Microsoft Cybersecurity Architect - Sc 100 Exam Prep

Posted By: ELK1nG

Microsoft Cybersecurity Architect - Sc 100 Exam Prep
Published 2/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 9.54 GB | Duration: 10h 0m

Exactly What you need to become Microsoft Certified CyberSecurity Architect - Clear and Concise

What you'll learn

Prepare for SC-100 Microsoft Cybersecurity Architect Certification

Understand the cyber security ecosystem in Microsoft cloud

Identify and manage risks using Microsoft security tools

Importance of people, process & technologies and how they relate to business

Understand Cyber security best practices and how they are changing with the cloud

Design Security strategy for IaaS, PaaS and SaaS services

Design a Zero Trust Strategy and architecture

Evaluate Governance Risk Compliance Strategies

Requirements

Knowledge in wide range of security engineering areas including identity and access management , platform protection , security operations and securing applications

Pass SC -200, SC-300, AZ-500 or MS-500 Certification.

Basic Understanding of M365

Fundamental understanding of MS security compliance and identity products

Familiarity of Azure services , like Azure VM, Vnet , SQL databses etc.

Knowhow and functioning of Microsoft cloud services

Description

A subject matter expert (SME) in building and advancing cybersecurity strategies to safeguard an organization's goals and operational procedures throughout all facets of enterprise architecture is the Microsoft cybersecurity architect. A Zero Trust strategy and architecture, comprising security measures for data, apps, access control, identity, and infrastructure, are created by the cybersecurity architect. The Governance Risk Compliance (GRC) technological plans and security operational strategies are both evaluated by the cybersecurity architect.To create and implement a cybersecurity strategy that satisfies an organization's business goals, the cybersecurity architect works consistently with executives and practitioners in IT security, privacy, and other positions throughout the organization.A candidate for this exam should have advanced expertise and understanding in many different security engineering fields, such as identity and access, platform protection, security operations, securing data, and securing applications. They should also have knowledge of cloud and hybrid implementations.To earn the Microsoft Cybersecurity Architect certification, candidates must also pass one of the following exams: SC-200, SC-300, AZ-500, or MS-500. Modules covered in SC 100 Certification - •Module 1 - Design a Zero Trust strategy and architecture (30–35%)• Module 2 - Evaluate Governance Risk Compliance (GRC) technical strategies and security operationsstrategies (10–15%)• Module 3 - Design security for infrastructure (10–15%)• Module 4 - Design a strategy for data and applications (15–20%)• Module 5 - Recommend security best practices and priorities (20–25%) ( Added on Feb 7th 2023 )

Overview

Section 1: SC - 100 Microsoft Cybersecurity Architect - Introduction

Lecture 1 SC - 100 Microsoft Cybersecurity Architect - Course trailer

Section 2: Design a Zero Trust strategy and architecture

Lecture 2 Chapter 1: The role of a security Architect

Lecture 3 Zero Trust Overview

Lecture 4 Guiding principles of zero trust

Lecture 5 Pillars of Zero Trust

Lecture 6 MCRA - Identity

Lecture 7 MCRA - SOC Tools

Lecture 8 MCRA - Endpoint Security

Lecture 9 MCRA - Hybrid Computing

Lecture 10 MCRA - Information Protection

Lecture 11 MCRA - People Security

Lecture 12 MCRA - IoT and IT Security - II

Lecture 13 CAF - Introduction

Lecture 14 CAF - strategy

Lecture 15 CAF - Planning

Lecture 16 CAF - Readyness - Azure setup guide

Lecture 17 CAF - Readyness - Azure Landing Zone

Lecture 18 CAF Landing Zone Deployment - Lab Step By Step-I

Lecture 19 CAF Landing Zone Deployment - Lab Step By Step-II

Lecture 20 CAF - Adopt Phase

Lecture 21 CAF - Governance

Lecture 22 IT Transformations - Gap analysis

Lecture 23 Security transformations

Lecture 24 Design Security for resiliency strategy

Lecture 25 The reliability Pillar

Lecture 26 SC 100 Case study overview

Lecture 27 SC 100 Case Study

Lecture 28 Reviews

Lecture 29 Chapter 2: Design a security options strategy - overview

Lecture 30 Security operations strategy overview

Lecture 31 Security operations frameworks, processes and procedures

Lecture 32 SecOps and the Leadership

Lecture 33 People and Processes

Lecture 34 Metrics and Its importance in SOC

Lecture 35 Recommendations for Designing a logging and auditing security strategy

Lecture 36 Cyber Kill Chain - An overview

Lecture 37 Focus areas for SOC in hybrid computing

Lecture 38 Unified operations in Hybrid clouds

Lecture 39 Tiers in SecOps

Lecture 40 Azure Tools for SecOps

Lecture 41 SecOps - Best practices for SIEM _ SOAR

Lecture 42 SecOPs- Best Practices for Network and Azure AD Monitoring

Lecture 43 Incident Response - Best Practices

Lecture 44 Recovery - Best Practices

Lecture 45 Workflow Automation

Lecture 46 Workflow Automation - Lab

Lecture 47 Workflow Automation - Logic apps integration - Lab

Lecture 48 Incident Management process- Overview

Lecture 49 Incident Management process - Preparation

Lecture 50 Incident Management Process - Detection and Analysis

Lecture 51 Incident Management Process - Containment Eradication and recovery

Lecture 52 Incident Management Process - Post - Incident Activity

Lecture 53 Threat Intelligence and SOC

Lecture 54 Threat intelligence in Sentinel

Lecture 55 Threat intelligence in Defender for Endpoint

Lecture 56 Threat Intelligence for IOT

Lecture 57 Threat Intelligence in Defender for Cloud

Lecture 58 Chapter2 Case Study

Lecture 59 Chapter 3: Identity Security Strategy -Introduction

Lecture 60 Identity Security Strategy Overview

Lecture 61 Evolution of Identity Technology

Lecture 62 Microsoft Identity Store - Overview

Lecture 63 Identity Challenges

Lecture 64 Identity Governance - Overview

Lecture 65 Identity is the new control plane

Lecture 66 Zero Trust Concepts and Principles

Lecture 67 Zero Trust Components

Lecture 68 Planning a Zero Trust Strategy

Lecture 69 Zero Trust Model - Introduction

Lecture 70 Enabling Zero Trust Model-II

Lecture 71 Enabling Zero Trust Model-III

Lecture 72 Zero trust Security strategy for Identities

Lecture 73 Conditional Access support for Zero Trust Architecture

Lecture 74 Conditional Access Personas

Lecture 75 Secure Authentication Methods

Lecture 76 Secure Authentication Methods - II

Lecture 77 Password hash Sync - PHS

Lecture 78 Pass Through Authentication - PTA

Lecture 79 Azure AD Roles - Best Practices

Lecture 80 Design a Security Strategy for Privileged Role Access

Lecture 81 Develop a Roadmap

Lecture 82 Develop a Roadmap - Explained

Lecture 83 Design a security strategy for privileged activities

Lecture 84 Rapid Modernization Plan - RAMP

Lecture 85 Execute Critical strategic initiatives for Privileged Activity Management

Lecture 86 Chapter Case Study 01

Lecture 87 Chapter Case Study 02

Section 3: Evaluate Governance Risk Compliance (GRC)strategies

Lecture 88 Evaluate Regulatory Compliance - Introduction

Lecture 89 Interpret Compliance Requirements

Lecture 90 Compliance Offerings

Lecture 91 Evaluate infra compliance using defender for cloud

Lecture 92 Design for data residency requirements

Lecture 93 Encryption Support for various services

Lecture 94 Chapter 1: Case Study

Lecture 95 Chapter 2: Evaluate Security postures - Chapter Introduction

Lecture 96 what is security posture

Lecture 97 Azure Security Benchmark

Lecture 98 Miter attack and Microsoft Defender for cloud

Lecture 99 Security Hygiene for Cloud workloads

Lecture 100 Security and policy options in Azure Landing zone

Lecture 101 Chapter 2: Case Study

Section 4: Design security for infrastructure

Lecture 102 Chapter 1 : Introduction

Lecture 103 Plan and Implement a security strategy across teams

Lecture 104 Security Role and Responsibilities

Lecture 105 Building the cloud security strategy document - considerations

Lecture 106 Security strategy document - deliverables

Lecture 107 Security Strategy document - Best Practices

Lecture 108 Continuous evolution of security strategy - Deliverables

Lecture 109 Best Practices for Security Planning

Lecture 110 Establishing Essential security practices

Lecture 111 Security Management strategy

Lecture 112 Continuous Assessment

Lecture 113 Chapter 1 case study

Lecture 114 Chapter 2 : Introduction

Lecture 115 What is a Security Baseline

Lecture 116 Security Baseline Principles

Lecture 117 Security Requirement for servers

Lecture 118 Securing Member Servers

Lecture 119 Azure Security Benchmarks

Lecture 120 Securing Mobile devices

Lecture 121 Application Control

Lecture 122 Device Settings using Intune

Lecture 123 Other requirements for clients and endpoints

Lecture 124 Securing Domain Controllers

Lecture 125 Securing DCs from Attacks

Lecture 126 Key Vault - Fundamentals

Lecture 127 Managing access to secrets

Lecture 128 Securing remote access

Lecture 129 Security Ops - Best Practices

Lecture 130 Importance of Interactions with Business leaders

Lecture 131 Hiring right people with right mindset

Lecture 132 Metrics linked to SOC team

Lecture 133 Forensic Procedures and Endpoint Forensics

Lecture 134 Chapter 2 Case Study

This course is designed for those students who want to take the SC-100 Microsoft Cybersecurity Architect Exam,Those who want to understand the best practices for building and designing cyber security solutions using MS products,Those who want to have a strong foundation in creating Zero trust strategies