SC-100T00 Microsoft Cybersecurity Architect

SC-100T00 Microsoft Cybersecurity Architect

Summary

Location

Location

Malaysia

Duration

Duration

4 Days
Format

Format

Public Class

Public Class

Unleash Your Potential as a Cybersecurity Architect

Are you ready to step into the dynamic world of cybersecurity architecture? The ‘Microsoft Cybersecurity Architect’ course (Course Code: SC-100) is your gateway to a thrilling career in safeguarding digital landscapes. In this 4-day instructor-led program, you’ll delve into the realm of cybersecurity strategy and architecture, equipping you with the skills to become a cybersecurity architect.

Your Journey to Mastery

This course empowers professionals like Sales Executives, Business Analysts, Project Managers, and more with the knowledge to design and evaluate cutting-edge cybersecurity strategies. You’ll explore vital areas like Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. By the end, you’ll be able to craft a Zero Trust strategy, assess compliance strategies, and understand architecture best practices. This expertise is your passport to a rewarding career in cybersecurity architecture, where your role becomes pivotal in fortifying organizations against digital threats.

Elevate Your Career

Are you ready to protect the digital realm? ‘Microsoft Cybersecurity Architect’ is your launchpad to a career with boundless opportunities. Whether you’re a seasoned professional or an aspiring enthusiast, this course will help you craft innovative solutions, evaluate risk, and stay at the forefront of cybersecurity. Join us, and together, we’ll embark on a journey to become cybersecurity architects, safeguarding the digital world, one line of code at a time. Your adventure begins here!

Course Details

Course Code: SC-100; Duration: 4 days; Instructor-led

This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

Audience

  • Sales Executive / Managers
  • Business Analysist
  • Resource Planning Team
  • Project Managers
  • Purchasing Manager
  • Financial Executive / Managers

Prerequisites

Before attending this course, students must have:

  • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
  • Experience with hybrid and cloud implementations.

Methodology

This program will be conducted with interactive lectures, PowerPoint presentation, discussion and practical exercise.

Course Objectives

Skills gained

  • Design a Zero Trust strategy and architecture
  • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies
  • Design security for infrastructure
  • Design a strategy for data and applications

Outlines

Lessons

  • Introduction
  • Zero Trust overview
  • Develop Integration points in an architecture
  • Develop security requirements based on business goals
  • Translate security requirements into technical capabilities
  • Design security for a resiliency strategy
  • Design a security strategy for hybrid and multi-tenant environments
  • Design technical and governance strategies for traffic filtering and segmentation
  • Understand security for protocols
  • Exercise: Build an overall security strategy and architecture
  • Knowledge check
  • Summary

Lessons

  • Introduction
  • Understand security operations frameworks, processes, and procedures
  • Design a logging and auditing security strategy
  • Develop security operations for hybrid and multi-cloud environments
  • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration,
  • Evaluate security workflows
  • Review security strategies for incident management
  • Evaluate security operations strategy for sharing technical threat intelligence
  • Monitor sources for insights on threats and mitigations

Lessons

  • Introduction
  • Secure access to cloud resources
  • Recommend an identity store for security
  • Recommend secure authentication and security authorization strategies
  • Secure conditional access
  • Design a strategy for role assignment and delegation
  • Define Identity governance for access reviews and entitlement management
  • Design a security strategy for privileged role access to infrastructure
  • Design a security strategy for privileged activities
  • Understand security for protocols

Lessons

  • Introduction
  • Interpret compliance requirements and their technical capabilities
  • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
  • Interpret compliance scores and recommend actions to resolve issues or improve security
  • Design and validate implementation of Azure Policy
  • Design for data residency Requirements
  • Translate privacy requirements into requirements for security solutions

Lessons

  • Introduction
  • Evaluate security postures by using benchmarks
  • Evaluate security postures by using Microsoft Defender for Cloud
  • Evaluate security postures by using Secure Scores
  • Evaluate security hygiene of Cloud Workloads
  • Design security for an Azure Landing Zone
  • Interpret technical threat intelligence and recommend risk mitigations
  • Recommend security capabilities or controls to mitigate identified risks

Lessons

  • Introduction
  • Plan and implement a security strategy across teams
  • Establish a strategy and process for proactive and continuous evolution of a security strategy
  • Understand network protocols and best practices for network segmentation and traffic filtering

Lessons

  • Introduction
  • Specify security baselines for server and client endpoints
  • Specify security requirements for servers
  • Specify security requirements for mobile devices and clients
  • Specify requirements for securing Active Directory Domain Services
  • Design a strategy to manage secrets, keys, and certificates
  • Design a strategy for secure remote access
  • Understand security operations frameworks, processes, and procedures
  • Understand deep forensics procedures by resource type

Lessons

  • Introduction
  • Specify security baselines for PaaS services
  • Specify security baselines for IaaS services
  • Specify security baselines for SaaS services
  • Specify security requirements for IoT workloads
  • Specify security requirements for data workloads
  • Specify security requirements for web workloads
  • Specify security requirements for storage workloads
  • Specify security requirements for containers
  • Specify security requirements for container orchestration

Lessons

  • Introduction
  • Understand application threat modeling
  • Specify priorities for mitigating threats to applications
  • Specify a security standard for onboarding a new application
  • Specify a security strategy for applications and APIs

Trainers

Reviews

Interested In

SC-100T00 Microsoft Cybersecurity Architect

Starting From
RM3500
Intake Date
15-18 OCT 2024
Class Type
Private, Public

Why Us

Variety of Courses

Variety of Courses

Customizable Class

Customizable Class

Consultants Facilitate

Consultants Facilitate

HRDF Claimable

HRDF Claimable

Professional Certifications

Professional Certifications

Free Chat to Get Quote

Free Chat to Get Quote

Related Courses

Enquire Now

Course Name *
Name *
Email *
Contact No. *
Enquiry For
Company Name *
Job Position *
Message *

Book Now

Course Name: SC-100T00 Microsoft Cybersecurity Architect
Duration: 4 Days
Class Type *
Intake Date *
First Name *
Last Name *
Email *
Contact No. *
Pax *
Total Price: RM
0.00

Download Details

Name *
Email *
Contact No. *