Book Image

Microsoft Cybersecurity Architect Exam Ref SC-100

By : Dwayne Natwick
5 (1)
Book Image

Microsoft Cybersecurity Architect Exam Ref SC-100

5 (1)
By: Dwayne Natwick

Overview of this book

Microsoft Cybersecurity Architect Exam Ref SC-100 is a comprehensive guide that will help cybersecurity professionals design and evaluate the cybersecurity architecture of Microsoft cloud services. Complete with hands-on tutorials, projects, and self-assessment questions, you’ll have everything you need to pass the SC-100 exam. This book will take you through designing a strategy for a cybersecurity architecture and evaluating the governance, risk, and compliance (GRC) of the architecture. This will include cloud-only and hybrid infrastructures, where you’ll learn how to protect using the principles of zero trust, along with evaluating security operations and the overall security posture. To make sure that you are able to take the SC-100 exam with confidence, the last chapter of this book will let you test your knowledge with a mock exam and practice questions. By the end of this book, you’ll have the knowledge you need to plan, design, and evaluate cybersecurity for Microsoft cloud and hybrid infrastructures, and pass the SC-100 exam with flying colors.
Table of Contents (20 chapters)
1
Part 1: The Evolution of Cybersecurity in the Cloud
3
Part 2: Designing a Zero-Trust Strategy and Architecture
7
Part 3: Evaluating Governance, Risk, and Compliance (GRC) Technical Strategies and Security Operations Strategies
10
Part 4: Designing Security for Infrastructure
13
Part 5: Designing a Strategy for Data and Applications

Summary

This chapter discussed how to design a strategy for securing SaaS, PaaS, and IaaS. This chapter showed you how to build a security baseline for each of these services and security requirements for containers, edge computing, application services, databases, and storage accounts within Azure.

The next chapter will discuss additional security requirements for applications, including prioritizing mitigating threats, standards for onboarding new applications, and security strategies for applications and APIs.