Тёмный

SC-100 course/training: Gain the knowledge needed to pass the SC-100 exam 

John Christopher
Подписаться 17 тыс.
Просмотров 3,4 тыс.
50% 1

Watch this video to learn information that will help you pass the SC-100: Course SC-100 Microsoft Cybersecurity Architect course with sims
Gain Certification: Microsoft Cybersecurity Architect
GET THE FULL COURSE HERE: bit.ly/3TIdkKg
INCLUDED EXAM OBJECTIVE CONTENT IN THIS VIDEO
Design a resiliency strategy for ransomware & other attacks based on MS Security
*Working with business resiliency goals, identifying and prioritizing threats
*MS ransomware best practices, including backup, restore, and privileged access
*Secure backup and restore by using Azure Backup
*Security updates using the Azure Update Manager
Design solutions that align with the MCRA and MCSB
*Concepts of cybersecurity capabilities and controls using Zero Trust security
*Concepts of MS Defender for protecting against insider and external attacks
*Navigating the Microsoft Defender and Microsoft Purview admin centers
*Understanding insider risk policies as a mitigation solution
*Implementing insider risk management policies in Microsoft Purview
*Using the Zero Trust Rapid Modernization Plan (RaMP) as your security strategy
Design solutions for security operations
*Security operations capabilities to support a hybrid or multicloud environment
*Requirements for centralized logging and auditing
*Setting audit permissions and enabling support
*Perform threat hunting by with audit logging
*Understanding the Kusto Query Language (KQL) for use in threat hunting
GET THE REST OF THE COURSE BELOW HERE: bit.ly/3TIdkKg
*Detection and response concepts of extended detection and response (XDR)
*Confirming we understand the concept of Microsoft Sentinel
*Setting up a Log Analytics workspace and Microsoft Sentinel workspace
*Confirming we understand the concepts of SIEM and SOAR
*Visualizing data ingestion for use in Microsoft Sentinel
*Understanding analytic rules in Microsoft Sentinel to support SIEM and SOAR
*Workflow for creating security analytic rules for incident response & management
*Workflow for creating built-in scheduled query rules
*Workflow for creating near-real-time (NRT) analytics rules
*Automation with security orchestration automated response (SOAR)
*Utilizing content gallery hunting queries for threat hunting
*Threat detection coverage by using MITRE ATT&CK
Design solutions that align with the Microsoft CAF and WAF Frameworks
*Security and governance based on Microsoft Cloud Adoption Framework (CAF)
*Security and governance based on Microsoft Azure Well-Architected Framework
*Using Azure landing zones for implementing and governing security
*The DevSecOps process model
Design solutions for security operations
*Security operations capabilities to support a hybrid or multicloud environment
*Requirements for centralized logging and auditing
*Setting audit permissions and enabling support
*Perform threat hunting by with audit logging
*Understanding the Kusto Query Language (KQL) for use in threat hunting
*Detection and response concepts of extended detection and response (XDR)
*Confirming we understand the concept of Microsoft Sentinel
*Setting up a Log Analytics workspace and Microsoft Sentinel workspace
*Confirming we understand the concepts of SIEM and SOAR
*Visualizing data ingestion for use in Microsoft Sentinel
*Understanding analytic rules in Microsoft Sentinel to support SIEM and SOAR
*Workflow for creating security analytic rules for incident response & management
*Workflow for creating built-in scheduled query rules
*Workflow for creating near-real-time (NRT) analytics rules
*Automation with security orchestration automated response (SOAR)
*Utilizing content gallery hunting queries for threat hunting
*Threat detection coverage by using MITRE ATT&CK
Due to RU-vid's character limit, I can't put ALL the topics, but rest assured, the course is based on the topics from the official Microsoft test objectives.
Visit the links above to see the full course description!

Опубликовано:

 

23 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 11   
@maxfrischdev
@maxfrischdev 5 месяцев назад
Generous teaser, thanks John! 😍🧠👈
@rekcck
@rekcck 5 месяцев назад
Thank You
@LuigiZambetti
@LuigiZambetti 5 месяцев назад
Hi John, why don't you make a detailed C# course on Udemy? I like your speech mode.
@examlabpractice
@examlabpractice 5 месяцев назад
Maybe someday I will. I would need to brush up on my C# skills first though
@Stifino
@Stifino 4 месяца назад
Hi, is the content covered in this video sufficient to pass the exam?' Thank you John!
@examlabpractice
@examlabpractice 4 месяца назад
The full course is built for that. Please see the description of the video
@Friendlychicken2030
@Friendlychicken2030 2 месяца назад
Wish me luck have the exam in 3 hours
@examlabpractice
@examlabpractice 2 месяца назад
Good luck!!
@Thulslifeafter40
@Thulslifeafter40 20 дней назад
Did you pass? I'm taking the exam in a weeks time.
@Friendlychicken2030
@Friendlychicken2030 20 дней назад
@@Thulslifeafter40 yes I have passed 700 of 700 but my vouchers was only valid for 4 days.
@Thulslifeafter40
@Thulslifeafter40 20 дней назад
@@Friendlychicken2030 Thank you for the response.
Далее
МУЖСКИЕ ДУХИ
00:33
Просмотров 108 тыс.
Unique deep painful back massage for Lisa #chiropractor
00:11
Распаковка #MonsterHigh Potions №5
00:55
Просмотров 167 тыс.
Notepad.exe Will Snitch On You (full coding project)
53:30
Object-Oriented Programming Is The Root Of All Evil
25:16
Imaging vs Provisioning Windows Operating Systems
22:47
Is Skynet watching you already?
1:04:00
Просмотров 1,1 млн
What is Autopilot? Is imaging dead?
10:07
Просмотров 1,9 тыс.
Windows Privilege Escalation for Beginners
3:11:45
Просмотров 101 тыс.
The GPO killer? Device Configuration Profiles in Intune
18:48
Best Antivirus/EDR vs Unknown Ransomware
11:38
Просмотров 102 тыс.
МУЖСКИЕ ДУХИ
00:33
Просмотров 108 тыс.