Semos Education Semos Education
  • Понеделник-Петок 9:00 - 22:00
  • Јави ни се +389 2 3130 900
    +389 75 310 910
  • Пиши ни kursevi@semos.com.mk
EN / МК / RS
Кошничка
резервирај место
  • Опис
  • Содржина
  • За кого е наменет
  • Сертификати

This is an advanced, expert-level course.

Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class.

This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications.

Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

LEARNING PATH 1
SC-100: Design solutions that align with security best practices and priorities

  • Module 1: Introduction to Zero Trust and best practice frameworks
  • Module 2: Design solutions that align with the Cloud Adoption Framework (CAF) and Well-Architected Framework (WAF)
  • Module 3: Design solutions that align with the Microsoft Cybersecurity Reference Architecture (MCRA) and Microsoft cloud security benchmark (MCSB)
  • Module 4: Design a resiliency strategy for common cyberthreats like ransomware
  • Module 5: Case study: Design solutions that align with security best practices and priorities

 

LEARNING PATH 2
SC-100: Design security operations, identity, and compliance capabilities

  • Module 1: Design solutions for regulatory compliance
  • Module 2: Design solutions for identity and access management
  • Module 3: Design solutions for securing privileged access
  • Module 4: Design solutions for security operations
  • Module 5: Case study: Design security operations, identity and compliance capabilities

 

LEARNING PATH 3
SC-100: Design security solutions for applications and data

  • Module 1: Design solutions for securing Microsoft 365
  • Module 2: Design solutions for securing applications
  • Module 3: Design solutions for securing an organization’s data
  • Module 4: Case study: Design security solutions for applications and data

 

LEARNING PATH 4
SC-100: Design security solutions for infrastructure

  • Module 1: Specify requirements for securing SaaS, PaaS, and IaaS services
  • Module 2: Design solutions for security posture management in hybrid and multicloud environments
  • Module 3: Design solutions for securing server and client endpoints
  • Module 4: Design solutions for network security
  • Module 5: Case study: Design security solutions for infrastructure

This course is for experienced cloud security engineers who have taken a previous certification in the security, compliance and identity portfolio.

Specifically, students should have advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications.

They should also have experience with hybrid and cloud implementations.

Beginning students should instead take the course SC-900: Microsoft Security, Compliance, and Identity Fundamentals.

Microsoft Certified: Cybersecurity Architect Expert after successful completion of the Exam SC-100: Microsoft Cybersecurity Architect

Опис

This is an advanced, expert-level course.

Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class.

This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications.

Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

Содржина

LEARNING PATH 1
SC-100: Design solutions that align with security best practices and priorities

  • Module 1: Introduction to Zero Trust and best practice frameworks
  • Module 2: Design solutions that align with the Cloud Adoption Framework (CAF) and Well-Architected Framework (WAF)
  • Module 3: Design solutions that align with the Microsoft Cybersecurity Reference Architecture (MCRA) and Microsoft cloud security benchmark (MCSB)
  • Module 4: Design a resiliency strategy for common cyberthreats like ransomware
  • Module 5: Case study: Design solutions that align with security best practices and priorities

 

LEARNING PATH 2
SC-100: Design security operations, identity, and compliance capabilities

  • Module 1: Design solutions for regulatory compliance
  • Module 2: Design solutions for identity and access management
  • Module 3: Design solutions for securing privileged access
  • Module 4: Design solutions for security operations
  • Module 5: Case study: Design security operations, identity and compliance capabilities

 

LEARNING PATH 3
SC-100: Design security solutions for applications and data

  • Module 1: Design solutions for securing Microsoft 365
  • Module 2: Design solutions for securing applications
  • Module 3: Design solutions for securing an organization’s data
  • Module 4: Case study: Design security solutions for applications and data

 

LEARNING PATH 4
SC-100: Design security solutions for infrastructure

  • Module 1: Specify requirements for securing SaaS, PaaS, and IaaS services
  • Module 2: Design solutions for security posture management in hybrid and multicloud environments
  • Module 3: Design solutions for securing server and client endpoints
  • Module 4: Design solutions for network security
  • Module 5: Case study: Design security solutions for infrastructure
За кого е наменет

This course is for experienced cloud security engineers who have taken a previous certification in the security, compliance and identity portfolio.

Specifically, students should have advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications.

They should also have experience with hybrid and cloud implementations.

Beginning students should instead take the course SC-900: Microsoft Security, Compliance, and Identity Fundamentals.

Сертификати

Microsoft Certified: Cybersecurity Architect Expert after successful completion of the Exam SC-100: Microsoft Cybersecurity Architect

Досегашни искуства

Што кажаа луѓето за нас

  • - Марко Крстевски студент за Microsoft .NET

    Барајќи да го проширам своето знаење, се одлучив да се запишам во Семос Едукација каде го добивам потребното знаење и искуство.

  • - Теодор Марковски Студент

    Желбата да станам Cloud architect ме доведе до Семос Едукација. Воодушевен сум од позитивните искуства на поранешни студенти и начинот на кој предавачите и Кариерниот центар се грижат за студентите.

  • - Викторија Георгиева Летна менторска програма за Python Developer

    Репутацијата на Семос Едукација за квалитетна обука и можноста за учење од искусни инструктори одиграа дополнителна значајна улога во мојата одлука.

  • - Борче Пелтековски Акредитирана Академија за Графички дизајн

    По завршувањето во Семос Едукација се гледам во некоја компанија која работи со технологија, како на пример Samsung, Apple или компанија од сличен калибар.

Запознајте ги инструкторите

  • Мартин Димовски
    Senior DevOps/DevSecOps Engineer 
    @ ABN AMRO 

    15 + години искуство

Контакт

  • Ирена Ивановска
    +389 70 246 146 irena@semos.com.mk