Simple play icon Course
Skills Expanded

Microsoft Security, Compliance, and Identity Fundamentals: Security Solutions

by Vlad Catrinescu

In this course you will learn the security solutions Microsoft offers for Microsoft 365 and Azure.

What you'll learn

With most of your content and services now in the cloud, it’s imperative that you use the right security tools to mitigate risk and detect and remediate breaches before they cause any harm to your organization. In this course, Microsoft Security, Compliance, and Identity Fundamentals: Security Solutions, you will first learn about the Azure security capabilities to protect your IaaS and PaaS workloads. Next, you will discover Microsoft Sentinel, a cloud-native SIEM and SOAR platform. Finally, you will learn how Microsoft 365 Defender can protect your identities, as well as email and documents. When you are finished with this course, you will gain an understanding of the security solutions in the Microsoft cloud and how they can help keep an organization safe. This course also covers part of the objectives of the SC-900 certification.

Table of contents

Course Overview
1min
Course Conclusion
6mins

About the author

Vlad is an Office 365 consultant helping organizations get the most out their Microsoft 365 Digital Workplace. IT Professional at heart, Vlad focuses on helping administrators deploy, manage, automate, and configure governance across services such as SharePoint, OneDrive for Business, and Microsoft Teams. As an author, Microsoft Certified Trainer and recognized international speaker, Vlad has helped over a million IT Professionals and end-users across the globe to better understand and to ge... more

Ready to upskill? Get started