Comparte si te a gustado:

Microsoft Cybersecurity Pro Track: Security in Office 365

Publicado en 22 Mar 2021

Udemy UK

Lo que aprenderás

  • Threats and data breaches targeting your data
  • Microsoft Defender for Office 365 (former named Office 365 Advanced Threat Protection)
  • Office 365 Threat Intelligence
  • Auditing, alerting and reporting in Office 365
  • Advanced Security Management in Office 365 (Cloud Application Security)
  • Requisitos

  • Basic understanding of Office 365
  • Basic understanding of authorization and authentication concepts
  • Basic understanding of computer networks
  • Basic conceptual understanding of Microsoft Azure
  • Descripción

    The threat landscape across the globe has changed dramatically over the past several years with hackers using more sophisticated methods to compromise users and networks alike. At the same time, more and more organizations are enjoying the benefits of cloud computing. But as companies move to the cloud, they are understandably concerned how Office 365 will protect their users and data from being compromised by cybercriminals.

    In this course, we will examine the types of threats organizations must deal with daily and provide an overview of the solutions within Office 365 that help organizations detect, protect, and remediate these risks. These solutions include Microsoft Defender for Office 365 and Threat Intelligence, which provide protection against advanced targeted threats in email and Office documents and actionable insights into the global threat landscape, respectively. Solutions also include advanced auditing and alerts and features like Cloud Application Security, which enable security administrators to monitor and remediate risky behaviors and vulnerabilities in their tenant. And we will introduce you to the Secure Score tool, which can help organizations understand their security profile and what they can do to identify risks and vulnerabilities within their tenant.

    This course is designed to get you started as quickly as possible. There are a variety of self-paced learning activities. You will get:

    • Video lectures on each topic explaining each concept thoroughly with examples (and Demonstrations where applicable)

    • Review questions (Final Exam) at the end of the course (quizz) to test your knowledge on the topics learned in the course

    • Hands-on Lab at the end of the course in which you will practice at your own pace. You will have a step by step instruction file available to complete the Lab tasks like: creating Safe Links and Safe Attachments policies, using the Secure Score and much more.

    • Final Exam at the end of the course - 20 questions to test your knowledge on the topics and concepts learned in the course

    • Links to official Microsoft resources/blogs/videos for further documentation.

    This course is the fifth course from a series of 9 courses which address all aspects to become a Microsoft Cyber Security Professional . This cyber security track is designed to teach you, or fill in the knowledge gaps, all the aspects and technologies to become a successful cyber security professional. The entire track addresses mostly Microsoft security technologies, including the latest cloud services made available by Microsoft like: Azure ATP, Office 365 security features and services, Microsoft Intelligent Security Graph, Azure Active Directory Security and many more.

    Microsoft, Windows, Microsoft 365 and Microsoft Azure are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. This course is not certified, accredited, affiliated with, nor endorsed by Microsoft Corporation.

    ¿Para quién es este curso?

  • Security Administrators, Security Analysts, System Administrator
  • Any IT enthusiast who wnts to get started in cyber security and be confortable with the Microsoft Security services and capabilities
  • Debes tener en cuenta que los cupones duran maximo 4 dias o hasta agotar 1000 inscripciones,pero puede vencer en cualquier momento. Obten el curso con cupon haciendo clic en el siguiente boton:

    (Cupón válido para las primeras 1000 inscripciones): 61706920DEF144FEBC8C
    Udemy UK
    Tags:
    • #Cybersecurity

    Articulos Relacionados

    content

    Sistema de asistencias en C# y SQLserver desde 0

    Proyecto funcional y terminado

    Ir al Curso
    content

    Python para no matemáticos: De 0 hasta reconocimiento facial

    Reconocimiento facial

    Ir al Curso
    content

    Xamarin básico: Una introducción al SDK de Microsoft

    Una guía en el desarrollo de aplicaciones con esta poderosa herramienta

    Ir al Curso
    Suscríbete a nuestro boletín
    Reciba los últimos Cupones y promociones (Solicitar Cupón)