SlideShare a Scribd company logo
1 of 410
Download to read offline
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Exam Released May 2021
Latest Update November 2022
SCI -
Security,
Compliance,
Identity
Microsoft Azure SCI Fundamentals
ā€œfamiliar with Microsoft Azure and Microsoft 365 and want to understand how
Microsoft security, compliance, and identity solutions can span across these
solution areas to provide a holistic and end-to-end solutionā€
Microsoft Azure SCI Fundamentals
ā— Business stakeholders
ā— New or existing IT professionals
ā— Students who have an interest in security, compliance
and identity solutions
Microsoft Azure SCI Fundamentals
ā— Describe the concepts of security, compliance, and identity
ā— Describe the capabilities of Microsoft identity and access management solutions
ā— Describe the capabilities of Microsoft security solutions
ā— Describe the capabilities of Microsoft compliance solutions
Youā€™ll be prepared
to take and pass
the SC-900 exam
But you donā€™t have
to, if you just want
to learn security,
compliance, and
identity concepts
Security is a
fundamental design
requirement
Exam covers
both Azure and
Microsoft 365
What Basic Azure Security Capabilities Exist?
Network Security Group
Azure DDoS Protection
Azure Firewall
Azure Bastion
Web Application Firewall (WAF)
What Azure Security Management Services Exist?
Microsoft Defender for Cloud
(was Azure Defender & Azure Security Center)
Secure score in Microsoft Defender for Cloud
Enhanced security in Microsoft Defender for Cloud
Microsoft Sentinel (was Azure Sentinel)
What M365 Defender Capabilities Exist?
Microsoft 365 Defender
Microsoft Defender for Identity
(formerly Azure ATP)
Microsoft Defender for Oļ¬ƒce 365
(formerly Oļ¬ƒce 365 ATP)
Microsoft Defender for Endpoint
(formerly Microsoft Defender ATP)
Microsoft Defender for Cloud Apps
(formerly Cloud App Security)
What M365 Security Management Capabilities Exist?
Microsoft 365 Defender Portal
Microsoft Secure Score
Intune
What Basic Azure Compliance Capabilities Exist?
Azure Policy
Azure Blueprints
Resource Locks
Cloud adoption framework
What M365 Compliance Capabilities Exist?
Retention Policies and Retention Labels
Records Management
Data Loss Prevention
eDiscovery
Advanced Auditing
What Basic Azure Identity Capabilities Exist?
Active Directory
Azure Active Directory, part of Microsoft Entra
Windows Hello for Business
Azure AD Identity Protection
Privileged Identity Management (PIM)
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Describe the Concepts of
Security, Compliance, and Identity
(10-15%)
Security Methodologies
Zero-Trust
Methodology
Donā€™t assume
everything behind
the ļ¬rewall is safe
Zero Trust Principles
ā— Verify explicitly
ā— Use least privileged access
ā— Assume breach
Use every available
method to validate
identity and
authorization
Just-in-time (JIT)
Just-enough-access (JEA)
Security even inside
the network;
encryption,
segmentation,
threat detection
Identity: Verify and
secure each identity
Devices: ensure
compliance and
health status
Applications:
appropriate in-app
permissions,
monitor user
actions
Data: data-driven
protection, encrypt
and restrict access
Infrastructure:
robust monitoring
to detect attacks,
block and ļ¬‚ag risky
behavior
Network: encrypt all
communications
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Security Concepts
Common Threats
ā— Data breach
ā— Dictionary attack
ā— Ransomware
ā— Denial of Service (Disruptive) attacks
Entry Points for Data Breach
Phishing attack
Spear phishing
Tech support scams
SQL injection
Malware, trojans, viruses
Dictionary Attack
Attempting to brute force gain entry into an account buy guessing passwords
from a large list of known popular passwords.
Ransomware
Locking a company from itā€™s computer and data resources, and demanding
payment in exchange for the key.
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Encryption and hashing
Encryption (n):
the process of converting
information or data into a code,
especially to prevent
unauthorized access.
ā€œHello.ā€
f7ff9e8b7bb2e09b70935a5d785e0cc5d9d0abf0
Types of Encryption
Symmetric and Asymmetric:
Symmetric - the same key is used for encryption and decryption
Asymmetric - the concept of a key pair - a public key and a private key; public
used to encrypt and private used to decrypt
Hashing - a method of creating a digital signature,
a one-way function, but is not technically encryption
A Brief Word on Hashing
A one-way function
Can take a long message, of any length, and make it a short code
32 or 64 characters
Hashes are not unique - hash collision
Rainbow tables
Should be used with a salt for passwords
Examples of Symmetric Encryption Algorithms
ā— AES (Advanced Encryption Standard)
ā—‹ The most commonly used symmetric encryption algo
ā— DES (Data Encryption Standard)
ā—‹ Considered too weak for modern powerful computers
ā— IDEA (International Data Encryption Algorithm)
ā— Blowļ¬sh (Drop-in replacement for DES or IDEA)
ā— RC4 (Rivest Cipher 4)
ā— RC5 (Rivest Cipher 5)
ā— RC6 (Rivest Cipher 6)
Examples of Asymmetric Encryption Algorithms
ā— RSA
ā—‹ Encryption used by HTTPS/SSL
ā— Diļ¬ƒe-Hellman
ā— ECC
ā—‹ Encryption used by Bitcoin
ā— ElGamal
ā—‹ Used in recent versions of PGP
ā— DSA
ā—‹ US Government FIPS standard for signing messages
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Identity as the
Primary Security Perimeter
Security Perimeters
The person is who they say they are
Company owned network
Company owned device
Services are provided only inside company data center
Security Perimeters
The person is who they say they are - Veriļ¬ed identity
Company owned network - Work from home
Company owned device - Using your own computers/mobile
Services are provided only inside company data center - Cloud computing
Identity is now the
primary security
perimeter
Identity is not just a ā€œpersonā€
Employees
Partners and customers
Cloud apps
On-prem apps
Devices
Zero trust model
Advances in
security focus on
ensuring identity is
trustable
Ways to verify identity
Beyond the simple user id/password
Single sign-on (using AD everywhere)
Multi-factor authentication
Just-in-time access requests
More granular security + logging
Intelligent monitoring that detects strange behavior
More granular security on data and documents
Restrict unrequired and unwanted lateral movement of traļ¬ƒc
Least privilege / default deny
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Deļ¬ne Authentication
(AuthN)
How much proof do
you need for me to
prove my identity to
you?
ā€œModern
Authenticationā€
Server should use
an identity provider
to validate identity
Client Server
Username , password
The Old Way
Client Server
The New Way
Identity
Provider
Username,
password
token
Token, claims
Client Server
Single Sign On
Identity
Provider
Username,
password
token
Server
Server
Server
Deļ¬ne Authorization
(AuthZ)
The level of access
an authenticated
person has
ā€œPermissionsā€
Principle of least
privilege
A user
is granted a set of
permissions to
perform some
tasks
A user role
is granted a set of
permissions to
perform some
tasks
What role do you
have?
Users can have
multiple roles
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Identity Providers
Client Server
The New Way
Identity
Provider
Username,
password
token
Token, claims
Creates, maintains
and manages
identity
information...
Plus offers
authentication,
authorization and
auditing services
Azure Active
Directory
(Azure AD)
Active Directory
Google
Facebook
Twitter
LinkedIn
GitHub
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Active Directory
A set of directory
services developed
by Microsoft as part
of Windows 2000
Managed on-prem
identity
ā€œDomain controllerā€
Uses protocols that
do not work over
the Internet
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Federation
The use of multiple
identity providers
The identity
providers have a
trust relationship
between each other
Company A AD
trusts
Company B AD
User from
Company B
can log in to
Company A app
Trust isnā€™t always
bi-directional
Azure AD B2C
can be conļ¬gured
to use social media
sites for identity
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Azure Active Directory,
part of Microsoft Entra
Identity as a Service
in Azure
User
Web Browser
Your
Application
Azure AD
Azure AD
Username,
password
token
Token, claims
A Tenant =
An Organization
A tenant can have a
subscription to
enable compute
resources to be
created
Applications can
register with
Azure AD
Demo of Azure AD
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Azure AD Password
Protection
Global Banned
Password List
Custom Banned
Password List
Bad password
attempts and
lockout duration
Can also protect
Windows Server
Active Directory
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Something you are
Something you have
Something you know
Authenticator app
OATH Hardware token
SMS
Voice call
Enabled by
administrators
Signed up by users
Conditional access
Session lifetime
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Passwordless
Gestures to sign in
Sign in using a PIN
or biometric
recognition (facial,
iris, or ļ¬ngerprint)
with Windows
devices.
Your phone:
ā€œAre you attempting
to sign in to this
app?ā€
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Conditional Access
Using signals to
make decisions and
enforce policies
User and location
Device
Application
Risk
Allow access
Require MFA
Deny access
Require MFA for all
Admin users
Require MFA signup
from trusted
locations
Some minimum
standard for device,
location, or risk
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Identity Governance
Balance the need
for security...
ā€¦ and employee
productivity
Identity Lifecycle
From the time you start your ļ¬rst day with the company, to the time you retire
Integration with the HR system
Your role is managed by HR
And access is granted or revoked based on that HR system
Access Lifecycle
How to request access to things you need to get access to?
Understanding the data handling policies for different regions of the world
Dynamic groups
Azure AD Access Reviews
Azure AD Entitlement Management
Conditional Access can enforce terms of use acceptance
Privileged Access Lifecycle
Azure AD Privileged Identity Management (PIM)
Just-in-time access
Access reviews
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Network Security Group
Simple, rules-based control that allows or denies traļ¬ƒc travelling over a network
boundary
Inbound and outbound can have separate rules
Two network boundaries - the subnet and a network interface card (NIC)
Deny by default
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
WAF Features
ā— SQL-injection attacks
ā— Cross-site scripting attacks
ā— Other common attacks, such as command injection, HTTP request
smuggling, HTTP response splitting, and remote ļ¬le inclusion
ā— HTTP protocol violations
ā— HTTP protocol anomalies, such as missing host user-agent and accept
headers
ā— Bots, crawlers, and scanners
ā— Common application misconļ¬gurations
(for example, Apache and IIS)
OWASP Rule Sets
Core Rule Sets 3.1, 3.0, and 2.2.9
Custom Rules
Geomatch Rules
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Data Encryption
Data at rest
Data in transit
Key management
Data At Rest
Server-Side Service-Managed Key - All Azure Database, Storage, AI, etc encrypted
Server-Side Customer-Managed Key - Using Azure Key Vault
Client-Side Client-Managed Key - SQL Server, SQL Database
Double Encrypted Option - VM managed disks
Data In Transit
SSL / HTTPS / TLS
Data encrypted internally between Azure datacenters (MACsec)
Option to enable for all data leaving Azure going to customers
You can force ā€œHTTPS onlyā€ when accessing storage accounts
Can force ā€œHTTPS onlyā€ for shared access signatures (SAS)
Azure Key Vault
Designed to securely store secrets, certiļ¬cations and keys
Requires authenticated and authorized access to get key
Removes keys from common storage, code, source control
Can expire keys, generate new keys, etc.
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Azure Security Center
Infrastructure
Security
Management
Security Center
Cloud Security Posture Management - assessments and recommendations
Cloud Workload Protection - protection
Supports PaaS Workloads like App Service Plans, Storage and SQL Servers
Free and paid
versions
Protects Azure and
non-Azure
resources
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
SIEM
SOAR
Collecting Data
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
United suite of
enterprise defense
services
Detection
Prevention
Investigation
Response
Not just network
protection...
ā€¦ apps and services
that run on the
network, the
identities, devices,
M365, etc
Microsoft 365 Defender services
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Formerly Advanced
Threat Protection
(ATP)
Azure AD Signals
Microsoft 365 Defender for Identity
Monitor user behavior and activities
Protect users identities and reduce attack surface
Identify suspicious activities and attacks across the kill-chain
Alerts
License plans:
ā— EMS E5 or stand alone
Understanding what
is normal behavior
for each user?
Identify behavior
anomalies
Security reports and
user proļ¬le
analytics
Kill-chain: attacks
start with
low-hanging fruit
Then try to move
over (lateral) or
move up
Defender for Identity is designed to reduce
general alert noise, providing only relevant,
important security alerts in a simple,
real-time organizational attack timeline.
Identity Risks
Anonymous IP Address
Atypical travel
Malware linked IP address
Leaked credentials
Password spray
Inbox forwarding
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Formerly Oļ¬ƒce 365
Advanced Threat
Protection (ATP)
Microsoft 365 Defender for O365
E-mails
Links (URLs)
Collaboration tools (Teams, Sharepoint Online, OneDrive for Business, etc)
Licenses:
ā— O365 Plan 1, O365 Plan 2
ā— M365 E5, O365 E5/A5, and M365 Business Premium
Plan 1
ā— Safe Attachments
ā— Safe Links
ā— Protection for SharePoint, OneDrive, and Microsoft Teams
ā— Anti-phishing protection
ā— Real-time detections
Plan 2
All features of Plan 1 plusā€¦
ā— Threat Trackers
ā— Threat Explorer
ā— Automated investigation and response (AIR)
ā— Attack Simulator
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Formerly Microsoft
Defender
Advanced Threat
Protection (ATP)
Microsoft 365 Defender for Endpoint
Endpoints are ā€œdevicesā€
Think of your laptop, phone, tablet - regardless of operating system
M365 Defender for Endpoint
ā— Threat and vulnerability management
ā— Attack surface reduction
ā— Next generation protection
ā— Endpoint detection and response
ā— Automated investigation and remediation
ā— Microsoft Threat Experts
ā— Management and APIs
Microsoft Secure
Score for Devices
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Microsoft Defender for Cloud Apps (CASB)
CAS Security Framework
O365 CAS
Enhanced Cloud App Discovery in AAD
CAS architecture
Discover Shadow IT
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Microsoft 365 Defender Portal
Manage security
across identities,
data, devices, apps,
and infrastructure
Microsoft 365 Defender Portal
ā— Protection
ā— Detection
ā— Investigation
ā— Response
ā— Email
ā— Collaboration
ā— Identity
ā— Device
ā— Cloud App
ā— Defender for Oļ¬ƒce 365
ā— Defender for Endpoint
ā— Defender for Identity
ā— Defender for Cloud Apps
A Set of Uniļ¬ed Experiences Forā€¦
ā— Incidents & alerts
ā— Hunting
ā— Actions & submissions
ā— Threat analytics
ā— Secure score
ā— Learning hub
ā— Trials
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Intune
Microsoft Intune - device management
How phones, tablets, laptops connect to your environment
ā— MDM (company-owned)
ā— MAM (personal devices)
Endpoint Security with Intune
Manage devices
Security baselines - predeļ¬ned settings for applications
Policies - device security
Device compliance - when a device is allowed (or not allowed)
Conditional access - risk factors
Integration with Microsoft Defender for Endpoint - Android, iOS, Windows 10+
RBAC
Endpoint Security with admin center
Security tasks for at-risk devices
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Service Trust Portal
https://servicetrust.microsoft.com/
https://aka.ms/STP
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Privacy Principles
Microsoftā€™s Six Privacy Principles
ā— Control
ā— Transparency
ā— Security
ā— Strong legal protections
ā— No content-based targeting
ā— Beneļ¬ts to you
Youā€™re in control of
your privacy with
easy tools and clear
choices.
Transparent about
the data they
collect
Strong security and
the use of
encryption
Respecting local
privacy laws and
ļ¬ghting for privacy
They wonā€™t use the
content of
documents and
emails to target ads
They only collect
data to make your
experience better
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Microsoft Purview
ā€œa uniļ¬ed data governance
service that helps you manage
your on-premises, multi-cloud,
and software-as-a-service
(SaaS) data.ā€
Purview Features:
ā— Up-to-date map of your data landscape
ā—‹ Data discovery
ā—‹ Sensitive data classiļ¬cation
ā—‹ End-to-end data lineage
ā— Enable data curators to manage and secure data
ā— Empower data consumers to ļ¬nd valuable, trustworthy data
Compliance Portal
Help understand
and manage an
organizationā€™s
compliance needs
Compliance center
Compliance score
Solution catalog
Active alerts
https://compliance.microsoft.com/
Helps to manage an
organizationā€™s
compliance
requirements
Compliance manager
Prebuilt assessments
Workļ¬‚ow capabilities
Step-by-step improvement actions
Compliance score
Compliance score
Helps an organizations:
Understand its current compliance posture
Prioritize actions based on their potential to reduce risk
Compliance score
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Data Classiļ¬cation
Data classiļ¬cation
Sensitive
information types
Trainable classiļ¬ers
Content explorer
Activity explorer
Content Explorer
A current snapshot of individual items that have been classiļ¬ed across the
organization
Activity Explorer
Provides visibility into what content has been discovered, labeled, and where that
content is
Activity Explorer
Some activity types that can be analyzed:
File copied to removable media
File copied to network share
Label applied
Label changed
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Sensitivity labels
Sensitivity labels
Customizable
Clear text
Persistent
Sensitivity label usage
Encrypt email or both email and documents
Mark content
Apply a label automatically
Protect content in containers (sites and groups)
Extend sensitivity labels (third-party apps and services)
Classify content without protection settings
Labels need to be
published to make
them available to
people and services
Sensitivity label policies
Choose the users and groups that can see labels
Apply a default label to all new emails and documents
Require justiļ¬cations for label changes
Require users to apply a label (mandatory labeling)
Link users to custom help pages
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Retention policies and labels
Ensuring content is kept only for a required time, and then permanently deleted
Works with:
Sharepoint, OneDrive, Teams, Yammer and Exchange
Comply proactively
with industry
regulations and
internal policies
Reduce risk when
there's litigation or
a security breach
Ensure users work
only with content
that's current and
relevant to them
Retention labels
Applied at item level (ļ¬le, doc, email)
Only 1 label supported
Labels travel with content if moved to a different location within your M365 tenant
Applied manually/automatically
Support disposition review: review content before permanent deletion
Retention policies
Applied at site or mailbox level
Applied to multiple locations, speciļ¬c locations or users
Items inherit the retention settings from their container
If an item is moved, the retention setting doesnā€™t travel to new location
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Records Management
Used to look after your companies legal obligations and helps to demonstrate
compliance with regulations
Disposition of items that are:
No longer required to be kept, have no value or no business purpose
Three Types of Retention:
ā— Retention Label
ā— Record (locked / unlocked)
ā— Regulatory Record
Retention labels
enable admins to
mark items as
records
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Data Loss
Prevention: Protect
sensitive information
and prevent its
inadvertent
disclosure
Data Loss Prevention (DLP)
Identify, monitor, and automatically protect sensitive information across M365:
OneDrive for Business, SharePoint Online, Microsoft Teams, Exchange Online
Help users learn how compliance works
View DLP reports
Data Loss Prevention (DLP)
DLP policies protect information by identifying and automatically protecting
sensitive data, eg.:
Credit card number
Personal Information
Endpoint Data Loss Prevention
To audit and manage activities that users complete on sensitive content on
Windows 10 devices, eg.:
Creating an item
Renaming an item
Copying items to removable media
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Insider Risk
Management is
used to minimize
internal risks
Leaks of sensitive
data and data
spillage
Conļ¬dentiality
violations
Intellectual property
(IP) theft
Four Insider Risk solutions in M365:
ā— Communication compliance
ā— Insider risk management
ā— Information barriers
ā— Privileged access management
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Communication Compliance
Minimize communication risks by detecting, capturing, and take remediation
actions for inappropriate messages
ā— Microsoft Teams
ā— Exchange Online
ā— Yammer
ā— Third-party communications
Monitoring email
and chat for
compliance risks
Inappropriate Communications
Profanity
Threats
Harassment
Sharing sensitive information inside and outside your organization
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Information barriers
restrict
communications
among speciļ¬c
groups of users
I.e. User in the day
trader group should
not communicate
or share ļ¬les with
the marketing team
Information barriers
Only support two-way restrictions
Can prevent the following in Teams:
Searching for a user
Adding a member to a team
Starting a chat session with someone
And more..
SC-900 Microsoft Security,
Compliance, and Identity
Fundamentals
Scott Duffy, Instructor
Ā© 2022-2023 Scott Duffy, getcloudskills.comā€¦ get the course for these slides at:
http://sjd.ca/sc900
Prevent resources
from being
accidentally deleted
or changed
Azure Resource Locks
Apply a lock at a parent scope, all resources within that scope inherit that lock
Apply only to operations that happen in the management plane
Changes to the actual resource are restricted, but resource operations aren't
restricted
CanNotDelete
ReadOnly
A way to deļ¬ne a
repeatable set of
Azure resources
Azure Blueprints
Always in line with the organizationā€™s compliance requirements
Provision Azure resources across several subscriptions simultaneously
Blueprint objects are replicated to multiple Azure regions
Azure Blueprints
Declarative way to orchestrate the deployment of various resource templates and
artifacts, including:
ā— Role Assignments
ā— Policy Assignments
ā— ARM templates
ā— Resource Groups
Azure Policy is
designed to help
enforce standards
and assess
compliance
Azure Policy
evaluates all
resources in Azure
and Arc enabled
resources
Azure Policy uses cases
Implementing governance for resource consistency
Regulatory compliance
Security, cost, and management
Azure Policy responses
Deny a change to a resource
Log changes to a resource
Alter a resource before or after a change
Deploy related compliant resources
Thank you!

More Related Content

What's hot

SC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsSC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsFredBrandonAuthorMCP
Ā 
Integrating your on-premises Active Directory with Azure and Office 365
Integrating your on-premises Active Directory with Azure and Office 365Integrating your on-premises Active Directory with Azure and Office 365
Integrating your on-premises Active Directory with Azure and Office 365nelmedia
Ā 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access managementDinusha Kumarasiri
Ā 
Azure - Identity as a service
Azure - Identity as a serviceAzure - Identity as a service
Azure - Identity as a serviceBizTalk360
Ā 
Identity and Access Management (IAM):Ā Benefits and Best PracticesĀ 
Identity and Access Management (IAM):Ā Benefits and Best PracticesĀ Identity and Access Management (IAM):Ā Benefits and Best PracticesĀ 
Identity and Access Management (IAM):Ā Benefits and Best PracticesĀ Veritis Group, Inc
Ā 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information ProtectionAndrew Bettany
Ā 
Microsoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance FrameworkMicrosoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance FrameworkAlistair Pugin
Ā 
Microsoft 365 and Microsoft Cloud App Security
Microsoft 365 and Microsoft Cloud App SecurityMicrosoft 365 and Microsoft Cloud App Security
Microsoft 365 and Microsoft Cloud App SecurityAlbert Hoitingh
Ā 
Office 365 Security Best Practices
Office 365 Security Best PracticesOffice 365 Security Best Practices
Office 365 Security Best PracticesCommunity IT Innovators
Ā 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewDavid J Rosenthal
Ā 
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansMicrosoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansDavid J Rosenthal
Ā 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management StrategyNetIQ
Ā 
Introduction to Azure AD and Azure AD B2C
Introduction to Azure AD and Azure AD B2CIntroduction to Azure AD and Azure AD B2C
Introduction to Azure AD and Azure AD B2CJoonas Westlin
Ā 
Access Security - Privileged Identity Management
Access Security - Privileged Identity ManagementAccess Security - Privileged Identity Management
Access Security - Privileged Identity ManagementEng Teong Cheah
Ā 
大学ē­‰ć«ćŠć‘ć‚‹Azure AD B2C悒ä½æē”Ø恗恟SNSčŖčØ¼ć®ę“»ē”Ø
大学ē­‰ć«ćŠć‘ć‚‹Azure AD B2C悒ä½æē”Ø恗恟SNSčŖčØ¼ć®ę“»ē”Ø大学ē­‰ć«ćŠć‘ć‚‹Azure AD B2C悒ä½æē”Ø恗恟SNSčŖčØ¼ć®ę“»ē”Ø
大学ē­‰ć«ćŠć‘ć‚‹Azure AD B2C悒ä½æē”Ø恗恟SNSčŖčØ¼ć®ę“»ē”ØNaohiro Fujie
Ā 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIBM Sverige
Ā 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
Ā 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionDavid J Rosenthal
Ā 

What's hot (20)

SC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security SolutionsSC-900 Capabilities of Microsoft Security Solutions
SC-900 Capabilities of Microsoft Security Solutions
Ā 
Integrating your on-premises Active Directory with Azure and Office 365
Integrating your on-premises Active Directory with Azure and Office 365Integrating your on-premises Active Directory with Azure and Office 365
Integrating your on-premises Active Directory with Azure and Office 365
Ā 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access management
Ā 
Azure - Identity as a service
Azure - Identity as a serviceAzure - Identity as a service
Azure - Identity as a service
Ā 
Identity and Access Management (IAM):Ā Benefits and Best PracticesĀ 
Identity and Access Management (IAM):Ā Benefits and Best PracticesĀ Identity and Access Management (IAM):Ā Benefits and Best PracticesĀ 
Identity and Access Management (IAM):Ā Benefits and Best PracticesĀ 
Ā 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information Protection
Ā 
Data Loss Prevention in Office 365
Data Loss Prevention in Office 365Data Loss Prevention in Office 365
Data Loss Prevention in Office 365
Ā 
Microsoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance FrameworkMicrosoft Information Protection: Your Security and Compliance Framework
Microsoft Information Protection: Your Security and Compliance Framework
Ā 
Microsoft 365 and Microsoft Cloud App Security
Microsoft 365 and Microsoft Cloud App SecurityMicrosoft 365 and Microsoft Cloud App Security
Microsoft 365 and Microsoft Cloud App Security
Ā 
Office 365 Security Best Practices
Office 365 Security Best PracticesOffice 365 Security Best Practices
Office 365 Security Best Practices
Ā 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
Ā 
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansMicrosoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Ā 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management Strategy
Ā 
Introduction to Azure AD and Azure AD B2C
Introduction to Azure AD and Azure AD B2CIntroduction to Azure AD and Azure AD B2C
Introduction to Azure AD and Azure AD B2C
Ā 
Access Security - Privileged Identity Management
Access Security - Privileged Identity ManagementAccess Security - Privileged Identity Management
Access Security - Privileged Identity Management
Ā 
大学ē­‰ć«ćŠć‘ć‚‹Azure AD B2C悒ä½æē”Ø恗恟SNSčŖčØ¼ć®ę“»ē”Ø
大学ē­‰ć«ćŠć‘ć‚‹Azure AD B2C悒ä½æē”Ø恗恟SNSčŖčØ¼ć®ę“»ē”Ø大学ē­‰ć«ćŠć‘ć‚‹Azure AD B2C悒ä½æē”Ø恗恟SNSčŖčØ¼ć®ę“»ē”Ø
大学ē­‰ć«ćŠć‘ć‚‹Azure AD B2C悒ä½æē”Ø恗恟SNSčŖčØ¼ć®ę“»ē”Ø
Ā 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
Ā 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
Ā 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
Ā 
Zero trust Architecture
Zero trust Architecture Zero trust Architecture
Zero trust Architecture
Ā 

Similar to SC-900+2022.pdf

sonal sharma 16.09.2015
sonal sharma 16.09.2015sonal sharma 16.09.2015
sonal sharma 16.09.2015sonal sharma
Ā 
Network SecurityĀ Certification
Network SecurityĀ CertificationNetwork SecurityĀ Certification
Network SecurityĀ CertificationVskills
Ā 
Security, Compliance and Identity Partner Enablement Resource Guide.pdf
Security, Compliance and Identity Partner Enablement Resource Guide.pdfSecurity, Compliance and Identity Partner Enablement Resource Guide.pdf
Security, Compliance and Identity Partner Enablement Resource Guide.pdfssuser0a78bf
Ā 
wannabe Cyberpunk; ā€œI donā€™t know what Iā€™m supposed to do.ā€
wannabe Cyberpunk; ā€œI donā€™t know what Iā€™m supposed to do.ā€wannabe Cyberpunk; ā€œI donā€™t know what Iā€™m supposed to do.ā€
wannabe Cyberpunk; ā€œI donā€™t know what Iā€™m supposed to do.ā€Moshiul Islam, CISSP, CISA, CFE
Ā 
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptxOralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptxssuser865ecd
Ā 
Free 2022 Updated Microsoft SC-900 Exam Questions
Free 2022 Updated Microsoft SC-900 Exam QuestionsFree 2022 Updated Microsoft SC-900 Exam Questions
Free 2022 Updated Microsoft SC-900 Exam QuestionswilliamLeo13
Ā 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreJoel Oleson
Ā 
Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021lior mazor
Ā 
AZ-104 Microsoft Azure cloud Administration
AZ-104 Microsoft Azure cloud AdministrationAZ-104 Microsoft Azure cloud Administration
AZ-104 Microsoft Azure cloud AdministrationAbdulalimBhnsawy
Ā 
Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3CCG
Ā 
Certifications in IT fields
Certifications in IT fieldsCertifications in IT fields
Certifications in IT fieldsankur bhalla
Ā 
Gets cisco security training
Gets cisco security trainingGets cisco security training
Gets cisco security trainingqosnetworking
Ā 
Develop Security & Compliances in Azure
Develop Security & Compliances in AzureDevelop Security & Compliances in Azure
Develop Security & Compliances in AzureSeven Peaks Speaks
Ā 
AZ-104T00A-ENU-PowerPoint_00.pptx
AZ-104T00A-ENU-PowerPoint_00.pptxAZ-104T00A-ENU-PowerPoint_00.pptx
AZ-104T00A-ENU-PowerPoint_00.pptxAliChallioui
Ā 
Up 2011-ken huang
Up 2011-ken huangUp 2011-ken huang
Up 2011-ken huangKen Huang
Ā 
Microsoft_SC-100_April_2023-v1.3.pdf
Microsoft_SC-100_April_2023-v1.3.pdfMicrosoft_SC-100_April_2023-v1.3.pdf
Microsoft_SC-100_April_2023-v1.3.pdfCCIEHOMER
Ā 
6 t735g formation-ibm-sterling-secure-proxy-technical-fundamentals
6 t735g formation-ibm-sterling-secure-proxy-technical-fundamentals6 t735g formation-ibm-sterling-secure-proxy-technical-fundamentals
6 t735g formation-ibm-sterling-secure-proxy-technical-fundamentalsCERTyou Formation
Ā 
Azure Key Vault with a PaaS Architecture and ARM Template Deployment
Azure Key Vault with a PaaS Architecture and ARM Template DeploymentAzure Key Vault with a PaaS Architecture and ARM Template Deployment
Azure Key Vault with a PaaS Architecture and ARM Template DeploymentRoy Kim
Ā 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudAmazon Web Services
Ā 
Software Security Certification
Software Security CertificationSoftware Security Certification
Software Security CertificationVskills
Ā 

Similar to SC-900+2022.pdf (20)

sonal sharma 16.09.2015
sonal sharma 16.09.2015sonal sharma 16.09.2015
sonal sharma 16.09.2015
Ā 
Network SecurityĀ Certification
Network SecurityĀ CertificationNetwork SecurityĀ Certification
Network SecurityĀ Certification
Ā 
Security, Compliance and Identity Partner Enablement Resource Guide.pdf
Security, Compliance and Identity Partner Enablement Resource Guide.pdfSecurity, Compliance and Identity Partner Enablement Resource Guide.pdf
Security, Compliance and Identity Partner Enablement Resource Guide.pdf
Ā 
wannabe Cyberpunk; ā€œI donā€™t know what Iā€™m supposed to do.ā€
wannabe Cyberpunk; ā€œI donā€™t know what Iā€™m supposed to do.ā€wannabe Cyberpunk; ā€œI donā€™t know what Iā€™m supposed to do.ā€
wannabe Cyberpunk; ā€œI donā€™t know what Iā€™m supposed to do.ā€
Ā 
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptxOralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Oralce SSL walelt -TCPS_Troubleshooting_PB.pptx
Ā 
Free 2022 Updated Microsoft SC-900 Exam Questions
Free 2022 Updated Microsoft SC-900 Exam QuestionsFree 2022 Updated Microsoft SC-900 Exam Questions
Free 2022 Updated Microsoft SC-900 Exam Questions
Ā 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
Ā 
Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021
Ā 
AZ-104 Microsoft Azure cloud Administration
AZ-104 Microsoft Azure cloud AdministrationAZ-104 Microsoft Azure cloud Administration
AZ-104 Microsoft Azure cloud Administration
Ā 
Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3
Ā 
Certifications in IT fields
Certifications in IT fieldsCertifications in IT fields
Certifications in IT fields
Ā 
Gets cisco security training
Gets cisco security trainingGets cisco security training
Gets cisco security training
Ā 
Develop Security & Compliances in Azure
Develop Security & Compliances in AzureDevelop Security & Compliances in Azure
Develop Security & Compliances in Azure
Ā 
AZ-104T00A-ENU-PowerPoint_00.pptx
AZ-104T00A-ENU-PowerPoint_00.pptxAZ-104T00A-ENU-PowerPoint_00.pptx
AZ-104T00A-ENU-PowerPoint_00.pptx
Ā 
Up 2011-ken huang
Up 2011-ken huangUp 2011-ken huang
Up 2011-ken huang
Ā 
Microsoft_SC-100_April_2023-v1.3.pdf
Microsoft_SC-100_April_2023-v1.3.pdfMicrosoft_SC-100_April_2023-v1.3.pdf
Microsoft_SC-100_April_2023-v1.3.pdf
Ā 
6 t735g formation-ibm-sterling-secure-proxy-technical-fundamentals
6 t735g formation-ibm-sterling-secure-proxy-technical-fundamentals6 t735g formation-ibm-sterling-secure-proxy-technical-fundamentals
6 t735g formation-ibm-sterling-secure-proxy-technical-fundamentals
Ā 
Azure Key Vault with a PaaS Architecture and ARM Template Deployment
Azure Key Vault with a PaaS Architecture and ARM Template DeploymentAzure Key Vault with a PaaS Architecture and ARM Template Deployment
Azure Key Vault with a PaaS Architecture and ARM Template Deployment
Ā 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the Cloud
Ā 
Software Security Certification
Software Security CertificationSoftware Security Certification
Software Security Certification
Ā 

Recently uploaded

INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEroselinkalist12
Ā 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
Ā 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...srsj9000
Ā 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfROCENODodongVILLACER
Ā 
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...9953056974 Low Rate Call Girls In Saket, Delhi NCR
Ā 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoĆ£o Esperancinha
Ā 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfme23b1001
Ā 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxPoojaBan
Ā 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
Ā 
An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...Chandu841456
Ā 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfAsst.prof M.Gokilavani
Ā 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
Ā 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
Ā 
DATA ANALYTICS PPT definition usage example
DATA ANALYTICS PPT definition usage exampleDATA ANALYTICS PPT definition usage example
DATA ANALYTICS PPT definition usage examplePragyanshuParadkar1
Ā 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
Ā 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
Ā 

Recently uploaded (20)

9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
Ā 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
Ā 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
Ā 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Ā 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Ā 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdf
Ā 
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
Ā 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Ā 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdf
Ā 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptx
Ā 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
Ā 
An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...An experimental study in using natural admixture as an alternative for chemic...
An experimental study in using natural admixture as an alternative for chemic...
Ā 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
Ā 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
Ā 
POWER SYSTEMS-1 Complete notes examples
POWER SYSTEMS-1 Complete notes  examplesPOWER SYSTEMS-1 Complete notes  examples
POWER SYSTEMS-1 Complete notes examples
Ā 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
Ā 
DATA ANALYTICS PPT definition usage example
DATA ANALYTICS PPT definition usage exampleDATA ANALYTICS PPT definition usage example
DATA ANALYTICS PPT definition usage example
Ā 
young call girls in Rajiv ChowkšŸ” 9953056974 šŸ” Delhi escort Service
young call girls in Rajiv ChowkšŸ” 9953056974 šŸ” Delhi escort Serviceyoung call girls in Rajiv ChowkšŸ” 9953056974 šŸ” Delhi escort Service
young call girls in Rajiv ChowkšŸ” 9953056974 šŸ” Delhi escort Service
Ā 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
Ā 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
Ā 

SC-900+2022.pdf