Cybersecurity Solutions and Microsoft Defender (Coursera)

Cybersecurity Solutions and Microsoft Defender (Coursera)
Course Auditing
Categories
Effort
Certification
Languages
You do not need a background in IT-related fields. This course is for anyone with an affinity for technology and an interest in cybersecurity.
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybersecurity Solutions and Microsoft Defender (Coursera)
In this course, you’ll learn about the types of cloud security policies that protect against DDoS Attacks, Firewall Breaches, and Unauthorized Access. Explore tools like MS Defender for cloud, security information and event management (SICM) and security orchestration, automation, and response (SOAR).

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

You’ll gain an understanding of security features available in Azure and best practices for protecting Azure resources, as well as Azure security standards and compliance. You’ll also learn how to protect your organization’s assets from various types of threats, including malware, phishing, and identity-based attacks. This course will take you one step closer to the Microsoft Cybersecurity Analyst Professional Certificate, which requires no degree or prior experience.

After completing this course, you’ll be able to:

• Explain cloud-based security concepts

• Discuss security information and event management (SIEM)

• Define 365 Defender capabilities

This course is part of the Microsoft Cybersecurity Analyst Professional Certificate.


Syllabus


Azure: Basic security capabilities

Module 1

This module provides a comprehensive overview of Azure networking and security. It covers essential topics such as Azure's built-in security measures, recommended practices for securing Azure resources, and protection against Distributed Denial of Service (DDoS) attacks, firewall breaches, and unauthorized access. You will gain a deep understanding of how to secure Azure resources against malicious threats and gain insight into just-in-time access and encryption.


Security management in Azure

Module 2

This module provides an overview of cloud security and security management in Azure. It covers key concepts such as Azure security standards, use of the Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) capabilities of Microsoft Sentinel. On completion of this module, you will have a thorough understanding of the security features available in Azure and best practices for protecting Azure resources, as well as Azure security standards and compliance.


Microsoft 365 Defender threat protection

Module 3

This module covers the different threat protection services available in Microsoft 365, including Azure Defender, Azure Advanced Threat Protection, and Azure Information Protection. The module is designed to help you understand how to protect an organization's assets from various types of threats, including malware, phishing, and identity-based attacks. The module covers key concepts such as defender services, endpoint and cloud app protection, and identity defence. It also provides best practices for implementing these threat protection services in an organization.


Graded assessment and course wrap up

Module 4

In this module, you will be assessed on the key skills covered in the course. You will gain a real-life example of demonstrating protection strategies by completing a scenario-based project. You'll also complete a graded course quiz that will test your knowledge of all the topics you covered in this course. Lastly, you will get the opportunity to reflect on your learning and explore the next steps in your cybersecurity journey.



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Course Auditing
44.00 EUR/month
You do not need a background in IT-related fields. This course is for anyone with an affinity for technology and an interest in cybersecurity.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.