Sub4Sub network gives free YouTube subscribers
Get Free YouTube Subscribers, Views and Likes

SC-100 course/training: Gain the knowledge needed to pass the SC-100 exam

Follow
John Christopher

Watch this video to learn information that will help you pass the SC100: Course SC100 Microsoft Cybersecurity Architect course with sims
Gain Certification: Microsoft Cybersecurity Architect

GET THE FULL COURSE HERE: https://bit.ly/3TIdkKg'>https://bit.ly/3TIdkKg

INCLUDED EXAM OBJECTIVE CONTENT IN THIS VIDEO

Design a resiliency strategy for ransomware & other attacks based on MS Security

*Working with business resiliency goals, identifying and prioritizing threats
*MS ransomware best practices, including backup, restore, and privileged access
*Secure backup and restore by using Azure Backup
*Security updates using the Azure Update Manager

Design solutions that align with the MCRA and MCSB

*Concepts of cybersecurity capabilities and controls using Zero Trust security
*Concepts of MS Defender for protecting against insider and external attacks
*Navigating the Microsoft Defender and Microsoft Purview admin centers
*Understanding insider risk policies as a mitigation solution
*Implementing insider risk management policies in Microsoft Purview
*Using the Zero Trust Rapid Modernization Plan (RaMP) as your security strategy

Design solutions for security operations

*Security operations capabilities to support a hybrid or multicloud environment
*Requirements for centralized logging and auditing
*Setting audit permissions and enabling support
*Perform threat hunting by with audit logging
*Understanding the Kusto Query Language (KQL) for use in threat hunting

GET THE REST OF THE COURSE BELOW HERE: https://bit.ly/3TIdkKg'>https://bit.ly/3TIdkKg

*Detection and response concepts of extended detection and response (XDR)
*Confirming we understand the concept of Microsoft Sentinel
*Setting up a Log Analytics workspace and Microsoft Sentinel workspace
*Confirming we understand the concepts of SIEM and SOAR
*Visualizing data ingestion for use in Microsoft Sentinel
*Understanding analytic rules in Microsoft Sentinel to support SIEM and SOAR
*Workflow for creating security analytic rules for incident response & management
*Workflow for creating builtin scheduled query rules
*Workflow for creating nearrealtime (NRT) analytics rules
*Automation with security orchestration automated response (SOAR)
*Utilizing content gallery hunting queries for threat hunting
*Threat detection coverage by using MITRE ATT&CK

Design solutions that align with the Microsoft CAF and WAF Frameworks

*Security and governance based on Microsoft Cloud Adoption Framework (CAF)
*Security and governance based on Microsoft Azure WellArchitected Framework
*Using Azure landing zones for implementing and governing security
*The DevSecOps process model

Design solutions for security operations

*Security operations capabilities to support a hybrid or multicloud environment
*Requirements for centralized logging and auditing
*Setting audit permissions and enabling support
*Perform threat hunting by with audit logging
*Understanding the Kusto Query Language (KQL) for use in threat hunting
*Detection and response concepts of extended detection and response (XDR)
*Confirming we understand the concept of Microsoft Sentinel
*Setting up a Log Analytics workspace and Microsoft Sentinel workspace
*Confirming we understand the concepts of SIEM and SOAR
*Visualizing data ingestion for use in Microsoft Sentinel
*Understanding analytic rules in Microsoft Sentinel to support SIEM and SOAR
*Workflow for creating security analytic rules for incident response & management
*Workflow for creating builtin scheduled query rules
*Workflow for creating nearrealtime (NRT) analytics rules
*Automation with security orchestration automated response (SOAR)
*Utilizing content gallery hunting queries for threat hunting
*Threat detection coverage by using MITRE ATT&CK

Due to YouTube's character limit, I can't put ALL the topics, but rest assured, the course is based on the topics from the official Microsoft test objectives.
Visit the links above to see the full course description!

posted by Dezzuto7z