Skip to main content

SC-100: Microsoft Cybersecurity Architect

SC-100: Microsoft Cybersecurity Architect

 SC-100: Microsoft Cybersecurity Architect - 
SC-100: Microsoft Cybersecurity Architect Preparation Course


PREVIEW THIS COURSE - GET COUPON CODE


This course is designed for students to prepare for the SC-100: Microsoft Cybersecurity Architect exam.


The various objectives and chapters that will be covered include




Design a Zero Trust strategy and architecture


In this section, we will first cover some basic theory when it comes to aspects like Zero trust, the Cloud Adoption Framework, some tools that can be used from a security perspective when it comes to Azure. Next we will focus on the Microsoft Sentinel tool. This is an important tool from an exam perspective. We will revisit aspects such as using Data connectors, creating alerts and incidents, and the automation process. The next aspect we need to touch upon is Azure Active Directory. We need to revisit important aspects such as Application Objects, Enterprise Applications, Conditional Access , Privileged Identity management etc.




Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies


In this section, we need to cover important aspects when it comes to Microsoft Defender for Cloud. How we can use the tool to evaluate the security posture of our resources. And how we can use the various compliance policies available from within the tool. We also will have a touch base when it comes to working with Azure Blueprints as well.




Design security for infrastructure


In this section, we will learn aspects on how to secure our infrastructure. For example, how can we enhance security for services like Azure Web Apps, Azure SQL databases, Azure Storage Accounts etc.




Design a strategy for data and applications


In this section we have to look into aspects on how we can protect our data. How can we enable data at rest and in transit when it comes to services that store data.


Who this course is for:

  • This course is designed for those students who want to take the SC-100 Azure-based exam
  • This course is designed for those students who want to learn about the important security services covered from an exam perspective


Comment Policy: Please write your comments according to the topic.
Buka Komentar
Tutup Komentar
-->