Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Microsoft

Advanced Cybersecurity Concepts and Capstone Project

Microsoft via Coursera

Overview

In this course, you’ll learn about threat mitigation by following the three stages of threat modeling. The steps are: decomposing the application, determining and ranking threats, and determining countermeasures and mitigation. You’ll learn about access control, secure development, cryptography, as well as asset management. You’ll also be introduced to the types of attacks that IoT (Internet of Things) devices and services face. At the end of this course, you’ll also complete a focused security mitigation strategy plan for a given business. This capstone project integrates the knowledge you’ll have gained from the previous courses into a standalone portfolio piece, demonstrating your new cybersecurity skills. The course will take you one step closer to the Microsoft Cybersecurity Analyst Professional Certificate, which requires no degree or prior experience. After completing this course, you’ll be able to: • Explain threat modeling • Discuss security conscious design • Plan threat mitigation strategies This is also a great way to prepare for the Microsoft SC-900 exam. By passing the SC-900 exam, you’ll earn the Microsoft Security, Compliance, and Identity Fundamentals Certification.

Syllabus

  • Threat modeling
    • This module introduces common threat modeling and mitigation steps, and the processes and procedures used to manage and reduce the risk of threats to an organization or system. It also covers the steps of threat modeling, each of which requires different tools and approaches. Additionally, various threat modeling frameworks will be introduced.
  • Advanced threats and mitigation
    • This module covers threat vectors, ransomware, defense in depth security, cloud security, network security, data security, and monitoring security in Azure. It also includes understanding the MITRE ATT&CK Matrix and IoT security. The module aims to provide you with an understanding of common cyberthreats, and how to mitigate them using various tools and strategies. By the end of the module, you will have a comprehensive understanding of the different components of cybersecurity and the measures you can take to protect your infrastructure from cyberthreats.
  • Security conscious modeling
    • This module provides an overview of various cybersecurity concepts and practices. It covers the basics of threat vectors, entry points, and prevention methods in cybersecurity. It also explains defense in depth security, Azure security, network security, data security, and monitoring security. You will gain a deeper understanding of these concepts, learn how to identify and mitigate security threats, and develop strategies to protect data and applications from unauthorized access. By the end of this module, you will have a comprehensive understanding of cybersecurity and be able to create an effective defense in depth security strategy for an organization.
  • Capstone project
    • In this module, you will be assessed on the key skills covered throughout this course and the other courses in the Cybersecruity Analyst Program. This module contains the Final Capstone project of the program which encapsulates the learning into a practical whole. The Final Capstone project consists of several stages and graded self-reviews. This module also includes the final graded quiz.

Taught by

Microsoft

Reviews

4.6 rating at Coursera based on 30 ratings

Start your review of Advanced Cybersecurity Concepts and Capstone Project

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.