وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Microsoft Cybersecurity Architect – SC-100 Exam Prep

سرفصل های دوره

Exactly What you need to become Microsoft Certified CyberSecurity Architect - Clear and Concise


1 - SC 100 Microsoft Cybersecurity Architect Introduction
  • 1 - SC 100 Microsoft Cybersecurity Architect Course trailer

  • 2 - Design a Zero Trust strategy and architecture
  • 2 - Chapter 1 The role of a security Architect
  • 3 - Zero Trust Overview
  • 4 - Guiding principles of zero trust
  • 5 - Pillars of Zero Trust
  • 6 - MCRA Identity
  • 7 - MCRA SOC Tools
  • 8 - MCRA Endpoint Security
  • 9 - MCRA Hybrid Computing
  • 10 - MCRA Information Protection
  • 11 - MCRA People Security
  • 12 - MCRA IoT and IT Security II
  • 13 - CAF Introduction
  • 14 - CAF strategy
  • 15 - CAF Planning
  • 16 - CAF Readyness Azure setup guide
  • 17 - CAF Readyness Azure Landing Zone
  • 18 - CAF Landing Zone Deployment Lab Step By StepI
  • 19 - CAF Landing Zone Deployment Lab Step By StepII
  • 20 - CAF Adopt Phase
  • 21 - CAF Governance
  • 22 - IT Transformations Gap analysis
  • 23 - Security transformations
  • 24 - Design Security for resiliency strategy
  • 25 - The reliability Pillar
  • 26 - SC 100 Case study overview
  • 27 - SC 100 Case Study
  • 28 - Reviews
  • 29 - Chapter 2 Design a security options strategy overview
  • 30 - Security operations strategy overview
  • 31 - Security operations frameworks processes and procedures
  • 32 - SecOps and the Leadership
  • 33 - People and Processes
  • 34 - Metrics and Its importance in SOC
  • 35 - Recommendations for Designing a logging and auditing security strategy
  • 36 - Cyber Kill Chain An overview
  • 37 - Focus areas for SOC in hybrid computing
  • 38 - Unified operations in Hybrid clouds
  • 39 - Tiers in SecOps
  • 40 - Azure Tools for SecOps
  • 41 - SecOps Best practices for SIEM SOAR
  • 42 - SecOPs Best Practices for Network and Azure AD Monitoring
  • 43 - Incident Response Best Practices
  • 44 - Recovery Best Practices
  • 45 - Workflow Automation
  • 46 - Workflow Automation Lab
  • 47 - Workflow Automation Logic apps integration Lab
  • 48 - Incident Management process Overview
  • 49 - Incident Management process Preparation
  • 50 - Incident Management Process Detection and Analysis
  • 51 - Incident Management Process Containment Eradication and recovery
  • 52 - Incident Management Process Post Incident Activity
  • 53 - Threat Intelligence and SOC
  • 54 - Threat intelligence in Sentinel
  • 55 - Threat intelligence in Defender for Endpoint
  • 56 - Threat Intelligence for IOT
  • 57 - Threat Intelligence in Defender for Cloud
  • 58 - Chapter2 Case Study
  • 59 - Chapter 3 Identity Security Strategy Introduction
  • 60 - Identity Security Strategy Overview
  • 61 - Evolution of Identity Technology
  • 62 - Microsoft Identity Store Overview
  • 63 - Identity Challenges
  • 64 - Identity Governance Overview
  • 65 - Identity is the new control plane
  • 66 - Zero Trust Concepts and Principles
  • 67 - Zero Trust Components
  • 68 - Planning a Zero Trust Strategy
  • 69 - Zero Trust Model Introduction
  • 70 - Enabling Zero Trust ModelII
  • 71 - Enabling Zero Trust ModelIII
  • 72 - Zero trust Security strategy for Identities
  • 73 - Conditional Access support for Zero Trust Architecture
  • 74 - Conditional Access Personas
  • 75 - Secure Authentication Methods
  • 76 - Secure Authentication Methods II
  • 77 - Password hash Sync PHS
  • 78 - Pass Through Authentication PTA
  • 79 - Azure AD Roles Best Practices
  • 80 - Design a Security Strategy for Privileged Role Access
  • 81 - Develop a Roadmap
  • 82 - Develop a Roadmap Explained
  • 83 - Design a security strategy for privileged activities
  • 84 - Rapid Modernization Plan RAMP
  • 85 - Execute Critical strategic initiatives for Privileged Activity Management
  • 86 - Chapter Case Study 01
  • 86 - case study url reference.zip
  • 87 - Chapter Case Study 02
  • 87 - case study url reference.zip

  • 3 - Evaluate Governance Risk Compliance GRCstrategies
  • 88 - Evaluate Regulatory Compliance Introduction
  • 89 - Interpret Compliance Requirements
  • 90 - Compliance Offerings
  • 91 - Evaluate infra compliance using defender for cloud
  • 92 - Design for data residency requirements
  • 93 - Encryption Support for various services
  • 94 - Chapter 1 Case Study
  • 95 - Chapter 2 Evaluate Security postures Chapter Introduction
  • 96 - what is security posture
  • 97 - Azure Security Benchmark
  • 98 - Miter attack and Microsoft Defender for cloud
  • 99 - Security Hygiene for Cloud workloads
  • 100 - Security and policy options in Azure Landing zone
  • 101 - Chapter 2 Case Study

  • 4 - Design security for infrastructure
  • 102 - Chapter 1 Introduction
  • 103 - Plan and Implement a security strategy across teams
  • 104 - Security Role and Responsibilities
  • 105 - Building the cloud security strategy document considerations
  • 106 - Security strategy document deliverables
  • 107 - Security Strategy document Best Practices
  • 108 - Continuous evolution of security strategy Deliverables
  • 109 - Best Practices for Security Planning
  • 110 - Establishing Essential security practices
  • 111 - Security Management strategy
  • 112 - Continuous Assessment
  • 113 - Chapter 1 case study
  • 114 - Chapter 2 Introduction
  • 115 - What is a Security Baseline
  • 116 - Security Baseline Principles
  • 117 - Security Requirement for servers
  • 118 - Securing Member Servers
  • 119 - Azure Security Benchmarks
  • 120 - Securing Mobile devices
  • 121 - Application Control
  • 122 - Device Settings using Intune
  • 123 - Other requirements for clients and endpoints
  • 124 - Securing Domain Controllers
  • 125 - Securing DCs from Attacks
  • 126 - Key Vault Fundamentals
  • 127 - Managing access to secrets
  • 128 - Securing remote access
  • 129 - Security Ops Best Practices
  • 130 - Importance of Interactions with Business leaders
  • 131 - Hiring right people with right mindset
  • 132 - Metrics linked to SOC team
  • 133 - Forensic Procedures and Endpoint Forensics
  • 134 - Chapter 2 Case Study
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 7951
    حجم: 9772 مگابایت
    مدت زمان: 601 دقیقه
    تاریخ انتشار: 20 اسفند 1401
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید