Wann

08/05/2024    
Ganztägig

Wo

ETC Trainingcenter
Modecenterstrasse 22, Wien, Wien, 1030, Wien

Veranstaltungstyp

  • Allgemeines Verständnis der Konzepte zum Netzwerk und Cloud Computing
  • Grundlegende IT-Kenntnisse oder allgemeine Erfahrung in der Arbeit in einer IT-Umgebung
  • Grundlegendes Verständnis von Microsoft Azure und Microsoft 365

Der Besuch der Trainings „Microsoft Azure Fundamentals“ und „Microsoft 365 Fundamentals“ ist von Vorteil jedoch nicht zwingend notwendig.

Dieser Kurs vermittelt grundlegende Kenntnisse zu Sicherheits-, Compliance- und Identitätskonzepten und zugehörigen cloudbasierten Microsoft-Lösungen.
Die Zielgruppe für diesen Kurs sind Personen, die sich mit den Grundlagen von Sicherheit, Compliance und Identität (SCI) bei cloudbasierten und zugehörigen Microsoft-Diensten vertraut machen möchten. Der Inhalt dieses Kurses richtet sich nach dem Zielsetzungsprofil der Prüfung SC-900. Kandidaten sollten mit Microsoft Azure und Microsoft 365 vertraut sein und verstehen, wie sich die Microsoft-Lösungen für Sicherheit, Compliance und Identität über diese Lösungsbereiche erstrecken können, um eine ganzheitliche End-to-End-Lösung zu bieten.
Describe security and compliance concepts

  • Describe the shared responsibility model
  • Describe defense in depth
  • Describe the Zero Trust model
  • Describe encryption and hashing
  • Describe governance, risk, and compliance (GRC) concepts

Describe identity concepts

  • Define authentication and authorization
  • Define identity as the primary security perimeter
  • Describe the role of the identity provider
  • Describe the concept of directory services and Active Directory
  • Describe the concept of federation

Describe the function and identity types of Microsoft Entra ID

  • Describe Microsoft Entra ID
  • Describe types of identities
  • Describe hybrid identity
  • Describe external identities

Describe the authentication capabilities of Microsoft Entra ID

  • Describe authentication methods
  • Describe multifactor authentication
  • Describe self-service password reset
  • Describe password protection and management capabilities

Describe access management capabilities of Microsoft Entra ID

  • Introduction
  • Describe Conditional Access
  • Describe Microsoft Entra roles and role-based access control (RBAC)

Describe the identity protection and governance capabilities of Microsoft Entra

  • Describe Microsoft Entra ID Governance
  • Describe access reviews
  • Describe entitlement management
  • Describe the capabilities of Privileged identity Management
  • Describe Microsoft Entra ID Protection
  • Describe Microsoft Entra Permissions Management
  • Describe Microsoft Entra Verified ID

Describe core infrastructure security services in Azure

  • Describe Azure DDoS protection
  • Describe Azure Firewall
  • Describe Web Application Firewall
  • Describe network segmentation in Azure
  • Describe Azure Network Security Groups
  • Describe Azure Bastion
  • Describe Azure Key Vault

Describe the security management capabilities in Azure

  • Describe Microsoft Defender for Cloud
  • Describe how security policies and initiatives improve cloud security posture
  • Describe Cloud security posture management
  • Describe the enhanced security of Microsoft Defender for Cloud
  • Describe DevOps security management

Describe the capabilities in Microsoft Sentinel

  • Define the concepts of SIEM and SOAR
  • Describe threat detection and mitigation capabilities in Microsoft Sentinel
  • Describe Microsoft Security Copilot

Describe threat protection with Microsoft 365 Defender

  • Describe Microsoft 365 Defender services
  • Describe Microsoft Defender for Office 365
  • Describe Microsoft Defender for Endpoint
  • Describe Microsoft Defender for Cloud Apps
  • Describe Microsoft Defender for Identity
  • Describe Microsoft Defender Vulnerability Management
  • Describe Microsoft Defender Threat Intelligence
  • Describe the Microsoft 365 Defender portal

Describe Microsoft’s Service Trust portal and privacy capabilities

  • Describe the offerings of the Service Trust portal
  • Describe Microsoft’s privacy principles
  • Describe Microsoft Priva

Describe the compliance management capabilities in Microsoft Purview

  • Describe the Microsoft Purview compliance portal
  • Describe Compliance Manager
  • Describe use and benefits of compliance score

Describe information protection, data lifecycle management, and data governance capabilities in Microsoft Purview

  • Know your data, protect your data, and govern your data
  • Describe the data classification capabilities of the compliance portal
  • Describe sensitivity labels and policies
  • Describe data loss prevention
  • Describe retention policies and retention labels
  • Describe records management
  • Describe the Microsoft Purview unified data governance solution

Describe the insider risk capabilities in Microsoft Purview

  • Describe insider risk management
  • Describe communication compliance

Describe the eDiscovery and Audit capabilities in Microsoft Purview

  • Describe the eDiscovery solutions in Microsoft Purview
  • Describe the audit solutions in Microsoft Purview

https://www.etc.at/seminare/SC-900T00