Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Microsoft

Cybersecurity Tools and Technologies

Microsoft via Coursera

Overview

This course engages you in the world of cybersecurity attack and defense, dealing with both sides and working with the tools associated with security testing within a cloud environment. You’ll gain knowledge on the penetration testing strategies employed by the industry to assess the integrity of their network. You’ll also interpret the results of security scans and deal with mitigation strategies such as vulnerability management. This course will take you one step closer to the Microsoft Cybersecurity Analyst Professional Certificate, which requires no degree or prior experience. After completing this course, you’ll be able to: • Explain the concept of system testing • Create a penetration test plan • Execute penetration testing on a cloud platform This is also a great way to prepare for the Microsoft SC-900 exam. By passing the SC-900 exam, you’ll earn the Microsoft Security, Compliance, and Identity Fundamentals Certification.

Syllabus

  • Penetration testing
    • Discover the essential concepts and practices for effective penetration testing, including its stages like reconnaissance, enumeration, and exploitation.
  • Preventative tools
    • Delve into crucial security tools and techniques for averting and identifying network threats. The material includes understanding intrusion detection and prevention systems (IDPS), firewall setup, virtual private networks (VPNs), and managing vulnerabilities.
  • Azure penetration testing
    • Discover how to conduct penetration tests on the Azure platform and external servers. You'll learn about the concepts and best practices of penetration testing, setting up and configuring test environments, running and analyzing tests, and reporting and documenting results.
  • Final project and assessment: Cybersecurity Tools and Technologies
    • Put your skills into practice by completing end-of-course project and reinforce your understanding of the key concepts you’ve learned. This week provides a summary of the course, reflects on the primary learning objectives and provides the opportunity for you to consolidate your learning in a hands-on activity.

Taught by

Microsoft

Reviews

4.7 rating at Coursera based on 61 ratings

Start your review of Cybersecurity Tools and Technologies

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.