Cisco utbildning

Insoft Services är en av få utbildningsleverantörer inom EMEAR som erbjuder hela utbudet av Cisco-certifiering och specialiserad teknikutbildning.

Läs mer

Cisco-certifieringar

Upplev en blandad inlärningsmetod som kombinerar det bästa av instruktörsledd utbildning och e-lärande i egen takt för att hjälpa dig att förbereda dig för ditt certifieringsprov.

Läs mer

Cisco Learning Credits

Cisco Learning Credits (CLC) är förbetalda utbildningskuponger som löses in direkt med Cisco och som gör det enklare att planera för din framgång när du köper Ciscos produkter och tjänster.

Läs mer

Cisco Fortbildning

Ciscos fortbildningsprogram erbjuder alla aktiva certifikatinnehavare flexibla alternativ för att omcertifiera genom att slutföra en mängd olika kvalificerade utbildningsartiklar.

Läs mer

Cisco Digital Learning

Certifierade medarbetare är VÄRDERADE tillgångar. Utforska Ciscos officiella digitala utbildningsbibliotek för att utbilda dig själv genom inspelade sessioner.

Läs mer

Partner för affärsaktivering

Cisco Business Enablement Partner Program fokuserar på att vässa affärskunskaperna hos Cisco Channel Partners och kunder.

Läs mer

Cisco Kurskatalog

Läs mer

Fortinet-certifieringar

Fortinet Network Security Expert (NSE) -programmet är ett utbildnings- och certifieringsprogram på åtta nivåer för att lära ingenjörer om deras nätverkssäkerhet för Fortinet FW-färdigheter och erfarenheter.

Tekniska utbildningar

Tekniska utbildningar

Insoft är erkänt som Fortinet Authorized Training Center på utvalda platser i EMEA.

Läs mer

Fortinet Kurskatalog

Utforska ett brett utbud av Fortinet-scheman i olika länder samt onlinekurser.

Läs mer

ATC-status

Kolla in vår ATC-status i utvalda länder i Europa.

Läs mer

Fortinet Professionella tjänster

Globalt erkända team av certifierade experter hjälper dig att göra en smidigare övergång med våra fördefinierade konsult-, installations- och migreringspaket för ett brett utbud av Fortinet-produkter.

Läs mer

Microsoft-utbildning

Insoft Services tillhandahåller Microsoft-utbildning i EMEAR. Vi erbjuder Microsofts tekniska utbildnings- och certifieringskurser som leds av instruktörer i världsklass.

Tekniska utbildningar

Extreme-utbildning

Lär dig exceptionella kunskaper och färdigheter i Extreme Networks.

Technische Kurse

Tekniske-certifieringar

Vi tillhandahåller omfattande läroplan för tekniska kompetensfärdigheter på certifieringsprestationen.

Läs mer

Extreme Kurskatalog

Hier finden Sie alle Extreme Networks online und den von Lehrern geleiteten Kalender für den Klassenraum.

Läs mer

ATP-ackreditering

Som auktoriserad utbildningspartner (ATP) säkerställer Insoft Services att du får de högsta tillgängliga utbildningsstandarderna.

Läs mer

Konsultpaket

Vi erbjuder innovativt och avancerat stöd för att designa, implementera och optimera IT-lösningar.Vår kundbas inkluderar några av de största telekombolagen globalt.

Lösningar och tjänster

Globalt erkända team av certifierade experter hjälper dig att göra en smidigare övergång med våra fördefinierade konsult-, installations- och migreringspaket för ett brett utbud av Fortinet-produkter.

Om oss

Insoft Tillhandahåller auktoriserade utbildnings- och konsulttjänster för utvalda IP-leverantörer.Lär dig hur vi revolutionerar branschen.

Läs mer
  • +46 8 502 431 88
  • Microsoft Cybersecurity Architect (SC-100T00-A)

    Duration
    4 Dagar
    Delivery
    (Online och på plats)
    Price
    Pris på begäran

    This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

     

    Associated Certification:

    • Microsoft Certified: Cybersecurity Architect Expert
    • Design a Zero Trust strategy and architecture
    • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies
    • Design security for infrastructure
    • Design a strategy for data and applications

    Module 1: Build an overall security strategy and architecture

    Learn how to build an overall security strategy and architecture.

     

    Lesson

    • Introduction
    • Zero Trust overview
    • Develop Integration points in an architecture
    • Develop security requirements based on business goals
    • Translate security requirements into technical capabilities
    • Design security for a resiliency strategy
    • Design a security strategy for hybrid and multi-tenant environments
    • Design technical and governance strategies for traffic filtering and segmentation
    • Understand security for protocols
    • Exercise: Build an overall security strategy and architecture
    • Knowledge check
    • Summary

     

    After completing this module, students will be able to:

    • Develop Integration points in an architecture
    • Develop security requirements based on business goals
    • Translate security requirements into technical capabilities
    • Design security for a resiliency strategy
    • Design security strategy for hybrid and multi-tenant environments
    • Design technical and governance strategies for traffic filtering and segmentation

     

    Module 2: Design a security operations strategy

    Learn how to design a security operations strategy.

     

    Lesson

    • Introduction
    • Understand security operations frameworks, processes, and procedures
    • Design a logging and auditing security strategy
    • Develop security operations for hybrid and multi-cloud environments
    • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration,
    • Evaluate security workflows
    • Review security strategies for incident management
    • Evaluate security operations strategy for sharing technical threat intelligence
    • Monitor sources for insights on threats and mitigations

     

    After completing this module, students will be able to:

    • Design a logging and auditing security strategy
    • Develop security operations for hybrid and multi-cloud environments.
    • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, A
    • Evaluate security workflows.
    • Review security strategies for incident management.
    • Evaluate security operations for technical threat intelligence.
    • Monitor sources for insights on threats and mitigations.

     

    Module 3: Design an identity security strategy

    Learn how to design an identity security strategy.

     

    Lesson

    • Introduction
    • Secure access to cloud resources
    • Recommend an identity store for security
    • Recommend secure authentication and security authorization strategies
    • Secure conditional access
    • Design a strategy for role assignment and delegation
    • Define Identity governance for access reviews and entitlement management
    • Design a security strategy for privileged role access to infrastructure
    • Design a security strategy for privileged activities
    • Understand security for protocols

     

    After completing this module, students will be able to:

    • Recommend an identity store for security.
    • Recommend secure authentication and security authorization strategies.
    • Secure conditional access.
    • Design a strategy for role assignment and delegation.
    • Define Identity governance for access reviews and entitlement management.
    • Design a security strategy for privileged role access to infrastructure.
    • Design a security strategy for privileged access.

     

    Module 4: Evaluate a regulatory compliance strategy

    Learn how to evaluate a regulatory compliance strategy.

     

    Lesson

    • Introduction
    • Interpret compliance requirements and their technical capabilities
    • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
    • Interpret compliance scores and recommend actions to resolve issues or improve security
    • Design and validate implementation of Azure Policy
    • Design for data residency Requirements
    • Translate privacy requirements into requirements for security solutions

     

    After completing this module, students will be able to:

    • Interpret compliance requirements and their technical capabilities
    • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
    • Interpret compliance scores and recommend actions to resolve issues or improve security
    • Design and validate implementation of Azure Policy
    • Design for data residency requirements
    • Translate privacy requirements into requirements for security solutions

     

    Module 5: Evaluate security posture and recommend technical strategies to manage risk

    Learn how to evaluate security posture and recommend technical strategies to manage risk.

     

    Lesson

    • Introduction
    • Evaluate security postures by using benchmarks
    • Evaluate security postures by using Microsoft Defender for Cloud
    • Evaluate security postures by using Secure Scores
    • Evaluate security hygiene of Cloud Workloads
    • Design security for an Azure Landing Zone
    • Interpret technical threat intelligence and recommend risk mitigations
    • Recommend security capabilities or controls to mitigate identified risks

     

    After completing this module, students will be able to:

    • Evaluate security postures by using benchmarks
    • Evaluate security postures by using Microsoft Defender for Cloud
    • Evaluate security postures by using Secure Scores
    • Evaluate security hygiene of Cloud Workloads
    • Design security for an Azure Landing Zone
    • Interpret technical threat intelligence and recommend risk mitigations
    • Recommend security capabilities or controls to mitigate identified risks

     

    Module 6: Understand architecture best practices and how they are changing with the Cloud

    Learn about architecture best practices and how they are changing with the Cloud.

     

    Lesson

    • Introduction
    • Plan and implement a security strategy across teams
    • Establish a strategy and process for proactive and continuous evolution of a security strategy
    • Understand network protocols and best practices for network segmentation and traffic filtering

     

    After completing this module, students will be able to:

    • Describe best practices for network segmentation and traffic filtering.
    • Plan and implement a security strategy across teams.
    • Establish a strategy and process for proactive and continuous evaluation of security strategy.

     

    Module 7: Design a strategy for securing server and client endpoints

    Learn how to design a strategy for securing server and client endpoints.

     

    Lesson

    • Introduction
    • Specify security baselines for server and client endpoints
    • Specify security requirements for servers
    • Specify security requirements for mobile devices and clients
    • Specify requirements for securing Active Directory Domain Services
    • Design a strategy to manage secrets, keys, and certificates
    • Design a strategy for secure remote access
    • Understand security operations frameworks, processes, and procedures
    • Understand deep forensics procedures by resource type

     

    After completing this module, students will be able to:

    • Specify security baselines for server and client endpoints
    • Specify security requirements for servers
    • Specify security requirements for mobile devices and clients
    • Specify requirements for securing Active Directory Domain Services
    • Design a strategy to manage secrets, keys, and certificates
    • Design a strategy for secure remote access
    • Understand security operations frameworks, processes, and procedures
    • Understand deep forensics procedures by resource type

     

    Module 8: Design a strategy for securing PaaS, IaaS, and SaaS services

    Learn how to design a strategy for securing PaaS, IaaS, and SaaS services.

     

    Lesson

    • Introduction
    • Specify security baselines for PaaS services
    • Specify security baselines for IaaS services
    • Specify security baselines for SaaS services
    • Specify security requirements for IoT workloads
    • Specify security requirements for data workloads
    • Specify security requirements for web workloads
    • Specify security requirements for storage workloads
    • Specify security requirements for containers
    • Specify security requirements for container orchestration

     

    After completing this module, students will be able to:

    • Specify security baselines for PaaS, SaaS and IaaS services
    • Specify security requirements for IoT, data, storage, and web workloads
    • Specify security requirements for containers and container orchestration

     

    Module 9: Specify security requirements for applications

    Learn how to specify security requirements for applications.

     

    Lesson

    • Introduction
    • Understand application threat modeling
    • Specify priorities for mitigating threats to applications
    • Specify a security standard for onboarding a new application
    • Specify a security strategy for applications and APIs

     

    After completing this module, students will be able to:

    • Specify priorities for mitigating threats to applications
    • Specify a security standard for onboarding a new application
    • Specify a security strategy for applications and APIs

     

    Module 10: Design a strategy for securing data

    Learn how to design a strategy for securing data.

     

    Lesson

    • Introduction
    • Prioritize mitigating threats to data
    • Design a strategy to identify and protect sensitive data
    • Specify an encryption standard for data at rest and in motion

     

    After completing this module, students will be able to:

    • Prioritize mitigating threats to data
    • Design a strategy to identify and protect sensitive data
    • Specify an encryption standard for data at rest and in motion

    IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations.

    • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
    • Experience with hybrid and cloud implementations.

    This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

     

    Associated Certification:

    • Microsoft Certified: Cybersecurity Architect Expert
    • Design a Zero Trust strategy and architecture
    • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies
    • Design security for infrastructure
    • Design a strategy for data and applications

    Module 1: Build an overall security strategy and architecture

    Learn how to build an overall security strategy and architecture.

     

    Lesson

    • Introduction
    • Zero Trust overview
    • Develop Integration points in an architecture
    • Develop security requirements based on business goals
    • Translate security requirements into technical capabilities
    • Design security for a resiliency strategy
    • Design a security strategy for hybrid and multi-tenant environments
    • Design technical and governance strategies for traffic filtering and segmentation
    • Understand security for protocols
    • Exercise: Build an overall security strategy and architecture
    • Knowledge check
    • Summary

     

    After completing this module, students will be able to:

    • Develop Integration points in an architecture
    • Develop security requirements based on business goals
    • Translate security requirements into technical capabilities
    • Design security for a resiliency strategy
    • Design security strategy for hybrid and multi-tenant environments
    • Design technical and governance strategies for traffic filtering and segmentation

     

    Module 2: Design a security operations strategy

    Learn how to design a security operations strategy.

     

    Lesson

    • Introduction
    • Understand security operations frameworks, processes, and procedures
    • Design a logging and auditing security strategy
    • Develop security operations for hybrid and multi-cloud environments
    • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration,
    • Evaluate security workflows
    • Review security strategies for incident management
    • Evaluate security operations strategy for sharing technical threat intelligence
    • Monitor sources for insights on threats and mitigations

     

    After completing this module, students will be able to:

    • Design a logging and auditing security strategy
    • Develop security operations for hybrid and multi-cloud environments.
    • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, A
    • Evaluate security workflows.
    • Review security strategies for incident management.
    • Evaluate security operations for technical threat intelligence.
    • Monitor sources for insights on threats and mitigations.

     

    Module 3: Design an identity security strategy

    Learn how to design an identity security strategy.

     

    Lesson

    • Introduction
    • Secure access to cloud resources
    • Recommend an identity store for security
    • Recommend secure authentication and security authorization strategies
    • Secure conditional access
    • Design a strategy for role assignment and delegation
    • Define Identity governance for access reviews and entitlement management
    • Design a security strategy for privileged role access to infrastructure
    • Design a security strategy for privileged activities
    • Understand security for protocols

     

    After completing this module, students will be able to:

    • Recommend an identity store for security.
    • Recommend secure authentication and security authorization strategies.
    • Secure conditional access.
    • Design a strategy for role assignment and delegation.
    • Define Identity governance for access reviews and entitlement management.
    • Design a security strategy for privileged role access to infrastructure.
    • Design a security strategy for privileged access.

     

    Module 4: Evaluate a regulatory compliance strategy

    Learn how to evaluate a regulatory compliance strategy.

     

    Lesson

    • Introduction
    • Interpret compliance requirements and their technical capabilities
    • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
    • Interpret compliance scores and recommend actions to resolve issues or improve security
    • Design and validate implementation of Azure Policy
    • Design for data residency Requirements
    • Translate privacy requirements into requirements for security solutions

     

    After completing this module, students will be able to:

    • Interpret compliance requirements and their technical capabilities
    • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
    • Interpret compliance scores and recommend actions to resolve issues or improve security
    • Design and validate implementation of Azure Policy
    • Design for data residency requirements
    • Translate privacy requirements into requirements for security solutions

     

    Module 5: Evaluate security posture and recommend technical strategies to manage risk

    Learn how to evaluate security posture and recommend technical strategies to manage risk.

     

    Lesson

    • Introduction
    • Evaluate security postures by using benchmarks
    • Evaluate security postures by using Microsoft Defender for Cloud
    • Evaluate security postures by using Secure Scores
    • Evaluate security hygiene of Cloud Workloads
    • Design security for an Azure Landing Zone
    • Interpret technical threat intelligence and recommend risk mitigations
    • Recommend security capabilities or controls to mitigate identified risks

     

    After completing this module, students will be able to:

    • Evaluate security postures by using benchmarks
    • Evaluate security postures by using Microsoft Defender for Cloud
    • Evaluate security postures by using Secure Scores
    • Evaluate security hygiene of Cloud Workloads
    • Design security for an Azure Landing Zone
    • Interpret technical threat intelligence and recommend risk mitigations
    • Recommend security capabilities or controls to mitigate identified risks

     

    Module 6: Understand architecture best practices and how they are changing with the Cloud

    Learn about architecture best practices and how they are changing with the Cloud.

     

    Lesson

    • Introduction
    • Plan and implement a security strategy across teams
    • Establish a strategy and process for proactive and continuous evolution of a security strategy
    • Understand network protocols and best practices for network segmentation and traffic filtering

     

    After completing this module, students will be able to:

    • Describe best practices for network segmentation and traffic filtering.
    • Plan and implement a security strategy across teams.
    • Establish a strategy and process for proactive and continuous evaluation of security strategy.

     

    Module 7: Design a strategy for securing server and client endpoints

    Learn how to design a strategy for securing server and client endpoints.

     

    Lesson

    • Introduction
    • Specify security baselines for server and client endpoints
    • Specify security requirements for servers
    • Specify security requirements for mobile devices and clients
    • Specify requirements for securing Active Directory Domain Services
    • Design a strategy to manage secrets, keys, and certificates
    • Design a strategy for secure remote access
    • Understand security operations frameworks, processes, and procedures
    • Understand deep forensics procedures by resource type

     

    After completing this module, students will be able to:

    • Specify security baselines for server and client endpoints
    • Specify security requirements for servers
    • Specify security requirements for mobile devices and clients
    • Specify requirements for securing Active Directory Domain Services
    • Design a strategy to manage secrets, keys, and certificates
    • Design a strategy for secure remote access
    • Understand security operations frameworks, processes, and procedures
    • Understand deep forensics procedures by resource type

     

    Module 8: Design a strategy for securing PaaS, IaaS, and SaaS services

    Learn how to design a strategy for securing PaaS, IaaS, and SaaS services.

     

    Lesson

    • Introduction
    • Specify security baselines for PaaS services
    • Specify security baselines for IaaS services
    • Specify security baselines for SaaS services
    • Specify security requirements for IoT workloads
    • Specify security requirements for data workloads
    • Specify security requirements for web workloads
    • Specify security requirements for storage workloads
    • Specify security requirements for containers
    • Specify security requirements for container orchestration

     

    After completing this module, students will be able to:

    • Specify security baselines for PaaS, SaaS and IaaS services
    • Specify security requirements for IoT, data, storage, and web workloads
    • Specify security requirements for containers and container orchestration

     

    Module 9: Specify security requirements for applications

    Learn how to specify security requirements for applications.

     

    Lesson

    • Introduction
    • Understand application threat modeling
    • Specify priorities for mitigating threats to applications
    • Specify a security standard for onboarding a new application
    • Specify a security strategy for applications and APIs

     

    After completing this module, students will be able to:

    • Specify priorities for mitigating threats to applications
    • Specify a security standard for onboarding a new application
    • Specify a security strategy for applications and APIs

     

    Module 10: Design a strategy for securing data

    Learn how to design a strategy for securing data.

     

    Lesson

    • Introduction
    • Prioritize mitigating threats to data
    • Design a strategy to identify and protect sensitive data
    • Specify an encryption standard for data at rest and in motion

     

    After completing this module, students will be able to:

    • Prioritize mitigating threats to data
    • Design a strategy to identify and protect sensitive data
    • Specify an encryption standard for data at rest and in motion

    IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations.

    • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
    • Experience with hybrid and cloud implementations.
      Datum
      Datum på begäran

    Follow Up Courses

    Filtrera
    • 1 Dag
      Datum på begäran
      Price on Request
      Book Now
    • 1 Dag
      Datum på begäran
      Price on Request
      Book Now
    • 3 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 4 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.