SC-100: Microsoft Cybersecurity Architect

The Microsoft cybersecurity architect has subject matter expertise in designing and evolving the cybersecurity strategy to protect an organization's mission and business processes across all aspects of the enterprise architecture. The cybersecurity architect designs a Zero Trust strategy and architecture, including security strategies for data, applications, access management, identity, and infrastructure. The cybersecurity architect also evaluates Governance Risk Compliance (GRC) technical strategies and security operations strategies.

The cybersecurity architect continuously collaborates with leaders and practitioners in IT security, privacy, and other roles across an organization to plan and implement a cybersecurity strategy that meets the business needs of an organization.

A candidate for this certification should have advanced experience and knowledge in a wide range of security engineering areas including identity and access, platform protection, security operations, securing data and securing applications. They should also have experience with hybrid and cloud implementations.

To earn the Microsoft Cybersecurity Architect certification SC-100: Microsoft Cybersecurity Architect, candidates must also pass one of the following exams: SC-200, SC-300, AZ-500, or MS-500. We strongly recommend that you do this before taking this exam.

Microsoft Courseware

Instructor-Led Training

Course Duration: 4-Days (32-Hour)

Microsoft Official Lab Exercises

Courseware Life Time Free Upgrade

Cloud Lab Access

Overview

A candidate for this certification should have advanced experience and knowledge in a wide range of security engineering areas including identity and access, platform protection, security operations, securing data and securing applications. They should also have experience with hybrid and cloud implementations.


Prerequisites

  • Basic understanding of Microsoft 365
  • Fundamental understanding of Microsoft security, compliance, and identity products
  • Intermediate understanding of Windows 10
  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  • Familiarity with Azure virtual machines and virtual networking
  • Basic understanding of scripting concepts.
  • Modules

    Module 1: Design a Zero Trust strategy and architecture

    • Build an overall security strategy and architecture
    • Design a security operations strategy
    • Design an identity security strategy

    Module 2: Evaluate Governance Risk Compliance (GRC)strategies

    • Evaluate a regulatory compliance strategy
    • Evaluate security posture

    Module 3: Design security for infrastructure

    • Understand architecture best pratices and how they are changing with the cloud
    • Design a strategy for securing server and client endpoints
    • Design a strategy for securing PaaS, IaaS and SaaS services

    Module 4: Design a strategy for data and applications

    • Specify security requirements for applications
    • Design a strategy for securing data

    Fees And Schedule

    Instructor-Led Training

    32-Hours of Instructor-Led Training One to one doubt resolution sessions Microsoft Official Lab Access

    Learning Objectives

    After completing the course, students will be able to:

    • Develop Integration points in an architecture
    • Develop security requirements based on business goals
    • Interpret compliance requirements and their technical capabilities
    • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
    • Plan and implement a security strategy across teams
    • Establish a strategy and process for proactive and continuous evaluation of security strategy
    • Specify a security strategy for applications and APIs
    • Specify priorities for mitigating threats to applications

    Reviews

    Course Related Posts