DEV Community

Cover image for How I passed the SC-900 Microsoft Security, Compliance, and Identity Fundamentals exam
Rishab Kumar
Rishab Kumar

Posted on • Originally published at blog.rishabkumar.com

How I passed the SC-900 Microsoft Security, Compliance, and Identity Fundamentals exam

Hello amazing people πŸ‘‹

Hope you all are doing well and safe out there.
This week I got my SC-900 exam results back and I passed πŸ₯³

Credly

I gave my exam back in March. (Since, it is in BETA hence the wait for the results)

Microsoft recently announced 4 new Security Certification:

  1. Exam SC-900: Microsoft Security, Compliance, and Identity Fundamentals
  2. Exam SC-200: Microsoft Security Operations Analyst
  3. Exam SC-300: Microsoft Identity and Access Administrator
  4. Exam SC-400: Microsoft Information Protection Administrator

I decided to go with the SC-900 and below is some more detail on the exam and resources I used to prepare for it.

What is the SC-900 exam?

It's Microsoft's Security, Compliance, and Identity Fundamentals exam. This exam measures your ability to describe the following: concepts of security, compliance, and identity; capabilities of Microsoft identity and access management solutions; capabilities of Microsoft security solutions; and capabilities of Microsoft compliance solutions.

Who is the SC-900 for?

This certification is targeted to those looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.

This is a broad audience that may include business stakeholders, new or existing IT professionals, or students who have an interest in Microsoft security, compliance, and identity solutions.

Candidates should be familiar with Microsoft Azure and Microsoft 365 and want to understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Skills Measured in this exam:

  • Describe the concepts of security, compliance, and identity (5-10%)
  • Describe the capabilities of Microsoft identity and access management solutions (25-30%)
  • Describe the capabilities of Microsoft security solutions (30-35%)
  • Describe the capabilities of Microsoft compliance solutions (25-30%)

Resources I used:

My Experience:

The exam was pretty good, always love the variety of questions - Drag n drop, Match the services, etc. For the SC-900, you need to know what all Security focused services not only are offered in Azure but also Microsoft 365. A deeper understanding of Microsoft Defender, Microsoft Endpoint, Microsoft Security, Azure Sentinel and Azure AD Domain Services for hybrid and on-premise is needed.

If you have any questions or concerns, please feel free to reach out, my Twitter handle - @rishabk7.

Top comments (4)

Collapse
 
gb918 profile image
Priscilla Little • Edited

Great Rishab. I passed my exam this morning. I used learning path and John cram video and skillcertpro exam questions (skillcertpro.com/product/microsoft...) which are very identical to main exam compared to whizlabs. Got nearly 80% from skillcertpro mock exams on my main exam today.

Collapse
 
harveyeland profile image
HarveyEland

I'm glad that I saw your comment and immediately took Skillcertpro mock exams and indeed it really helped me in passing this exam. I just got 2-3 new questions but rest of all are covered in what I practiced from skillcertpro. Saviour! Thank you ..!

Collapse
 
haliarain profile image
Haliarain

If we say SC-900 Exam Questions PDF Guide has come to rescue you that won't be wrong. Microsoft Designing Microsoft Certified: Security Compliance and Identity Fundamentals Certification exam is no joke. You better study hard like it's not as simple as ABC. Also, you don't want to get lost in so many other brain dumps. But you can go for Microsoft SC-900 Exam PDF because its according to Microsoft SC-900 exam pattern. It is satisfying and helping people with their preparation process for actual SC-900 certification exam.
Skills to be measured:
β€’ Describe the concepts of security, compliance, and identity (5-10%)
β€’ Describe the capabilities of Microsoft identity and access management solutions (25-30%)
β€’ Describe the capabilities of Microsoft security solutions (30-35%)
β€’ Describe the capabilities of Microsoft compliance solutions (25-30%)
β€’ Note that all objectives of the exam are covered in depth so you'll be ready for any question on the exam & best of luck for the certification Exam.
For more: bit.ly/3BIetI7

Collapse
 
loganth20014561 profile image
loganthomas

I am thankful to dumpsfactory.com experts for being a source of information for me during preparation of Microsoft Certified: Security Compliance and Identity Fundamentals exam. I downloaded study guide from this site and started my preparation without any delay. I could not have passed my exam without a proper material like SC-900 dumps. Clarity of concepts in study guide is really praiseworthy. I have used this dumps material for the preparation of my exam. Experts helped me in all possible ways to get succeeded in my dream certification. SC-900 dumps helped me to ace my certification.

dumpsfactory.com/microsoft/sc-900-...