• Post category:StudyBullet-13
  • Reading time:14 mins read


Exactly What you need to become Microsoft Certified CyberSecurity Architect – Clear and Concise

What you will learn

Prepare for SC-100 Microsoft Cybersecurity Architect Certification

Understand the cyber security ecosystem in Microsoft cloud

Identify and manage risks using Microsoft security tools

Importance of people, process & technologies and how they relate to business

Understand Cyber security best practices and how they are changing with the cloud

Design Security strategy for IaaS, PaaS and SaaS services

Design a Zero Trust Strategy and architecture

Evaluate Governance Risk Compliance Strategies

Description

A subject matter expert (SME) in building and advancing cybersecurity strategies to safeguard an organization’s goals and operational procedures throughout all facets of enterprise architecture is the Microsoft cybersecurity architect. A Zero Trust strategy and architecture, comprising security measures for data, apps, access control, identity, and infrastructure, are created by the cybersecurity architect. The Governance Risk Compliance (GRC) technological plans and security operational strategies are both evaluated by the cybersecurity architect.

To create and implement a cybersecurity strategy that satisfies an organization’s business goals, the cybersecurity architect works consistently with executives and practitioners in IT security, privacy, and other positions throughout the organization.

A candidate for this exam should have advanced expertise and understanding in many different security engineering fields, such as identity and access, platform protection, security operations, securing data, and securing applications. They should also have knowledge of cloud and hybrid implementations.

To earn the Microsoft Cybersecurity Architect certification, candidates must also pass one of the following exams: SC-200, SC-300, AZ-500, or MS-500.

Modules covered inΒ SC 100 Certification –

β€’Module 1 – Design a Zero Trust strategy and architecture (30–35%)


Get Instant Notification of New Courses on our Telegram channel.


β€’ Module 2 – Evaluate Governance Risk Compliance (GRC) technical strategies and security operations

strategies (10–15%)

β€’ Module 3 – Design security for infrastructure (10–15%)

β€’ Module 4 – Design a strategy for data and applications (15–20%)

β€’ Module 5 – Recommend security best practices and priorities (20–25%) ( Added on Feb 7th 2023 )

English
language

Content

SC – 100 Microsoft Cybersecurity Architect – Introduction

SC – 100 Microsoft Cybersecurity Architect – Course trailer
Instructor Introduction – Know your trainer

Design a Zero Trust strategy and architecture

Chapter 1: The role of a security Architect
Zero Trust Overview
Guiding principles of zero trust
Pillars of Zero Trust
MCRA – Identity
MCRA – SOC Tools
MCRA – Endpoint Security
MCRA – Hybrid Computing
MCRA – Information Protection
MCRA – People Security
MCRA – IoT and IT Security – II
CAF – Introduction
CAF – strategy
CAF – Planning
CAF – Readyness – Azure setup guide
CAF – Readyness – Azure Landing Zone
CAF Landing Zone Deployment – Lab Step By Step-I
CAF Landing Zone Deployment – Lab Step By Step-II
CAF – Adopt Phase
CAF – Governance
IT Transformations – Gap analysis
Security transformations
Design Security for resiliency strategy
The reliability Pillar
SC 100 Case study overview
SC 100 Case Study
Reviews
Chapter 2: Design a security options strategy – overview
Security operations strategy overview
Security operations frameworks, processes and procedures
SecOps and the Leadership
People and Processes
Metrics and Its importance in SOC
Recommendations for Designing a logging and auditing security strategy
Cyber Kill Chain – An overview
Focus areas for SOC in hybrid computing
Unified operations in Hybrid clouds
Tiers in SecOps
Azure Tools for SecOps
SecOps – Best practices for SIEM _ SOAR
SecOPs- Best Practices for Network and Azure AD Monitoring
Incident Response – Best Practices
Recovery – Best Practices
Workflow Automation
Workflow Automation – Lab
Workflow Automation – Logic apps integration – Lab
Incident Management process- Overview
Incident Management process – Preparation
Incident Management Process – Detection and Analysis
Incident Management Process – Containment Eradication and recovery
Incident Management Process – Post – Incident Activity
Threat Intelligence and SOC
Threat intelligence in Sentinel
Threat intelligence in Defender for Endpoint
Threat Intelligence for IOT
Threat Intelligence in Defender for Cloud
Chapter2 Case Study
Chapter 3: Identity Security Strategy -Introduction
Identity Security Strategy Overview
Evolution of Identity Technology
Microsoft Identity Store – Overview
Identity Challenges
Identity Governance – Overview
Identity is the new control plane
Zero Trust Concepts and Principles
Zero Trust Components
Planning a Zero Trust Strategy
Zero Trust Model – Introduction
Enabling Zero Trust Model-II
Enabling Zero Trust Model-III
Zero trust Security strategy for Identities
Conditional Access support for Zero Trust Architecture
Conditional Access Personas
Secure Authentication Methods
Secure Authentication Methods – II
Password hash Sync – PHS
Pass Through Authentication – PTA
Azure AD Roles – Best Practices
Design a Security Strategy for Privileged Role Access
Develop a Roadmap
Develop a Roadmap – Explained
Design a security strategy for privileged activities
Rapid Modernization Plan – RAMP
Execute Critical strategic initiatives for Privileged Activity Management
Chapter Case Study 01
Chapter Case Study 02

Evaluate Governance Risk Compliance (GRC)strategies

Evaluate Regulatory Compliance – Introduction
Interpret Compliance Requirements
Compliance Offerings
Evaluate infra compliance using defender for cloud
Design for data residency requirements
Encryption Support for various services
Chapter 1: Case Study
Chapter 2: Evaluate Security postures – Chapter Introduction
what is security posture
Azure Security Benchmark
Miter attack and Microsoft Defender for cloud
Security Hygiene for Cloud workloads
Security and policy options in Azure Landing zone
Chapter 2: Case Study

Design security for infrastructure

Chapter 1 : Introduction
Plan and Implement a security strategy across teams
Security Role and Responsibilities
Building the cloud security strategy document – considerations
Security strategy document – deliverables
Security Strategy document – Best Practices
Continuous evolution of security strategy – Deliverables
Best Practices for Security Planning
Establishing Essential security practices
Security Management strategy
Continuous Assessment
Chapter 1 case study
Chapter 2 : Introduction
What is a Security Baseline
Security Baseline Principles
Security Requirement for servers
Securing Member Servers
Azure Security Benchmarks
Securing Mobile devices
Application Control
Device Settings using Intune
Other requirements for clients and endpoints
Securing Domain Controllers
Securing DCs from Attacks
Key Vault – Fundamentals
Managing access to secrets
Securing remote access
Security Ops – Best Practices
Importance of Interactions with Business leaders
Hiring right people with right mindset
Metrics linked to SOC team
Forensic Procedures and Endpoint Forensics
Chapter 2 Case Study
Chapter 3 Introduction
Security baselines for SaaS services
Security baselines for IaaS services-edited
Security Baselines for Saas Services
Security requirements for IOT based workloads
IOT Devices – Security Posture and Threat Management
Specify security requirements for data work loads
Security posture mangement for data related workloads
Security requirements for Web Based Workloads
Security posture management for App services
Security requirements for Azure Storage Accounts
Azure Defender for Storage
Security recommendations for Containers
Defender for Containers
Module 3 – Chapter 3 Case Study

Threat Modelling – Introduction-edited

Threat Modelling – Introduction
Threat Modelling – Use Case
Understanding the application threat modelling
STRIDE Methodology
Mitigating the Identified threats
Shift from Waterfall to DevOps
DevOps & Its Phases
DevSecOps and its importance
Onboarding applications to Azure AD
Module 4 – Chapter 1 Case study
Chapter 2 Introduction
Mitigating threats to data
Ransomware protection
Ransomware protection – Phases
Strategy to identify and protect sensitive Data
Know your data with Microsoft Purview -I
Govern your data with Defender for cloud apps – II
Govern your data – Data Retention
Govern your data – Records Management
Chapter 2 case study