Microsoft Cybersecurity Architect (SC-100)

Course Outline

This is an advanced, expert-level course. This Microsoft Cybersecurity Architect (SC-100) course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

Although not required to attend, students are strongly encouraged to have taken and passed another associate-level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class. 

Microsoft Cybersecurity Architect (SC-100) Benefits

  • In this course, you will learn how to:

    • Design a Zero Trust strategy and architecture.
    • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies.
    • Design security for infrastructure.
    • Design a strategy for data and applications.
  • Prerequisites

    Before attending this SC-100 course, students must have:

    • Highly recommended to have attended and passed one of the associate-level certifications in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300).
    • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
    • Experience with hybrid and cloud implementations.
  • Exam Information

    This course can help you prepare for the following Microsoft role-based certification exam — Microsoft Exam SC-100: Microsoft Cybersecurity Architect.

Microsoft Cybersecurity Architect Course Outline

Module 1: Introduction to Zero Trust and Best Practice Frameworks

  • Overview of Zero Trust principles
  • Best practice frameworks for cybersecurity

Module 2: Design Methodologies Aligning with Frameworks

  • Aligning with Microsoft Cloud Adoption Framework for Azure
  • Utilizing the Microsoft Azure Well-Architected Framework

Module 3: Alignment with Cybersecurity Reference Architectures

  • Implementing Microsoft Cybersecurity Reference Architectures (MCRA)
  • Utilizing Microsoft Cloud Security Benchmarks (MCSB)

Module 4: Resiliency Strategy against Attacks

  • Creating a strategy based on Microsoft Security Best Practices
  • Ransomware strategy employing Microsoft Security Best Practices

Module 5: Regulatory Compliance in Solution Design

  • Strategies for designing solutions that comply with regulations

Module 6: Identity and Access Management Solutions

  • Designing robust identity security strategies

Module 7: Securing Privileged Access

  • Strategies for securing privileged access

Module 8: Security Operations Design

  • Planning and implementing security operations strategies

Module 9: Securing Microsoft 365

  • Strategies specifically focusing on securing Microsoft 365

Module 10: Securing Applications and Data

  • Security requirements for applications
  • Designing strategies for securing organizational data

Module 11: Securing SaaS, PaaS, and IaaS Services

  • Specifying and implementing requirements for securing these services

Module 12: Security Posture Management in Hybrid and Multicloud Environments

  • Designing solutions for managing security posture in complex environments

Module 13: Endpoint Security Strategies

  • Strategies for securing server and client endpoints

Module 14: Network Security Design Solutions

  • Designing network security solutions
Course Dates - North America
Course Dates - Europe
Attendance Method
Additional Details (optional)