance, and identity solutions.


Candidates should be familiar with Microsoft Azure and Microsoft 365 and want to understand how Microsoft Security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.


SC-900: Microsoft Security, Compliance, and Identity Fundamentals Prerequisites


No Prerequisites are required for the SC-900.


Watch the SC-900 Study Guide Microsoft Security, Compliance, and Identity Fundamentals 👇🏾




SC-900 Microsoft Learning Path


Don’t miss these free, self-paced online resources to help you gain the skills needed to earn your certification. SC-900 online learning path.


Tech Simplified University Training


Coming soon 1/16/23 (*May be sooner)


SC-100 Practice Exams


Microsoft Official Practice Tests are self-study tools that prepare candidates for the Microsoft required exams. $99.00 - $109.00 SC-900: Microsoft Security, Compliance, and Identity Fundamentals Microsoft Official Practice Test


Another practice test and sample questions. Free Examtopics.com Microsoft SC-900 Exam

Audience Profile for the Exam


The audience for this course is looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. The content for this course aligns to the SC-900 exam objective domain.


Candidates should be familiar with Microsoft Azure and Microsoft 365 and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

About Exam SC-900: Microsoft Security, Compliance, and Identity Fundamentals


Whether you’re a student, business user, or IT professional, this certification ensures you have a firm grasp of a range of topics in cybersecurity. This fundamentals certification can serve as a stepping stone if you want to advance to role-based certifications in security operations, identity and access management, and information protection.


The Microsoft Certified: Security, Compliance, and Identity Fundamentals certification could be an excellent fit for you if you’d like to:

  • Demonstrate your knowledge of Microsoft Security, compliance, and identity (SCI) solutions.

  • Highlight your understanding of how Microsoft SCI solutions provide holistic, end-to-end cybersecurity capabilities.

It is recommended to have familiarity with networking and cloud computing concepts, general IT knowledge or any general experience working in an IT environment, general understanding of Microsoft Azure and Microsoft 365.

Skills Measured


For the full list of the skills that the exam measures, along with the level of experience and expertise that you’ll need as an exam candidate, check out the skills measured.


  • Describe the concepts of security, compliance, and identity (10–15%)

  • Describe the capabilities of Microsoft Azure Active Directory (Azure AD), part of Microsoft Entra

  • (25–30%)

  • Describe the capabilities of Microsoft Security solutions (25–30%)

  • Describe the capabilities of Microsoft compliance solutions (25–30%

SC-900 Articles / Blog Posts Per Objective


Describe the concepts of security, compliance, and identity (10–15%)


Describe security and compliance concepts

Define identity concepts

Describe the capabilities of Microsoft Azure Active Directory (Azure

AD), part of Microsoft Entra (25–30%)


Describe the basic identity services and identity types of Azure AD


Describe the authentication capabilities of Azure AD


Describe access management capabilities of Azure AD


Describe the identity protection and governance capabilities of Azure AD

Describe the capabilities of Microsoft Security solutions (25–30%)


Describe basic security capabilities in Azure

Describe the security management capabilities of Azure

Describe threat protection with Microsoft 365 Defender

Describe the capabilities of Microsoft compliance solutions (25–30%)


Describe the compliance management capabilities of Microsoft Purview

Describe information protection and data lifecycle management capabilities of Microsoft Purview

Describe insider risk capabilities in Microsoft Purview

Describe resource governance capabilities in Azure

Find documentation

178 views0 comments
bottom of page