Book Image

Microsoft Cybersecurity Architect Exam Ref SC-100

By : Dwayne Natwick
5 (1)
Book Image

Microsoft Cybersecurity Architect Exam Ref SC-100

5 (1)
By: Dwayne Natwick

Overview of this book

Microsoft Cybersecurity Architect Exam Ref SC-100 is a comprehensive guide that will help cybersecurity professionals design and evaluate the cybersecurity architecture of Microsoft cloud services. Complete with hands-on tutorials, projects, and self-assessment questions, you’ll have everything you need to pass the SC-100 exam. This book will take you through designing a strategy for a cybersecurity architecture and evaluating the governance, risk, and compliance (GRC) of the architecture. This will include cloud-only and hybrid infrastructures, where you’ll learn how to protect using the principles of zero trust, along with evaluating security operations and the overall security posture. To make sure that you are able to take the SC-100 exam with confidence, the last chapter of this book will let you test your knowledge with a mock exam and practice questions. By the end of this book, you’ll have the knowledge you need to plan, design, and evaluate cybersecurity for Microsoft cloud and hybrid infrastructures, and pass the SC-100 exam with flying colors.
Table of Contents (20 chapters)
1
Part 1: The Evolution of Cybersecurity in the Cloud
3
Part 2: Designing a Zero-Trust Strategy and Architecture
7
Part 3: Evaluating Governance, Risk, and Compliance (GRC) Technical Strategies and Security Operations Strategies
10
Part 4: Designing Security for Infrastructure
13
Part 5: Designing a Strategy for Data and Applications

Case study – designing for regulatory compliance

In this section, you will be given a company scenario and asked to complete several tasks to meet the requirements of adhering to regulatory, data residency, and privacy requirements.

Company ABC has concerns with their Azure, on-premises, and SaaS application architecture. They have come to you for assistance in addressing their regulatory and privacy concerns. They want you to provide suggestions on how they can use the standards and regulatory compliance and privacy capabilities within Microsoft and Azure to govern data residency and data privacy across the company’s technology infrastructure.

The areas of concern and requirements include the following:

  • The company has recently begun to handle credit card transactions and they need to audit compliance with PCI-DSS.
  • The company has expanded outside of the United States and is now doing business in Germany. They need to make sure that they are adhering...