logo


your one source for IT & AV

Training Presentation Systems Services & Consulting Cloud Services Purchase Client Center Computer Museum
Arrow Course Schedule | Classroom Rentals | Student Information | Free Seminars | Client Feedback | Partners | Survey | Standby Discounts

Microsoft Cybersecurity Architect (SC-100T00)

SS Course: GK821576

Course Overview

TOP

This is an advanced, expert-level course. Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class. This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

                                                                  

Scheduled Classes

TOP
07/22/24 - GVT - Virtual Classroom - Virtual Instructor-Led
09/03/24 - GVT - Virtual Classroom - Virtual Instructor-Led
11/04/24 - GVT - Virtual Classroom - Virtual Instructor-Led
01/21/25 - GVT - Virtual Classroom - Virtual Instructor-Led
03/10/25 - GVT - Virtual Classroom - Virtual Instructor-Led

Outline

TOP

Module 1: SC-100: Design solutions that align with security best practices and priorities

  • Introduction to Zero Trust and best practice frameworks
  • Design solutions that align with the Cloud Adoption Framework (CAF) and Well-Architected Framework (WAF)
  • Design solutions that align with the Microsoft Cybersecurity Reference Architecture (MCRA) and Microsoft cloud security benchmark (MCSB)
  • Design a resiliency strategy for ransomware and other attacks based on Microsoft Security Best Practices
  • Case study: Design solutions that align with security best practices and priorities

Module 2: SC-100: Design security operations, identity, and compliance capabilities

  • Design solutions for regulatory compliance
  • Design solutions for identity and access management
  • Design solutions for securing privileged access
  • Design solutions for security operations
  • Case study: Design security operations, identity and compliance capabilities

Module 3: SC-100: Design security solutions for applications and data

  • Design solutions for securing Microsoft 365
  • Design solutions for securing applications
  • Design solutions for securing an organization's data
  • Case study: Design security solutions for applications and data

Module 4: SC-100: Design security solutions for infrastructure

  • Specify requirements for securing SaaS, PaaS, and IaaS services
  • Design solutions for security posture management in hybrid and multicloud environments
  • Design solutions for securing server and client endpoints
  • Design solutions for network security
  • Case study: Design security solutions for infrastructure

    Prerequisites

    TOP

    Before attending this course, students must have:

    • Highly recommended to have attended and passed one of the associate level certifications in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300)
    • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
    • Experience with hybrid and cloud implementations.

      Who Should Attend

      TOP

      This course is for experienced cloud security engineers who have taken a previous certification in the security, compliance and identity portfolio. Specifically, students should have advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations. Beginning students should instead take the course SC-900: Microsoft Security, Compliance, and Identity Fundamentals.