SC-100 Microsoft Cybersecurity Architect

This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications.

Overview

This is an advanced, expert-level course. Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class.

This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications.

Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

Prerequisites

Before attending this course, students must have:

  • Highly recommended to have attended and passed one of the associate level certifications in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300)
  • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
  • Experience with hybrid and cloud implementations.

Course Duration

4 Days

Course Outline

  • Zero Trust overview
  • Develop Integration points in an architecture
  • Develop security requirements based on business goals
  • Translate security requirements into technical capabilities
  • Design security for a resiliency strategy
  • Design a security strategy for hybrid and multi-tenant environments
  • Design technical and governance strategies for traffic filtering and segmentation
  • Understand security for protocols
  • Exercise: Build an overall security strategy and architecture
  • Understand security operations frameworks, processes, and procedures
  • Design a logging and auditing security strategy
  • Develop security operations for hybrid and multi-cloud environments
  • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration
  • Evaluate security workflows
  • Review security strategies for incident management
  • Evaluate security operations strategy for sharing technical threat intelligence
  • Monitor sources for insights on threats and mitigations
  • Secure access to cloud resources
  • Recommend an identity store for security
  • Recommend secure authentication and security authorization strategies
  • Secure conditional access
  • Design a strategy for role assignment and delegation
  • Define Identity governance for access reviews and entitlement management
  • Design a security strategy for privileged role access to infrastructure
  • Design a security strategy for privileged activities
  • Exercise: Design an identity security strategy
  • Interpret compliance requirements and their technical capabilities
  • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
  • Interpret compliance scores and recommend actions to resolve issues or improve security
  • Design and validate implementation of Azure Policy
  • Design for data residency Requirements
  • Translate privacy requirements into requirements for security solutions
  • Exercise: Evaluate a regulatory compliance strategy
  • Evaluate security postures by using benchmarks
  • Evaluate security postures by using Microsoft Defender for Cloud
  • Evaluate security hygiene of Cloud Workloads
  • Design security for an Azure Landing Zone
  • Interpret technical threat intelligence and recommend risk mitigations
  • Evaluate security postures by using secure scores
  • Recommend security capabilities or controls to mitigate identified risks
  • Exercise: Evaluate security posture and recommend technical strategies to manage risk
  • Plan and implement a security strategy across teams
  • Establish a strategy and process for proactive and continuous evolution of a security strategy
  • Exercise: Understand network protocols and best practices for network segmentation and traffic filtering
  • Specify security baselines for server and client endpoints
  • Specify security requirements for servers
  • Specify security requirements for mobile devices and clients
  • Specify requirements for securing Active Directory Domain Services
  • Design a strategy to mange secrets, keys, and certificates
  • Design a strategy for secure remote access
  • Plan for endpoint forensics
  • Exercise: Design a strategy for securing server and client endpoints
  • Specify security baselines for PaaS services
  • Specify security baselines for IaaS
  • Specify security baselines SaaS
  • Specify security requirements for IoT workloads
  • Specify security requirements for data workloads
  • Specify security requirements for web workloads
  • Specify security requirements for storage workloads
  • Specify security requirements for containers
  • Specify security requirements orchestration
  • Exercise: Design a strategy for securing PaaS, IaaS, and SaaS services
  • Understand application threat modelling
  • Specify priorities for mitigating threats to applications
  • Specify a security standard for onboarding a new application
  • Specify a security strategy for applications and APIs
  • Exercise: Specify security requirements for applications
  • Prioritize mitigating threats to data
  • Design a strategy to identify and protect sensitive data
  • Specify an encryption standard for data at rest and in motion
  • Exercise: Design a strategy for securing data
  • Recommend best practices for cybersecurity capabilities and controls
  • Recommend best practices for protecting from insider and external attacks
  • Recommend best practices for Zero Trust security
  • Recommend best practices best practices for Zero Trust Rapid Modernization Plan
  • Recommend a DevSecOps process
  • Recommend a methodology for asset protection
  • Recommend strategies for managing and minimizing risk
  • Plan for ransomware protection and extortion-based attacks
  • Protect assets from ransomware attacks
  • Recommend Microsoft ransomware best practices

Get Pricing and Brochure

More Like This

Get the course Brochure & Pricing

Our course consultant will contact you within 1 working day

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Get in touch with our consultant