Course

Cybersecurity Management and Compliance

Microsoft

In this comprehensive course by Microsoft, you will delve into the intricacies of cybersecurity management and compliance. Through engaging modules, you will learn about data and record management, information security, cloud adoption frameworks, and regulatory compliance.

  • Gain insights into cloud security planning and architecture
  • Explore Microsoft's privacy principles and compliance management tools
  • Prepare for the Microsoft SC-900 exam and earn the Security, Compliance, and Identity Fundamentals Certification

Upon completion, you will be equipped to address the evolving challenges of cybersecurity and compliance in the digital landscape.

Certificate Available ✔

Get Started / More Info
Cybersecurity Management and Compliance
Course Modules

This course encompasses modules on security administration, compliance solutions, laws and standards, and a final project and assessment. Each module delves into specific aspects of cybersecurity management and compliance, providing in-depth knowledge and practical insights.

Security administration

Module 1: Security Administration

  • Understand security requirements for cloud architecture
  • Explore Azure Security Services and Cloud Adoption Framework
  • Learn about privacy principles and compliance management tools

Compliance Solutions

Module 2: Compliance Solutions

  • Gain insights into compliance management and risk assessment
  • Explore Microsoft Purview, data lifecycle, and information governance
  • Understand insider risk management and response

Laws and standards

Module 3: Laws and Standards

  • Explore FISMA, NIST, SOX, GDPR, and ISO standards for security
  • Understand Azure Blueprint and compliance simplification
  • Learn about security standard compliance and creating a Blueprint

Final project and assessment: Cybersecurity management and compliance

Module 4: Final Project and Assessment: Cybersecurity Management and Compliance

  • Recap the course and prepare for the final project
  • Engage in exercises and self-review to achieve compliance
  • Conclude with a comprehensive course quiz and reflect on learning
More Security Courses

Palo Alto Networks Cybersecurity

Palo Alto Networks

The Palo Alto Networks Cybersecurity Professional Certificate equips you with essential skills for entry-level cybersecurity careers, focusing on networking, cloud...

NIST DoD RMF

Infosec

The NIST DoD RMF course provides a disciplined and structured process for managing security and privacy risk, guiding organizations through essential risk management...

Vulnerabilidades y pruebas de penetración

Universidad de los Andes

Vulnerabilidades y pruebas de penetración es un curso introductorio en seguridad de la información y ciberseguridad que explora la detección de vulnerabilidades,...

Disaster Recovery Planning for Organizations

Coursera Instructor Network

Disaster Recovery Planning for Organizations is a comprehensive course on the importance of disaster recovery planning, covering development, implementation, and...