Microsoft Cybersecurity Architect (SC-100T00)

 

Course Overview

This is an advanced, expert-level course. Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class. This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

Who should attend

This course is for experienced cloud security engineers who have taken a previous certification in the security, compliance and identity portfolio. Specifically, students should have advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations. Beginning students should instead take the course SC-900: Microsoft Security, Compliance, and Identity Fundamentals.

Prerequisites

Before attending this course, students must have:

  • Highly recommended to have attended and passed one of the associate level certifications in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300)
  • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
  • Experience with hybrid and cloud implementations.

Course Content

  • Build an overall security strategy and architecture
  • Design a security operations strategy
  • Design an identity security strategy
  • Evaluate a regulatory compliance strategy
  • Evaluate security posture and recommend technical strategies to manage risk
  • Understand architecture best practices and how they are changing with the Cloud
  • Design a strategy for securing server and client endpoints
  • Design a strategy for securing PaaS, IaaS, and SaaS services
  • Specify security requirements for applications
  • Design a strategy for securing data
  • Recommend security best practices using Microsoft Cybersecurity Reference Architectures (MCRA) and Microsoft Cloud Security Benchmarks
  • Recommend a secure methodology using the Cloud Adoption Framework (CAF)
  • Recommend a ransomware strategy by using Microsoft Security Best Practices

Цены & Delivery methods

Classroom training

Длительность
4 дня

Цена
  • on request
Online training

Длительность
4 дня

Цена
  • on request

Даты и регистрация

В настоящее время расписание на курс отсутствует