|  

SC-100: Microsoft Cybersecurity Architect



Size :4.3 GB
Peers : Seeders : 0      Leechers : 0
Added : 1 year ago » by tutsnode » in Other
Language : English
Last Updated :6 months ago
Info_Hash :2E6E32664703FA208E035A792BCACF1AF310BFBE

Torrent File Contents

SC-100: Microsoft Cybersecurity Architect
  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/32. Another example on Application Objects.mp4
  -  136.98 MB

  TutsNode.net.txt
  -  63 Bytes

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/1. Slides and Diagrams download.html
  -  141 Bytes

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/19. Example on using Azure Blueprints - Resources.html
  -  6.79 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/31. Installing the Postman tool.html
  -  2.37 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/33. Installing Visual Studio 2022.html
  -  1.53 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/19. Azure Front Door Log details.html
  -  1018 Bytes

  [TutsNode.net] - 4. Design a strategy for data and applications/4. Lab - Azure SQL database - Dynamic data masking - Resources.html
  -  733 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/30.1 commands.txt
  -  628 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/21. Lab - Creating an Azure Cosmos DB Account - Resources.html
  -  587 Bytes

  [TGx]Downloaded from torrentgalaxy.buzz .txt
  -  585 Bytes

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/13. Microsoft Defender for Cloud - Remediations.html
  -  576 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/26. Azure Cosmos DB logs.html
  -  463 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/32.1 Deployment.yml
  -  362 Bytes

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/18. Lab - Microsoft Sentinel - Generating Incidents - Resources.html
  -  303 Bytes

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/21. Lab - Microsoft Sentinel - Virtual Machines - Incidents - Resources.html
  -  229 Bytes

  [TutsNode.net] - 4. Design a strategy for data and applications/17.1 Restricting access to Front Door.html
  -  194 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/23. Example of an application connecting to Azure Cosmos DB - Resources.html
  -  187 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/32.2 Service.yml
  -  187 Bytes

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/15.1 Azure and AWS Security.html
  -  162 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/25. Storing Azure Cosmos DB keys - Resources.html
  -  160 Bytes

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/45. Section Quiz.html
  -  159 Bytes

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/20. Section Quiz.html
  -  159 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/38. Section Quiz.html
  -  159 Bytes

  [TutsNode.net] - 5. Practice Section/1. Practice Test 1.html
  -  159 Bytes

  [TutsNode.net] - 5. Practice Section/2. Practice Test 2.html
  -  159 Bytes

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/25.1 NSG Flow Logs.html
  -  157 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/30. Building a Docker Image - Resources.html
  -  155 Bytes

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/24.1 Microsoft Sentinel - Threat Intelligence.html
  -  139 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/32. Deploying the container - Resources.html
  -  155 Bytes

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/27.1 RBAC in-built roles.html
  -  140 Bytes

  [TutsNode.net] - 4. Design a strategy for data and applications/14.1 Developing secure applications.html
  -  131 Bytes

  [TutsNode.net] - 3. Design security for infrastructure/30.2 Dockerfile.original
  -  114 Bytes

  .pad/0
  -  6.41 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/17. Lab - Microsoft Sentinel - Generating Incidents.mp4
  -  121.18 MB

  .pad/1
  -  835.37 KB

  [TutsNode.net] - 3. Design security for infrastructure/29. Building a Docker Image.mp4
  -  113.87 MB

  .pad/2
  -  129.9 KB

  [TutsNode.net] - 3. Design security for infrastructure/31. Deploying the container.mp4
  -  108.36 MB

  .pad/3
  -  658.78 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/15. Review of the Azure Firewall service.mp4
  -  102.86 MB

  .pad/4
  -  145.39 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/23. Microsoft Sentinel - Automation.mp4
  -  102.43 MB

  .pad/5
  -  588.61 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/32.1 AuthApp.zip
  -  101.61 MB

  .pad/6
  -  397.4 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/18. Example on using Azure Blueprints.mp4
  -  91.41 MB

  .pad/7
  -  608.86 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/7. Microsoft Defender for Cloud - Secure Management Ports.mp4
  -  89.1 MB

  .pad/8
  -  924.38 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/6. Microsoft Defender for Cloud - Servers.mp4
  -  88.68 MB

  .pad/9
  -  328.38 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/30. Example on using Application Objects.mp4
  -  86.61 MB

  .pad/10
  -  396.35 KB

  [TutsNode.net] - 3. Design security for infrastructure/24. Storing Azure Cosmos DB keys.mp4
  -  85.17 MB

  .pad/11
  -  854.41 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/14. Microsoft Defender for Cloud - AWS resources.mp4
  -  84.64 MB

  .pad/12
  -  372.26 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/25. NSG Flow logs.mp4
  -  82.41 MB

  .pad/13
  -  605.24 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/15. Lab - Microsoft Sentinel - Data connectors.mp4
  -  76.3 MB

  .pad/14
  -  716.07 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/39. Review - Azure AD Privileged Identity Management.mp4
  -  74.13 MB

  .pad/15
  -  892.25 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/35. Example on Enterprise Applications.mp4
  -  73.51 MB

  .pad/16
  -  506.25 KB

  [TutsNode.net] - 3. Design security for infrastructure/6. Azure Storage Accounts - Azure AD Authentication.mp4
  -  71.61 MB

  .pad/17
  -  398.94 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/3. Lab - Azure SQL database - Dynamic data masking.mp4
  -  70.78 MB

  .pad/18
  -  223.59 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/16. Lab - Microsoft Sentinel - Azure Activity.mp4
  -  61.71 MB

  .pad/19
  -  291.88 KB

  [TutsNode.net] - 3. Design security for infrastructure/14. Azure Web Apps - Enabling Diagnostics.mp4
  -  59.71 MB

  .pad/20
  -  298.31 KB

  [TutsNode.net] - 3. Design security for infrastructure/11. Creating an Azure SQL database.mp4
  -  59.49 MB

  .pad/21
  -  517.42 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/17. Simple implementation of Azure Front Door.mp4
  -  59.37 MB

  .pad/22
  -  641.68 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/4. Microsoft Defender for Cloud - Initial Look.mp4
  -  57.72 MB

  .pad/23
  -  290.71 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/5. Azure SQL database - Classification of data.mp4
  -  57.1 MB

  .pad/24
  -  925.62 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/5. Azure Security Benchmark.mp4
  -  56.93 MB

  .pad/25
  -  69.62 KB

  [TutsNode.net] - 3. Design security for infrastructure/5. Azure Storage Account Authorization - Shared Access Signature.mp4
  -  56.56 MB

  .pad/26
  -  452.77 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/37. Review - Conditional Access Policies.mp4
  -  56.33 MB

  .pad/27
  -  689.7 KB

  [TutsNode.net] - 3. Design security for infrastructure/37. Quick look at Microsoft Defender for Endpoint.mp4
  -  56.14 MB

  .pad/28
  -  882.54 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/2. Review of Azure Policy service.mp4
  -  52.06 MB

  .pad/29
  -  965.67 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/2. How are we approaching this course.mp4
  -  51.82 MB

  .pad/30
  -  181.55 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/20. Lab - Microsoft Sentinel - Virtual Machines - Incidents.mp4
  -  51.75 MB

  .pad/31
  -  259.35 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/41. Azure B2C.mp4
  -  51.29 MB

  .pad/32
  -  728.04 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/9. Microsoft Defender for Cloud - Workflow Automation.mp4
  -  48.43 MB

  .pad/33
  -  584 KB

  [TutsNode.net] - 3. Design security for infrastructure/36. Microsoft 365 Admin Center.mp4
  -  48.19 MB

  .pad/34
  -  825.45 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/14. Lab - Microsoft Sentinel - Setup.mp4
  -  48.05 MB

  .pad/35
  -  973.85 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/12. Microsoft Defender for Cloud - Regulatory compliance.mp4
  -  46.68 MB

  .pad/36
  -  330.94 KB

  [TutsNode.net] - 3. Design security for infrastructure/20. Lab - Creating an Azure Cosmos DB Account.mp4
  -  46.54 MB

  .pad/37
  -  473.59 KB

  [TutsNode.net] - 3. Design security for infrastructure/8. Azure Storage Account - Service Endpoint.mp4
  -  46.16 MB

  .pad/38
  -  856.48 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/27. Review on Role-based access control.mp4
  -  45.56 MB

  .pad/39
  -  451.01 KB

  [TutsNode.net] - 3. Design security for infrastructure/4. Azure Storage Accounts Authorization - Access keys.mp4
  -  44.92 MB

  .pad/40
  -  83.25 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/18. Azure Front Door - Web Application Firewall.mp4
  -  43.2 MB

  .pad/41
  -  820.15 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/28. Identity Governance - Entitlement Management.mp4
  -  43.1 MB

  .pad/42
  -  923.18 KB

  [TutsNode.net] - 3. Design security for infrastructure/19. Lab - Using the Azure Bastion Service.mp4
  -  42.9 MB

  .pad/43
  -  107.42 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/12. Security logging - Building a simple infrastructure.mp4
  -  38.83 MB

  .pad/44
  -  177.67 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/10. Microsoft Defender for Cloud - Vulnerability assessment.mp4
  -  38.44 MB

  .pad/45
  -  572.02 KB

  [TutsNode.net] - 3. Design security for infrastructure/9. Azure Storage Accounts - Deny use of Access keys.mp4
  -  35.47 MB

  .pad/46
  -  547.69 KB

  [TutsNode.net] - 3. Design security for infrastructure/22. Example of an application connecting to Azure Cosmos DB.mp4
  -  35.43 MB

  .pad/47
  -  585.93 KB

  [TutsNode.net] - 3. Design security for infrastructure/25.1 keyvault.zip
  -  34.05 MB

  .pad/48
  -  968.12 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/11. Management Ports update.mp4
  -  33.51 MB

  .pad/49
  -  505.15 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/34. Enterprise Applications.mp4
  -  33.27 MB

  .pad/50
  -  752.24 KB

  [TutsNode.net] - 3. Design security for infrastructure/10. Azure Storage accounts - Azure Policy use case.mp4
  -  32.57 MB

  .pad/51
  -  437.42 KB

  [TutsNode.net] - 3. Design security for infrastructure/34. Network Security Groups - Quick Review.mp4
  -  31.78 MB

  .pad/52
  -  222.64 KB

  [TutsNode.net] - 3. Design security for infrastructure/18. Azure Bastion - Creating the environment.mp4
  -  31.69 MB

  .pad/53
  -  315.71 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/9. Azure SQL Database - Always Encrypted feature.mp4
  -  30.7 MB

  .pad/54
  -  305.11 KB

  [TutsNode.net] - 3. Design security for infrastructure/12. Azure SQL Database - Auditing.mp4
  -  30.52 MB

  .pad/55
  -  488.33 KB

  [TutsNode.net] - 3. Design security for infrastructure/7. Azure Storage Accounts - Firewalls.mp4
  -  29.61 MB

  .pad/56
  -  396.49 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/38. Hybrid Identities - Azure AD Connect.mp4
  -  28.8 MB

  .pad/57
  -  205.85 KB

  [TutsNode.net] - 3. Design security for infrastructure/16. Azure Web Apps - Virtual Network Integration.mp4
  -  27.22 MB

  .pad/58
  -  794.97 KB

  [TutsNode.net] - 3. Design security for infrastructure/28. Containers - What are we going to implement.mp4
  -  25.12 MB

  .pad/59
  -  905.76 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/40. Azure B2B.mp4
  -  25.04 MB

  .pad/60
  -  982.62 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/22. Microsoft Sentinel - Workbooks.mp4
  -  24.79 MB

  .pad/61
  -  210.03 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/36. Review - Azure AD Identity Protection.mp4
  -  24.43 MB

  .pad/62
  -  581.6 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/26. Our next focus - Azure Active Directory.mp4
  -  23.75 MB

  .pad/63
  -  253.54 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/10. Managed Disks Encryption.mp4
  -  23.43 MB

  .pad/64
  -  578.74 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/19. Incidents.mp4
  -  23.33 MB

  .pad/65
  -  684.34 KB

  [TutsNode.net] - 3. Design security for infrastructure/3. Azure Storage Accounts - Authorization.mp4
  -  22.8 MB

  .pad/66
  -  204.18 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/11. Note on Azure Backups.mp4
  -  22.31 MB

  .pad/67
  -  703.69 KB

  [TutsNode.net] - 3. Design security for infrastructure/13. Azure SQL Database - Log output.mp4
  -  22.21 MB

  .pad/68
  -  809.95 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/4. Zero Trust.mp4
  -  22.03 MB

  .pad/69
  -  997.41 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/15. Quick note on other AWS aspects.mp4
  -  21.61 MB

  .pad/70
  -  402.89 KB

  [TutsNode.net] - 3. Design security for infrastructure/15. Azure Web Apps - Diagnostics results.mp4
  -  19.7 MB

  .pad/71
  -  304.6 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/7. Azure Storage Service Encryption.mp4
  -  19.66 MB

  .pad/72
  -  344.22 KB

  [TutsNode.net] - 3. Design security for infrastructure/17. Using the Azure Bastion Service.mp4
  -  19.53 MB

  .pad/73
  -  477.16 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/14. Quick Note on securing applications.mp4
  -  19.38 MB

  .pad/74
  -  632.25 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/6. Cloud Adoption Framework.mp4
  -  19.36 MB

  .pad/75
  -  660.28 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/3. Introduction to Microsoft Defender for Cloud.mp4
  -  19.35 MB

  .pad/76
  -  668.77 KB

  [TutsNode.net] - 3. Design security for infrastructure/2. Quick overview of the services.mp4
  -  18.07 MB

  .pad/77
  -  947.81 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/43. Azure AD Logs.mp4
  -  17.45 MB

  .pad/78
  -  565.22 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/8. Security Strategy - Hybrid environments.mp4
  -  17.4 MB

  .pad/79
  -  609.51 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/5. Security - Integration endpoints.mp4
  -  16.49 MB

  .pad/80
  -  517.3 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/24. Microsoft Sentinel - Note on threat protection.mp4
  -  16.46 MB

  .pad/81
  -  552.94 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/13. Note on your DevOps pipeline.mp4
  -  15.88 MB

  .pad/82
  -  122.74 KB

  [TutsNode.net] - 3. Design security for infrastructure/23.1 sqlapp.zip
  -  15.78 MB

  .pad/83
  -  223.99 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/16. Azure Landing zones.mp4
  -  15.58 MB

  .pad/84
  -  431.54 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/12. Protecting your workloads.mp4
  -  15.05 MB

  .pad/85
  -  969.84 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/10. Let's start using the tools.mp4
  -  14.93 MB

  .pad/86
  -  76.47 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/13. About Microsoft Sentinel.mp4
  -  14.33 MB

  .pad/87
  -  687.5 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/6. Encryption of data.mp4
  -  14.25 MB

  .pad/88
  -  769.95 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/8. Microsoft Defender for Cloud - Workload Protection features.mp4
  -  14 MB

  .pad/89
  -  1021.64 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/11. Security logging - Our next steps.mp4
  -  13.33 MB

  .pad/90
  -  686.52 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/7. Security Strategy.mp4
  -  12 MB

  .pad/91
  -  1019.35 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/8. Azure SQL Database Encryption.mp4
  -  11.76 MB

  .pad/92
  -  245.01 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/17. Azure Blueprints.mp4
  -  11.42 MB

  .pad/93
  -  589.54 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/20. Quick Note - Microsoft 365 Defender - Web Content Filtering.mp4
  -  11.01 MB

  .pad/94
  -  1018.3 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/42. Which service to choose.mp4
  -  10.33 MB

  .pad/95
  -  681.74 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/44. Quick note before moving along.mp4
  -  9.73 MB

  .pad/96
  -  273.56 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/29. Review of Application Objects.mp4
  -  9.67 MB

  .pad/97
  -  334.09 KB

  [TutsNode.net] - 3. Design security for infrastructure/1. What are we going to cover.mp4
  -  9.1 MB

  .pad/98
  -  922.25 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/9. Security logging - tools.mp4
  -  9.04 MB

  .pad/99
  -  985.45 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/3. About this section.mp4
  -  8.98 MB

  .pad/100
  -  18.37 KB

  [TutsNode.net] - 3. Design security for infrastructure/35. Introduction to Microsoft Defender.mp4
  -  8.92 MB

  .pad/101
  -  82.62 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/2. Protecting your data.mp4
  -  8.57 MB

  .pad/102
  -  439.67 KB

  [TutsNode.net] - 3. Design security for infrastructure/27. Microsoft Defender for Containers.mp4
  -  8.23 MB

  .pad/103
  -  785.43 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/16. Quick Note on Azure Web App - Azure Firewall.mp4
  -  8.19 MB

  .pad/104
  -  824.63 KB

  [TutsNode.net] - 2. Evaluate Governance Risk Compliance/1. Compliance of your resources.mp4
  -  7.86 MB

  .pad/105
  -  139.4 KB

  [TutsNode.net] - 3. Design security for infrastructure/33. Quick Note on protecting domain controllers.mp4
  -  7.01 MB

  .pad/106
  -  1018.51 KB

  [TutsNode.net] - 4. Design a strategy for data and applications/1. What are we going to cover.mp4
  -  5.48 MB

  .pad/107
  -  533.37 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/1.1 Diagrams.pdf
  -  1.51 MB

  .pad/108
  -  498.45 KB

  [TutsNode.net] - 1. Design a Zero Trust strategy and architecture/1.2 PPT's.pdf
  -  1.1 MB



Torrent Description


Description

This course is designed for students to prepare for the SC-100: Microsoft Cybersecurity Architect exam.

The various objectives and chapters that will be covered include

Design a Zero Trust strategy and architecture

In this section, we will first cover some basic theory when it comes to aspects like Zero trust, the Cloud Adoption Framework, some tools that can be used from a security perspective when it comes to Azure. Next we will focus on the Microsoft Sentinel tool. This is an important tool from an exam perspective. We will revisit aspects such as using Data connectors, creating alerts and incidents, and the automation process. The next aspect we need to touch upon is Azure Active Directory. We need to revisit important aspects such as Application Objects, Enterprise Applications, Conditional Access , Privileged Identity management etc.

Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies

In this section, we need to cover important aspects when it comes to Microsoft Defender for Cloud. How we can use the tool to evaluate the security posture of our resources. And how we can use the various compliance policies available from within the tool. We also will have a touch base when it comes to working with Azure Blueprints as well.

Design security for infrastructure

In this section, we will learn aspects on how to secure our infrastructure. For example, how can we enhance security for services like Azure Web Apps, Azure SQL databases, Azure Storage Accounts etc.

Design a strategy for data and applications

In this section we have to look into aspects on how we can protect our data. How can we enable data at rest and in transit when it comes to services that store data.
Who this course is for:

This course is designed for those students who want to take the SC-100 Azure-based exam
This course is designed for those students who want to learn about the important security services covered from an exam perspective

Requirements

Students should have knowledge on basic security concepts
Students should have prior knowledge when it comes to working on Azure
Students should have ideally completed at least one of the pre-requisite exam – AZ-500, SC-300, SC-200, SC-400

Last Updated 9/2022