Naslovnica

SC-100: Microsoft Cybersecurity Architect

Classroom

Cyber-Security

Online

Microsoft

Ovim treningom polaznici će usvojiti vještine i znanja potrebne za dizajniranje i procjenu strategija kibernetičke sigurnosti u područjima Zero Trust modela, Governance Risk Compliance (GRC) modela, sigurnosnih operacija (SecOps) te s podacima i aplikacijama. Također naučiti će kako dizajnirati i projektirati rješenja koristeći Zero Trust model i specificirati sigurnosne zahtjeve za cloud infrastrukturu u različitim modelima usluga (SaaS, PaaS, IaaS).

Što ćete naučiti

  • Dizajnirati Zero Trust strategiju i arhitekturu..
  • Procijeniti tehničke strategije i strategije sigurnosnih operacija Governance Risk Compliance (GRC) modela.
  • Dizajnirati sigurnosne modele za infrastrukturu.
  • Dizajnirati strategiju za podatke i aplikacije.

Kome je namijenjeno

Iskusnim inženjerima sigurnosti u oblaku koji imaju certifikat iz koncepata sigurnosti, usklađenosti i identiteta (eng. security, compliance and identity). Kandidati za ovaj trening trebali bi imati napredno iskustvo i znanje iz područja sigurnosnog inženjeringa, uključujući identitet i pristup, zaštitu platforme, sigurnosne operacije, osiguranje podataka i osiguranje aplikacija te iskustva s hibridnim i cloud implementacijama.

Preduvjeti

  • Preporuča se pohađanje i polaganje certifikacijskog ispita za koncepte sigurnosti, usklađenosti i identiteta (eng. security, compliance and identity) kao šo su AZ-500, SC-200 or SC-300
  • Napredno iskustvo i znanje o identitetu i pristupu, zaštiti platforme, sigurnosnim operacijama, zaštiti podataka i zaštiti aplikacija.
  • Iskustvo s hibridnim i cloud implementacijama.

Nastavni plan

Pregledaj
Module 1: Build an overall security strategy and architecture In this module you will learn how to build an overall security strategy and architecture with zero trust in mind. After completing this module, students will be able to:
  • Develop Integration points in an architecture
  • Develop security requirements based on business goals
  • Translate security requirements into technical capabilities
  • Design security for a resiliency strategy
  • Design security strategy for hybrid and multi-tenant environments
  • Design technical and governance strategies for traffic filtering and segmentation
Module 2: Design a security operations strategy In this module you will learn how to design a cybersecurity strategy for security operations (SecOps). After completing this module, students will be able to:
  • Design a logging and auditing security strategy.
  • Develop security operations for hybrid and multi-cloud environments.
  • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR).
  • Evaluate security workflows.
  • Review security strategies for incident management.
  • Evaluate security operations for technical threat intelligence
  • Monitor sources for insights on threats and mitigations
Module 3: Design an identity security strategy In this module you will learn how to design a cybersecurity strategy for identity management. After completing this module, students will be able to:
  • Recommend an identity store for security
  • Recommend secure authentication and security authorization strategies
  • Secure conditional access
  • Design a strategy for role assignment and delegation
  • Define Identity governance for access reviews and entitlement management
  • Design a security strategy for privileged role access to infrastructure
  • Design a security strategy for privileged access
Module 4: Evaluate a regulatory compliance strategy In this module you will learn how to evaluate a cybersecurity strategy for regulatory compliance. After completing this module, students will be able to:
  • Interpret compliance requirements and their technical capabilities
  • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
  • Interpret compliance scores and recommend actions to resolve issues or improve security
  • Design and validate implementation of Azure Policy
  • Design for data residency Requirements
  • Translate privacy requirements into requirements for security solutions
Module 5: Evaluate security posture and recommend technical strategies to manage risk In this module you will learn how to evaluate an organization's security posture and recommend technical strategies to manage risk. After completing this module, students will be able to:
  • Evaluate security postures by using benchmarks
  • Evaluate security postures by using Microsoft Defender for Cloud
  • Evaluate security postures by using Secure Scores
  • Evaluate security hygiene of Cloud Workloads
  • Design security for an Azure Landing Zone
  • Interpret technical threat intelligence and recommend risk mitigations
  • Recommend security capabilities or controls to mitigate identified risk
Module 6: Understand architecture best practices and how they are changing with the Cloud In this module you will learn best practices for cybersecurity architecture and how they have been affected by cloud computing. After completing this module, students will be able to:
  • Plan and implement a security strategy across teams
  • Establish a strategy and process for proactive and continuous evolution of a security strategy
Module 7: Design a strategy for securing server and client endpoints In this module you will learn how to design a cybersecurity strategy to secure server and client endpoints. After completing this module, students will be able to:
  • Design a logging and auditing security strategy
  • Develop security operations for hybrid and multi-cloud environments
  • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)
  • Evaluate security workflows
  • Review security strategies for incident management
  • Evaluate security operations for technical threat intelligence
  • Monitor sources for insights on threats and mitigations
Module 8: Design a strategy for securing PaaS, IaaS, and SaaS services In this module you will learn how to design a cybersecurity strategy which will secure cloud services in the SaaS, PaaS and IaaS service models. After completing this module, students will be able to:
  • Specify security baselines for SaaS, PaaS and IaaS services
  • Specify security requirements for web, storage, data and IoT workloads
  • Specify security requirements for containers and container orchestration
Module 9: Specify security requirements for applications In this module you will learn how to specify cybersecurity requirements for applications. After completing this module, students will be able to:
  • Specify priorities for mitigating threats to applications
  • Specify a security standard for onboarding a new application
  • Specify a security strategy for applications and APIs
Module 10: Design a strategy for securing data In this module you will learn how to design a cybersecurity strategy to secure data. After completing this module, students will be able to:
  • Specify priorities for mitigating threats to data
  • Design a strategy to identify and protect sensitive data
  • Specify an encryption standard for data at rest and in motion
Module 11: Recommend security best practices using Microsoft Cybersecurity Reference Architectures (MCRA) and Microsoft Cloud Security Benchmarks In this module you will learn how to use guidance in Microsoft Cybersecurity Reference Architectures and Microsoft Cloud Security Benchmarks to help an organization apply Zero Trust principles and secure their infrastructure. After completing this module, students will be able to: Use the Microsoft Cybersecurity Reference Architecture (MCRA) to recommend security best practices Use Microsoft Cloud Security Benchmarks to recommend security best practices Use the Zero Trust Rapid Modernization Plan (RaMP) to recommend a strategy for updating organizational security Module 12: Recommend a secure methodology using the Cloud Adoption Framework (CAF) In this module you will learn how to use the Cloud Adoption Framework to recommend security best practices that help an organization move to the cloud while improving overall security posture. After completing this module, students will be able to:
  • Recommend a DevSecOps process
  • Recommend a methodology for asset protection
  • Recommend strategies for managing and minimizing risk
Module 13: Recommend a ransomware strategy by using Microsoft Security Best Practices In this module you will learn how to execute the three important phases of ransomware protection: create a recovery plan, limit the scope of damage, make it hard to get in. After completing this module, students will be able to:
  • Recognize different types of ransomware
  • Help an organization mitigate risk of a ransomware attack by creating a recovery plan
  • Help an organization mitigate risk of a ransomware attack by limiting the scope of damage
  • Help an organization mitigate risk of a ransomware attack by hardening key infrastructure elements

Za koji certifikat te priprema

  • Certifikacijski ispit: Exam SC-100: Microsoft Cybersecurity Architect
  • Certifikat: Microsoft Certified: Cybersecurity Architect Expert