SC-100: Microsoft Cybersecurity Architect

Course code: sc100

This is an advanced, expert-level course. Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class. This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

1 100 EUR

1 331 EUR including VAT

The earliest date from 14.05.2024

Selection of dates
onas
Do you have a question?
+420 731 175 867 edu@edutrainings.cz

Professional
and certified lecturers

Internationally
recognized certifications

Wide range of technical
and soft skills courses

Great customer
service

Making courses
exactly to measure your needs

Course dates

Starting date: 14.05.2024

Type: Virtual

Course duration: 4 days

Language: en

Price without VAT: 1 100 EUR

Register

Starting date: 23.07.2024

Place : Praha

Type: In-person

Course duration: 4 days

Language: cz/sk

Price without VAT: 1 230 EUR

Register

Starting date: 09.09.2024

Type: Virtual

Course duration: 4 days

Language: en

Price without VAT: 1 100 EUR

Register

Starting date: 29.10.2024

Place : Praha

Type: In-person

Course duration: 4 days

Language: cz/sk

Price without VAT: 1 230 EUR

Register

Starting date: 16.12.2024

Type: Virtual

Course duration: 4 days

Language: en

Price without VAT: 1 100 EUR

Register

Starting date: Upon request

Type: In-person/Virtual

Course duration: 4 days

Language: en/cz

Price without VAT: 1 230 EUR

Register

Starting
date
Place
Type Course
duration
Language Price without VAT
14.05.2024 Virtual 4 days en 1 100 EUR Register
23.07.2024 Praha In-person 4 days cz/sk 1 230 EUR Register
09.09.2024 Virtual 4 days en 1 100 EUR Register
29.10.2024 Praha In-person 4 days cz/sk 1 230 EUR Register
16.12.2024 Virtual 4 days en 1 100 EUR Register
Upon request In-person/Virtual 4 days en/cz 1 230 EUR Register
G Guaranteed course

Didn't find a suitable date?

Write to us about listing an alternative tailor-made date.

Contact

Target group

This course is for experienced cloud security engineers who have taken a previous certification in the security, compliance and identity portfolio. Specifically, students should have advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations. Beginning students should instead take the course SC-900: Microsoft Security, Compliance, and Identity Fundamentals.

Course structure

  • Build an overall security strategy and architecture
  • Design a security operations strategy
  • Design an identity security strategy
  • Evaluate a regulatory compliance strategy
  • Evaluate security posture and recommend technical strategies to manage risk
  • Understand architecture best practices and how they are changing with the Cloud
  • Design a strategy for securing server and client endpoints
  • Design a strategy for securing PaaS, IaaS, and SaaS services
  • Specify security requirements for applications
  • Design a strategy for securing data
  • Recommend security best practices using Microsoft Cybersecurity Reference Architectures (MCRA) and Microsoft Cloud Security Benchmarks
  • Recommend a secure methodology using the Cloud Adoption Framework (CAF)
  • Recommend a ransomware strategy by using Microsoft Security Best Practices

Prerequisites

Before attending this course, students must have:

  • Highly recommended to have attended and passed one of the associate level certifications in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300)
  • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
  • Experience with hybrid and cloud implementations.

Do you need advice or a tailor-made course?

onas

product support

ComGate payment gateway MasterCard Logo Visa logo