Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cloudswyft

Microsoft Future Ready: Fundamentals of Enterprise Security

Cloudswyft via FutureLearn

Overview

Gain an in-depth overview of cybersecurity

This two-week course delves into the fundamentals of cybersecurity to help you better protect your company from an attack.

You’ll learn to describe the current enterprise security landscape before exploring key security philosophies such as the Assume Compromise approach. You’ll also gain hands-on experience as you complete practical exercises.

Explore the lateral movement of red and blue teams

The course emphasises the red and blue cybersecurity professionals and helps you identify their roles and responsibilities.

The goal of the red team is to penetrate security and laterally move across the system while the blue team must defend, respond, and protect.

You’ll practice red team versus blue team exercises to understand how both teams work together to strengthen a company’s defences.

Understand the importance of network infrastructure security

You’ll learn how to develop organisational preparations and processes for implementing enterprise security.

You’ll also examine the responses to organisational security to help you understand how enterprise security works in practice.

Learn from LAAS professionals

You’ll learn practical skills from the experts at CloudSwyft, a leading Learning-as-a-Service platform provider.

By the end of the course, you’ll have the knowledge and confidence to start implementing enterprise security to better protect your organisation.

This course is designed for anyone interested in cybersecurity.

Enterprise security may already be part of your job role or you might be just starting your career.

Syllabus

  • Introduction to Course and Understanding the Cybersecurity Landscape
    • Course Introduction
    • Understanding the Cybersecurity Landscape
  • Red team versus Blue team
    • Red Team Penetration, Lateral Movement, Escalation, and Exfiltration
    • Blue Team Detection, Investigation, Response, and Mitigation
  • Beyond the Breach and Wrapping up the Course
    • Beyond the Breach
    • Course Conclusion

Taught by

Marc Espos

Reviews

5 rating at FutureLearn based on 1 rating

Start your review of Microsoft Future Ready: Fundamentals of Enterprise Security

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.