MS-900 Microsoft 365 Fundamentals: Describe Microsoft 365 security and compliance capabilities

Beginner
Business Owner
Business User
Microsoft 365

Learn about how the security, compliance, and identity solutions through Microsoft help people and organizations secure their entire digital estate, simplify compliance and reduce risk.

Prerequisites

  • Familiarity with cloud computing concepts such as cloud models and cloud service types, like Software-as-a-Service (SaaS). If you're unfamiliar with basic cloud computing concepts, we recommend you take the first learning path from Microsoft Azure Fundamentals: Describe cloud concepts.

Modules in this learning path

Microsoft Entra ID is Microsoft’s cloud-based identity and access management solution that connects people to their apps, devices, and data. Learn about the functions and identity types supported by Microsoft Entra ID.

A key function of Microsoft Entra ID is to manage access. Learn about the conditional access and how Microsoft Entra roles and role-based access control (RBAC) helps organizations manage and control access.

Protect against cyber threats with Microsoft Defender XDR across endpoints, identities, email, and applications.

Explore the Microsoft Purview compliance portal, the portal for organizations to manage their compliance needs. Learn about the Compliance Manager and compliance score, which can help organizations manage, simplify, and improve compliance across their organization.

Microsoft runs on trust! Here you’ll explore the Service Trust Portal for content on how Microsoft delivers on our commitment of trust. You’ll also learn about Microsoft Priva, a solution to help meet privacy goals.