Save for later

Advanced Cybersecurity Concepts and Capstone Project

Microsoft Cybersecurity Analyst,

In this course, you’ll learn about threat mitigation by following the four stages of threat modeling: design, break, fix, and verify. You’ll learn about access control, secure development, cryptography, as well as asset management. You’ll also be introduced to the types of attacks that IoT (Internet of Things) devices and services face. At the end of this course, you’ll also complete a focused security mitigation strategy plan for a given business. This capstone project integrates the knowledge you’ll have gained from the previous courses into a standalone portfolio piece, demonstrating your new cybersecurity skills. The course will take you one step closer to the Microsoft Cybersecurity Analyst Professional Certificate, which requires no degree or prior experience. After completing this course, you’ll be able to: • Explain threat modeling • Discuss security conscious design • Plan threat mitigation strategies This is also a great way to prepare for the Microsoft SC-900 exam. By passing the SC-900 exam, you’ll earn the Microsoft Security, Compliance, and Identity Fundamentals Certification.

Get Details and Enroll Now

OpenCourser is an affiliate partner of Coursera and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating Not enough ratings
Length 0 weeks
Effort 4 weeks of study, 3-5 hours/week.
Starts On Demand (Start anytime)
Cost $49
From Microsoft via Coursera
Instructor Microsoft
Download Videos On all desktop and mobile devices
Language English
Subjects IT & Networking
Tags Cloud Computing Security Information Technology

Get a Reminder

Send to:

Similar Courses

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

Mitigation Specialist 2 $53k

Mitigation Analyst $63k

Threat Detection & Incident Response... $65k

mitigation investigator $68k

Threat Analyst with CIRAT $74k

Threat Management Engineer $75k

Threat Analyst $77k

Threat Research Engineer $77k

Insider Threat Analyst $79k

Security Threat Analyst ll $81k

Threat & Vulnerability Analyst $118k

Threat Intelligence Engineer - USHR $119k

Write a review

Your opinion matters. Tell us what you think.

Rating Not enough ratings
Length 0 weeks
Effort 4 weeks of study, 3-5 hours/week.
Starts On Demand (Start anytime)
Cost $49
From Microsoft via Coursera
Instructor Microsoft
Download Videos On all desktop and mobile devices
Language English
Subjects IT & Networking
Tags Cloud Computing Security Information Technology

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now