SC-100T00 Microsoft Cybersecurity Architect

4.6 of 5 stars

Language

English

 

Duration

4 Days

Delivery Method

Instructor Led - Online

SC-100T00 Microsoft Cybersecurity Architect course is designed to equip students with the necessary knowledge and skills to design and evaluate cybersecurity strategies in various domains such as zero trust, governance risk compliance (GRC), security operations (SecOps), and data and applications. Our comprehensive curriculum covers a broad range of topics, including zero trust principles, specifying security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS), and designing and architecting solutions using zero trust.

 

Training Estonia is pleased to offer this course for cybersecurity professionals seeking to expand their expertise in the ever-evolving cybersecurity landscape. With our cutting-edge curriculum and expert instructors, students can expect to gain a deep understanding of the fundamentals of cybersecurity architecture, and explore the latest industry trends and best practices.

 

At Training Estonia, we recognize the importance of hands-on learning, which is why we emphasize practical exercises and real-world case studies throughout our course. Additionally, students have the opportunity to learn from and collaborate with other cybersecurity professionals in their cohort, creating a dynamic and collaborative learning environment.

 

Our comprehensive course is available for students in Estonia, Latvia, and Lithuania. Whether you are an experienced cybersecurity professional seeking to enhance your skills, or you are new to the field and seeking a solid foundation, Training Estonia’s Microsoft Cybersecurity Architect course is the ideal choice for you.

 

 

Original price was: €2,380.00.Current price is: €1,160.00.

Course Time is "CET" - Central Europe Time!

Your Local time is - Time Zone Calculator.

Objectives

After completing this course, you will be able to:

  • Design a Zero Trust strategy and architecture
  • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies
  • Design security for infrastructure
  • Design a strategy for data and applications

Prerequisites

Course Prerequisites:

  • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data, and securing applications.
  • Experience with hybrid and cloud implementations.

Audience

IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations.

Outline

  1. Build an overall security strategy and architecture
    • Zero Trust overview
    • Develop Integration points in an architecture
    • Develop security requirements based on business goals
    • Translate security requirements into technical capabilities
    • Design security for a resiliency strategy
    • Design a security strategy for hybrid and multi-tenant environments
    • Design technical and governance strategies for traffic filtering and segmentation
    • Understand security for protocols
  2. Design a security operations strategy
    • Understand security operations frameworks, processes, and procedures
    • Design a logging and auditing security strategy
    • Develop security operations for hybrid and multi-cloud environments
    • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration,
    • Evaluate security workflows
    • Review security strategies for incident management
    • Evaluate security operations strategy for sharing technical threat intelligence
    • Monitor sources for insights on threats and mitigations
  3. Design an identity security strategy
    • Secure access to cloud resources
    • Recommend an identity store for security
    • Recommend secure authentication and security authorization strategies
    • Secure conditional access
    • Design a strategy for role assignment and delegation
    • Define Identity governance for access reviews and entitlement management
    • Design a security strategy for privileged role access to infrastructure
    • Design a security strategy for privileged activities
    • Understand security for protocols
  4. Evaluate a regulatory compliance strategy
    • Interpret compliance requirements and their technical capabilities
    • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
    • Interpret compliance scores and recommend actions to resolve issues or improve security
    • Design and validate implementation of Azure Policy
    • Design for data residency Requirements
    • Translate privacy requirements into requirements for security solutions
  5. Evaluate security posture and recommend technical strategies to manage risk
    • Evaluate security postures by using benchmarks
    • Evaluate security postures by using Microsoft Defender for Cloud
    • Evaluate security postures by using Secure Scores
    • Evaluate security hygiene of Cloud Workloads
    • Design security for an Azure Landing Zone
    • Interpret technical threat intelligence and recommend risk mitigations
    • Recommend security capabilities or controls to mitigate identified risks
  6. Understand architecture best practices and how they are changing with the Cloud
    • Plan and implement a security strategy across teams
    • Establish a strategy and process for proactive and continuous evolution of a security strategy
    • Understand network protocols and best practices for network segmentation and traffic filtering
  7. Design a strategy for securing server and client endpoints
    • Specify security baselines for server and client endpoints
    • Specify security requirements for servers
    • Specify security requirements for mobile devices and clients
    • Specify requirements for securing Active Directory Domain Services
    • Design a strategy to manage secrets, keys, and certificates
    • Design a strategy for secure remote access
    • Understand security operations frameworks, processes, and procedures
    • Understand deep forensics procedures by resource type
  8. Design a strategy for securing PaaS, IaaS, and SaaS services
    • Specify security baselines for PaaS services
    • Specify security baselines for IaaS services
    • Specify security baselines for SaaS services
    • Specify security requirements for IoT workloads
    • Specify security requirements for data workloads
    • Specify security requirements for web workloads
    • Specify security requirements for storage workloads
    • Specify security requirements for containers
    • Specify security requirements for container orchestration
  9. Specify security requirements for applications
    • Understand application threat modeling
    • Specify priorities for mitigating threats to applications
    • Specify a security standard for onboarding a new application
    • Specify a security strategy for applications and APIs
  10. Design a strategy for securing data
    • Prioritize mitigating threats to data
    • Design a strategy to identify and protect sensitive data
    • Specify an encryption standard for data at rest and in motion

Additional Info

Organizer: NH Prague

Academic Hours: 32 academic hours (4 days)

Experience Level: Experienced

Labs: No

Continuing Education Curriculum Group: Computer Use

Contact Us

"*" indicates required fields

Name*
Please let us know what's on your mind. Have a question for us? Ask away.
Hidden
Shopping Cart
Scroll to Top