Security Courses


10997: Office 365 Administration and Troubleshooting

This is a course that targets the needs of information technology (IT) professionals who take part in administering, configuring, troubleshooting, and operating Office 365® services, including its identities, dependencies, requirements, and supporting technologies. This course focuses on skills required to administer and troubleshoot Office 365 tenant and key services of Office 365, such as Exchange Online, SharePoint® Online and Skype® for Business. It also covers security and compliance features of Office 365.

Read More

20744 Securing Windows Server 2016

This course teaches attendees how they can enhance the security of the IT infrastructure that they administer. It begins by emphasizing the importance of assuming that network breaches have occurred already, and then teaches attendees how to protect administrative credentials and rights to ensure that administrators can perform only the tasks that they need to when they need to. This course also details how attendees can mitigate malware threats, identify security issues by using auditing and the Advanced Threat Analysis feature in Windows Server® 2016, secure their virtualization platform, and use new deployment options, such as Nano server and containers to enhance security. The course also explains how attendees can help protect access to files by using encryption and dynamic access control, and how they can enhance their network’s security.

Read More

20745 Implementing a Software-Defined Data Center

This course explains how to implement and manage virtualization infrastructure in a software-defined data centre by using System Center 2016 Virtual Machine Manager. The course also describes how to monitor the infrastructure by using System Center Operations Manager and protect it by using Data Protection Manager. The main focus of this course is on managing Hyper-V® virtualization infrastructure in Windows Server® 2016, although the course also covers other virtualization platforms that can be managed by using Virtual Machine Manager 2016.

Read More

40367: Security Fundamentals

This course helps you build an understanding of these topics: Security Layers, Operating System Security, Network Security, and Security Software.

Read More

40551 Enterprise Security Fundamentals

This course provides insight into security practices to improve the security posture of an organization. The course examines the concept of Red Team vs. Blue Team security professionals, where one group of security pros, the red team, attacks some part or parts of a company’s security infrastructure, and an opposing group, the blue team, defends against the attack. Both teams work to strengthen a company’s defences. Since the goal of the two teams is to help the business attain a higher level of security, the security industry is calling this function, the Purple Team.

Read More

55152 Fundamentals of Active Directory

In this course, participants will learn how and why Active Directory (AD) was developed by Microsoft. They will also learn the fundamental architecture, basic design, and management for AD. Participants will learn about the security, and fundamentals of cloud integration with services like Azure® as well.

Read More

55321: SQL Server Integration Services

This course teaches participants how to use SSIS to build, deploy, maintain, and secure Integration Services projects and packages. The course will also teach them to use SSIS to extract, transform, and load data to and from SQL Server®.

Read More

55345 Implementing and Managing Windows 11

This course is designed to provide participants with the knowledge and skills required to install and configure Windows 11® desktops and devices in an on-premises Windows Server Active Directory® domain environment.

Read More

55353 Administering a SQL Database Infrastructure

This course provides participants with the knowledge and skills to administer a SQL Server® database infrastructure.

Read More

55354 Administering Office 365

This course describes how to set up, configure and manage an Office 365™ tenant including identities, and the core services of Microsoft 365. Participants will learn how to plan the configuration of an Office 365 tenant including integration with existing user identities; plan, configure and manage core services; and report on key metrics.

Read More

55367 Windows Server Administration

This course covers the administration of core components and technologies in Windows Server® 2022. The course begins with an administration techniques overview and then continues to topics such as identity services, networking, virtualization, high availability, disaster recovery, and others. This is a very extensive course, with copious content and labs, and it can serve as a helpful guide when administering a Windows Server environment.

Read More

55370 SharePoint Online Management and Administration

In this course, participants will learn about SharePoint® Online Administration. SharePoint Online is part of Microsoft 365 and underpins all the file experiences in Microsoft 365™.

Read More

55372 Microsoft Azure Advanced Administration

This course will give participants a more in-depth knowledge of Microsoft® Azure® services. Participants will learn how to administer and architect a solution. Other lessons include virtualisation, automation, networking, storage, identity, security, data platform, and application infrastructure. This course outlines how decisions in each of these areas affect an overall solution.

Read More

55374 Fundamentals of Cybersecurity and Zero Trust

In this course, participants will begin to understand the complexities of cybersecurity. including the cybersecurity landscape and cryptography. Participants will also be shown how users, devices, applications, and networks can influence the effectiveness of the security perimeter. They will then see how the use of a Zero Trust framework as an overarching strategy can bolster and improve their cybersecurity perimeter.

Read More

AZ-020T00: Microsoft Azure Solutions for AWS Developers

This course is designed to teach participants how to prepare end-to-end solutions in Microsoft® Azure®. In this course, participants will construct Azure App Service Web App solutions and Azure Functions, use blob or Cosmos DB storage in solutions, implement secure cloud solutions that include user authentication and authorization, implement API management, and develop event- and message-based solutions, monitor, troubleshoot, and optimize their Azure solutions. They will also learn how developers use Azure services, with additional focus on features and tasks that differ from AWS, and what that means for them as they develop applications that will be hosted by using Azure services.

Read More

AZ-030T00: Microsoft Azure Technologies for AWS Architects

This course teaches participants how to translate business requirements into secure, scalable, and reliable solutions for Microsoft® Azure®. Lessons include virtualization, automation, networking, storage, identity, security, data platform, and application infrastructure. This course also outlines how decisions in each of these areas affect an overall solution.

Read More

AZ-104T00: Microsoft Azure Administrator

This course teaches participants how to manage their Microsoft ® Azure® subscriptions, secure identities, administer the infrastructure, configure virtual networking, connect Azure and on-premises sites, manage network traffic, implement storage solutions, create, and scale virtual machines, implement web apps and containers, back up and share data, and monitor their solution.

Read More

AZ-303T00: Microsoft® Azure® Architect Technologies

This course teaches participants how to translate business requirements into secure, scalable, and reliable solutions. Lessons include virtualization, automation, networking, storage, identity, security, data platform, and application infrastructure. This course outlines how decisions in each of these areas affect an overall solution.

Read More

AZ-304T00: Microsoft Azure Architect Design

This course teaches Solutions Architects how to translate business requirements into secure, scalable, and reliable solutions. Lessons include design considerations related to logging, cost analysis, authentication and authorization, governance, security, storage, high availability, and migration. This role requires decisions in multiple areas that affect an overall design solution.

Read More

AZ-500T00: Microsoft Azure Security Technologies

This course provides participants with the knowledge and skills needed to implement security controls, maintain an organization’s security posture, and identify and remediate security vulnerabilities. This course also looks at security for identity and access, platform protection, data and applications, and security operations in Microsoft® Azure®.

Read More

Certified Chief Information Security Officer (CCISO)

The Certified Chief Information Security Officer (CCISO) program is the first of its kind training and certification program aimed at producing top-level Information Security Executives. The program does not focus solely on technical knowledge but on the application of information security management principles from an executive management point of view. The CCISO aims to bridge the gap between the executive management knowledge that CISOs need and the technical knowledge that many aspiring CISOs have. This can be a crucial gap as a practitioner endeavours to move from mid-management to upper, executive management roles. Much of this is traditionally learned as on the job training, but the CCISO Training Program can be the key to a successful transition to the highest ranks of information security management.

Read More

Certified Ethical Hacking (C|EH) v12

The core mission of CEH remains valid and relevant today: “To beat a hacker, you need to think like a hacker.” This course will enhance participants’ knowledge of essential security fundamentals. It will also validate their ability to discover weaknesses in the organization’s network infrastructure and aid in the effective combat of cyber-attacks. In its 12th version, the course provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

Read More

Certified Information Privacy Manager (CIPM)

This certification is the world’s first and only certification in privacy programme management. Earning the CIPM indicates that the participants know how to make a privacy programme work for their organisation. In this course, participants will learn how to create a company vision, structure their privacy team, develop and implement a privacy framework and communicate with stakeholders. They will also get insights on performance measurement and the privacy programme operational lifecycle.

Read More

Certified Information Privacy Technologist (CIPT)

Data privacy regulations worldwide require privacy protections to be built into products and services. This course will provide participants with the knowledge to recognize privacy threats and skills to apply technical strategies to mitigate privacy risk throughout the software and systems development lifecycles. This course is also beneficial for participants who plan to certify or want to deepen their privacy knowledge. And, in the ever-changing privacy environment, as new legislation such as the GDPR and the CCPA comes along, participants will be fully prepared.

Read More

Certified Information Security Manager (CISM)

This CISM exam preparation course is designed to prepare professionals for the exam. This certification is an audit professional certification sponsored by the Information Systems Audit and Control Association (ISACA®). A CISM Certification is offered to professionals who prove their exceptional skill and judgment in IS audit, control and security profession in the CISM Exam. The course focuses on the key points covered in the latest CISM Review Manual and includes class lectures, group discussions/activities, exam practice and answer debriefs. The course is intended for individuals with familiarity with and experience in information security management.

Read More

Certified Information Systems Auditor (CISA)

This exam preparation course is designed to prepare professionals for the Certified Information Systems Auditor™ (CISA) exam. The course focuses on the key points covered in the CISA Review Manual 26th Edition and includes class lectures, group discussions, exam practice and answer debriefs. The course is intended for individuals with familiarity with and experience in information systems auditing, control or security. The CISA designation is a globally recognized certification for IS audit control, assurance and security professionals. Being CISA certified showcases your audit experience, skills and knowledge, and demonstrates you are capable to assess vulnerabilities, report on compliance and institute controls within the enterprise.

Read More

Certified Information Systems Security Professional (CISSP®)

The CISSP® certification is the ideal credential for those with proven deep technical and managerial competence, skills, experience, and credibility to design, engineer, implement, and manage their overall information security program to protect organizations from growing sophisticated attacks. Backed by (ISC)²®, the globally recognized, not-for-profit organization dedicated to advancing the information security field, the CISSP® was the first credential in the field of information security to meet the stringent requirements of ISO/IEC Standard 17024. Not only is the CISSP® an objective measure of excellence, but also a globally recognized standard of achievement.

Read More

Certified Network Defender (CND)

This course is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on a job-task analysis and cybersecurity education framework presented by the National Initiative of Cybersecurity Education (NICE). The course has also been mapped to global job roles and responsibilities and the Department of Defense (DoD) job roles for system/network administrators. The course is designed and developed after extensive market research and surveys.

Read More

Certified Secure Computer User (CSCU)

The purpose of this training program is to provide individuals with the necessary knowledge and skills to protect their information assets. This class will immerse participants into an interactive environment where they will acquire a fundamental understanding of various computer and network security threats such as identity theft, credit card fraud, online banking phishing scams, viruses and backdoors, email hoaxes, sex offenders lurking online, loss of confidential information, hacking attacks and social engineering. More importantly, the skills learned from the class helps them take the necessary steps to mitigate their security exposure.

Read More

CompTIA Cybersecurity Analyst (CySA+)

Attackers have learned to evade traditional signature-based solutions, such as firewalls and anti-virus software. An analytics-based approach within the IT security industry is increasingly important for organizations. This course teaches participants how to apply behavioural analytics to networks to improve the overall state of security. It will do so through identifying and combating malware and advanced persistent threats (APTs), resulting in enhanced threat visibility across a broad attack surface. The certification will validate an IT professional’s ability to proactively defend and continuously improve the security of an organization.

Read More

CompTIA IT Fundamentals (ITF+)

This course is an introduction to basic IT knowledge and skills that help professionals decide if a career in IT is right for them. It also helps organizations prepare non-technical teams for digital transformation. This course will help participants to learn some of the basic principles and techniques of providing PC, mobile, applications, and network support. Participants will also learn to install software, establish basic network connectivity and identify/prevent basic security risks. Further, this course will cover the areas of troubleshooting theory and preventative maintenance of devices. It will also prepare participants to take the certification exam which is the essential qualification for beginning a career in IT Support.

Read More

CompTIA Security+

This is the primary course participants will need to take if their job responsibilities include securing network services, devices, and traffic in their organization. In this course, participants will build on their knowledge of and professional experience with security fundamentals, networks, and organizational security as they acquire the specific skills required to implement basic security services on any type of computer network. They will also implement and monitor security on networks, applications, and operating systems, and respond to security breaches.

Read More

Computer Hacking Forensics Investigator (CHFI) v10

CHFI v10 includes all the essentials of digital forensics analysis and evaluation required for today’s digital world. From identifying the footprints of a breach to collecting evidence for a prosecution, CHFI v10 walks participants through every step of the process with experiential learning. The course focuses on the latest technologies including IoT Forensics, Dark Web Forensics, Cloud Forensics (including Azure and AWS), Network Forensics, Database Forensics, Mobile Forensics, Malware Forensics (including Emotet and Eternal Blue), OS Forensics, RAM forensics and Tor Forensics, CHFI v10 covers the latest tools, techniques, and methodologies along with ample crafted evidence files.

Read More

DP-200T01: Implementing an Azure Data Solution

In this course, participants will implement various data platform technologies into solutions that are in-line with business and technical requirements. This will include on-premises, cloud, and hybrid data scenarios incorporating both relational and NoSQL data. Participants will also learn how to process data using a range of technologies and languages for both streaming and batch data. They will explore how to implement data security, including authentication, authorization, data policies, and standards. They will also define and implement data solution monitoring for both the data storage and data processing activities. Finally, they will manage and troubleshoot Azure® data solutions which include the optimization and disaster recovery of big data, batch processing, and streaming data solutions.

Read More

DP-201T01: Designing an Azure Data Solution

In this course, participants will design various data platform technologies into solutions that are in line with business and technical requirements. This includes on-premises, cloud, and hybrid data scenarios which incorporate relational, NoSQL, or Data Warehouse data. They will also learn how to design process architectures using a range of technologies for both streaming and batch data. The participants will also explore how to design data security, including data access, data policies, and standards. They will also design Azure® data solutions, which includes the optimization, availability, and disaster recovery of big data, batch processing, and streaming data solutions.

Read More

FortiGate Infrastructure

In this course, participants will learn how to use advanced FortiGate® networking and security. They will cover topics such as the features commonly applied in a complex or larger enterprise or MSSP networks. These features are Advanced Routing, Transparent Mode, Redundant Infrastructure, Site-to-Site IPsec VPN, Single Sign-On (SSO), Web Proxy and Diagnostics. NOTE: This course is the second part of a two-course series that covers the skills needed to prepare for the certification exam.

Read More

FortiGate Security

In this course, participants will learn how to use basic FortiGate® features, including security profiles. They will use interactive labs to explore topics such as Firewall Policies, Security Fabric, User Authentication, SSL VPN, Dial-Up IPsec VPN and How to Protect Their Network Using Security Profiles such as IPS, Antivirus, Web Filtering and Application Control. These administration fundamentals will provide participants with a solid understanding of how to implement basic network security. NOTE: This course is the first part of a two-course series that covers the skills needed to prepare for the certification exam.

Read More

FortiGate Security & Infrastructure

This course is a two part course series that covers the skills needed to prepare for the certification exam: Part 1: FortiGate® Security In this course, participants will learn how to use basic FortiGate features, including security profiles. In interactive labs, participants will explore firewall policies, security fabric, user authentication, SSL VPN, and how to protect your network using security profiles such as IPS, antivirus, web filtering, application control, and more. These administration fundamentals will provide participants with a solid understanding of how to implement basic network security. Part 2: FortiGate® Infrastructure In this course, participants will learn how to use advanced FortiGate networking and security. They will cover topics such as the features commonly applied in a complex or larger enterprise or MSSP networks. These features are: advanced routing, transparent mode, redundant infrastructure, site-to-site ipsec VPN, Single Sign-On (SSO), web proxy, and diagnostics.

Read More

Fundamentals of Linux

This course provides participants with a thorough introduction to using Linux™ from the command line. All the essential shell and basic operating system commands are taught, enabling participants to start utilising the power of the Linux operating system.

Read More

Implementing Advanced Cisco Unified Wireless Security (IAUWS)

This course is designed to provide participants with the information necessary to secure their wireless network from security threats via appropriate security policies and best practices, as well as ensure the proper implementation of security standards and proper configuration of security components. The course reinforces the instruction by providing participants with hands-on labs to ensure they thoroughly understand how to secure a wireless network.

Read More

Implementing and Administering Cisco Solutions (CCNA)

This course teaches participants a broad range of fundamental knowledge necessary for all IT careers. Through a combination of lecture, hands-on labs, and self-study, they will learn how to install, operate, configure, and verify basic IPv4 and IPv6 networks. The course covers configuring network components such as switches, routers, and wireless LAN controllers; managing network devices; and identifying basic security threats. The course also gives participants a foundation in network programmability, automation, and software-defined networking. This course helps participants prepare to take the Cisco® certification exam.

Read More

Implementing and Operating Cisco Enterprise Network Core Technologies (ENCOR)

The course teaches participants the knowledge and skills needed to configure, troubleshoot, and manage enterprise wired and wireless networks. They will also learn to implement security principles within an enterprise network and how to overlay network design by using solutions such as SD-Access and SD-WAN. This course also helps prepare participants for the certification exam.

Read More

Implementing and Operating Cisco Security Core Technologies (SCOR)

In this course, participants will master the skills and technologies needed to implement core Cisco® security solutions. These solutions provide advanced threat protection against cybersecurity attacks. They will learn security for networks, cloud and content, endpoint protection, secure network access, visibility and enforcement. They will also get extensive hands-on experience deploying Cisco Firepower Next-Generation Firewall and Cisco ASA Firewall; configuring access control policies, mail policies, and 802.1X Authentication; and more. They will also get introductory practice on Cisco Stealthwatch Enterprise and Cisco Stealthwatch Cloud threat detection features. This course will also help participants prepare to take the certification exam.

Read More

Implementing Cisco Edge Network Security Solutions (SENSS)

This course provides participants with the foundational knowledge and the capabilities to implement and manage security on Cisco® Adaptive Security Appliance (ASA) firewalls, Cisco Routers with the firewall feature set, and Cisco Switches. Participants will gain hands-on experience with configuring various perimeter security solutions for mitigating outside threats and securing network zones. At the end of the course, they will be able to reduce the risk to their IT infrastructures and applications using Cisco Switches, Cisco ASA, and Router security appliance feature and provide detailed operations support for these products.

Read More

MD-100T00: Windows 10

In this course, participants will learn how to support and configure Windows 10 desktops in an organizational environment. They will develop skills that include learning how to install, customize, and update Windows® 10 operating systems (OS). Participants will also learn how to manage storage, files, and devices as well as how to configure network connectivity for Windows 10. Finally, they will learn how to secure the Windows 10 OS and protect the data on the device, and how to manage and troubleshoot Windows 10. NOTE: This course is a compilation of the following four courses — MD-100T01: Installing Windows 10, MD-100T02: Configuring Windows 10, MD-100T03: Protecting Windows 10 and MD-100T04: Maintaining Windows 10. Clients have the option of updating their knowledge in one go with this course or doing so in four stages with the four aforementioned courses.

Read More

MD-100T03: Protecting Windows 10

In this course, participants will learn how to secure the Windows® 10 OS and protect the data on the device. They will be introduced to common methods used for authentication and access control as well. This course will teach participants how to configure file and folder permissions and creating security policies. They will also be introduced to the different types of external threats and how to leverage features like encryption and firewalls, as well as tools like Windows Defender. NOTE: Clients can take this course on its own or take the MD-100T00: Windows 10 course which is a combination of the following courses — MD-100T01: Installing Windows 10, MD-100T02: Configuring Windows 10, MD-100T03: Protecting Windows 10 and MD-100T04: Maintaining Windows 10.

Read More

MS-100T03: Microsoft 365 Identity Management

In this course, participants will learn about the Microsoft® 365 Identity Management, which includes topics such as how to manage user security groups and licenses for cloud identities, and how to plan and implement identity synchronization, federated identities, applications, and external access.

Read More

MS-101T00: Microsoft 365 Mobility and Security

This course covers three central elements of Microsoft® 365 enterprise administration – Microsoft 365 security management, Microsoft 365 compliance management, and Microsoft 365 device management. Participants will learn about Microsoft 365 Security Management, which includes topics such as how to manage security metrics, how to enable Azure® AD Identity Protection, how to configure Microsoft 365 security services and user Microsoft 365 Threat Intelligence. They will then learn about Microsoft 365 Compliance Management, which includes topics such as data retention and data loss prevention solutions in Microsoft 365, archiving and retention in Microsoft 365, implementing and managing data governance, and managing search and investigations. Lastly, this course will conclude with introducing participants to the world of Microsoft 365 device management – from establishing Microsoft Intune to enrolling devices to Intune, monitoring the devices, and controlling what users can do from the enrolled devices by using conditional access policies.

Read More

MS-101T01: Microsoft 365 Security Management

In this course, participants will learn about Microsoft® 365 Security Management, which includes topics such as how to manage security metrics, how to enable Azure® AD Identity Protection, how to configure Microsoft 365 security services and user Microsoft 365 Threat Intelligence.

Read More

MS-101T02: Microsoft 365 Compliance Management

In this course, participants will learn about Microsoft® 365 Compliance Management, which includes topics such as data retention and data loss prevention solutions in Microsoft 365, archiving and retention in Microsoft 365, implementing and managing data governance, and managing search and investigations.

Read More

MS-101T03: Microsoft 365 Device Management

This course introduces participants to the world of Microsoft® 365 device management – from establishing Microsoft Intune to enrolling devices to Intune, to monitoring the devices, to controlling what users can do from the enrolled devices by using conditional access policies. If candidates are already managing devices by using a traditional device management tool such as Configuration Manager, they will be interested to know how you can seamlessly move to modern management, in which devices are managed by Intune, and how they can benefit from new device management capabilities, such as compliance, conditional access, and Windows® Autopilot to deploy new devices from the cloud.

Read More

MS-200T01: Understanding the Modern Messaging Infrastructure

In this course, participants will learn about the architecture of the modern messaging infrastructure with Microsoft® Exchange Server and Exchange Online and how to deploy messaging in different scenarios and organizations. They will be guided through the initial deployment process and introduced to the messaging management tools. They will also learn how to create and manage different types of recipients, and how to create and manage Exchange Server mailbox databases, which serve as storage locations for all messaging data. Finally, participants will be introduced to messaging infrastructure organizational settings, such as how to manage authentication for your messaging environment, how to configure quotas for users in the organization, and how to configure organization sharing with the federation.

Read More

MS-200T02: Managing Client Access and Mail Flow

In this course, participants will learn how Microsoft® Exchange Server provides access to user mailboxes for many different clients. As all messaging clients access Exchange Server mailboxes through client access services, they will also examine how to plan, configure, and manage client access services in Exchange Server. Secondly, participants will also learn how to manage mobile devices. This course also describes the planning and configuring message transport in an Exchange Server organization. Thirdly, they will learn how to plan, configure and manage transport services to provide efficient communication between Exchange Servers, Exchange Online, and other mail servers on the Internet. Finally, they will also learn how to troubleshoot transport services when issues occur in different scenarios so that they can provide their organization with a healthy and reliable messaging infrastructure.

Read More

MS-200T03: Managing Messaging High Availability and Disaster Recovery

In this course, participants will learn about the traditional and modern solutions for messaging high availability and disaster recovery. They will be introduced to each solution and learn when to use one solution over another. They will also learn how to plan deployment, and how to perform the actual implementation.

Read More

MS-201T01: Defining a Hybrid Messaging Strategy

This course introduces participants to the world of hybrid messaging. They will learn how to deploy a hybrid environment for their Exchange organization and how to migrate mailboxes to Microsoft® Exchange Online. Candidates will begin by examining available mailbox migration options and then focus on planning for a hybrid deployment. Finally, they will also learn how to implement and troubleshoot a hybrid deployment.

Read More

MS-201T02: Managing Messaging Security, Hygiene, and Compliance

In this course, participants will learn about the different messaging-related security and compliance service configurations and settings with Microsoft® Exchange Server and Exchange Online. They will begin by examining the fundamentals of message hygiene with Exchange Online Protection and Exchange Advanced Threat Protection, as well as connection and spam filtering with Exchange. They will then examine messaging compliance solutions, such as retention and data loss prevention policies, as well as audit log investigations and eDiscovery search mechanisms from the messaging compliance perspective. Then they will learn how to plan a proper deployment and how to perform the basic implementation process for each solution. Finally, participants will conclude the course by examining how to manage permissions that are assigned to user and admin roles.

Read More

MS-220T00 Troubleshoot Microsoft Exchange Online

This course teaches participants how to solve a broad range of problems that can arise in organizations using Microsoft Exchange® Online. In this course, participants will troubleshoot many aspects of Microsoft Exchange Online, including mail flow, compliance, recipient problems, and cloud/on-premises hybrid configurations.

Read More

MS-500T00: Microsoft 365 Security Administration

In this course, participants will learn to implement, manage, and monitor security and compliance solutions for Microsoft® 365 and hybrid environments. This course will teach participants to secure Microsoft 365 enterprise environments, respond to threats, perform investigations, and enforce data governance. This course will also teach participants to plan and implement security strategies that comply with their organization’s policies and regulations. Lastly, participants will become familiar with Microsoft 365 workloads and gain skills and experience in identity protection, information protection, threat protection, security management, and data governance.

Read More

MS-500T01: Managing Microsoft 365 Identity and Access

Help protect against credential compromise with identity and access management. In this course, participants will learn how to secure user access to their organization’s resources. Specifically, this course covers user password protection, multi-factor authentication, how to enable Azure® Identity Protection, how to configure Active Directory® (AD) federation services, how to set up and use Azure AD Connect, and introduces them to Conditional Access. Participants will also learn about solutions for managing external access to their Microsoft 365® system.

Read More

MS-500T03: Implementing Microsoft 365 Information Protection

Information protection is the concept of locating and classifying data anywhere it lives. In this course, participants will learn about information protection technologies that help secure their Microsoft 365® environment. Specifically, this course discusses information rights-managed content, message encryption, as well as labels, policies and rules that support data loss prevention and information protection. Lastly, the course explains the deployment of Microsoft® Cloud App Security.

Read More

MS-500T04: Administering Microsoft 365 Built-In Compliance

Internal policies and external requirements for data retention and investigation may be necessary for your organization. In this course, participants will learn about archiving and retention in Microsoft 365® as well as data governance and how to conduct content searches and investigations. Specifically, this course covers data retention policies and tags, in-place records management for SharePoint, email retention, and how to conduct content searches that support eDiscovery investigations. The course also helps participants and their organization prepare for Global Data Protection Regulation (GDPR).

Read More

MS-700T00: Managing Microsoft Teams

In this course, participants will get an overview of Microsoft® Teams including Teams architecture and related Office 365® workloads. They will learn how to use Teams to facilitate teamwork and communication within their organization, both on and off-premises, on a wide range of devices — from desktops to tablets to phones — while taking advantage of all the rich functionality of Office 365 applications. They will plan and configure governance for Office 365 groups, implement security by configuring conditional access and implement compliance for Teams by using the necessary policies. They will also plan an upgrade from Skype® for Business to Microsoft Teams and learn how to create and manage teams as well as manage chat and collaboration experiences. This course concludes with managing communication in Microsoft Teams.

Read More

MS-900T01: Microsoft 365 Fundamentals

This course provides foundational knowledge on the considerations and benefits of adopting cloud services and the Software as a Service (SaaS) cloud model, with a specific focus on Microsoft® 365 cloud service offerings. Participants will begin by learning about cloud fundamentals, including an overview of cloud computing and specifically Microsoft cloud services. They will be introduced to Microsoft Azure®, and they will examine the differences between Microsoft 365 and Office 365. Then they will perform an in-depth review of Microsoft 365, including a comparison of Microsoft on-premises services versus Microsoft 365 cloud services, a review of enterprise mobility in Microsoft 365, and an analysis of how Microsoft 365 services provide collaboration. The course then analyzes how security, compliance, privacy, and trust are handled in Microsoft 365, and it concludes with a review of Microsoft 365 subscriptions, licenses, billing, and support.

Read More

SC-100T00 Microsoft Cybersecurity Architect

This course prepares participants to have a background in designing and evaluating cybersecurity strategies in the following areas of Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Participants will also learn how to design and build solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

Read More

SC-200T00: Microsoft Security Operations Analyst

In this course, participants will learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. They will learn how to mitigate cyber threats using these technologies. Specifically, participants will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting.

Read More

SC-400T00: Microsoft Information Protection Administrator

In this course, participants will learn how to protect the information in their Microsoft 365 deployment. This course focuses on data governance and information protection within an organization. The course covers the implementation of data loss prevention policies, sensitive information types, sensitivity labels, data retention policies and Office 365 message encryption among other related topics.

Read More

SC-900T00: Microsoft Security, Compliance, and Identity Fundamentals

This course is for participants looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.

Read More

WS-012T00: Windows Server 2019 Hybrid and Azure IaaS

This course prepares participants for planning, implementing, and managing environments that include Azure® IaaS-hosted Windows Server-based workloads. The course covers how to leverage the hybrid capabilities of Azure, how to migrate virtual and physical server workloads to Azure IaaS, and how to manage and secure Azure VMs running Windows Server® 2019.

Read More