Cisco Training Courses

Cisco Training Courses

Insoft has been serving IT industry with authorized Cisco courses training, since 2010. Find all the relevant information on Cisco training on this page.

View More

Cisco Certifications

Experience a blended learning approach that combines the best of instructor-led training and self-paced e-learning to help you prepare for your certification exam.

View More

Cisco Learning Credits

Cisco Learning Credits (CLCs) are prepaid training vouchers redeemed directly with Cisco that make planning for your success easier when purchasing Cisco products and services.

Have CLCs and want to redeem them?

Cisco Continuing Education

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

View More

Cisco U

Cisco U. is customized to achieve your learning needs as this provides learning paths that includes wide range of topics, including CCNA, Cloud and Network Automation Essentials.

Browse Catalogue

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

View More

Fortinet Technical Certifications

Insoft Services´ training capabilities rely on the excellence of our exclusive Fortinet Certified Trainers (FCT). We are dedicated to providing high-quality training to Fortinet Customers and Partners.

View More

Fortinet Technical Courses

Insoft is recognised as Fortinet Authorized Training Center in selected locations across EMEA.

View More

ATC Status

Check our ATC Status across selected countries in Europe.

View More

Fortinet Services Packages

Insoft Services has developed a specific solution to streamline and simplify the process of installing or migrating to Fortinet Products.

Browse Packages

Prepforce Bootcamp

The only comprehensive source available today to prepare for Fortinet NSE 8 certification globally.

View More

Microsoft Training

Insoft Services provides Microsoft training in EMEAR. We provide Microsoft technical training and certification courses that are led by world-class instructors.

View More

Technical Training

The evolution of Extreme Networks Technical Training provides a comprehensive progressive pathway from Associate to Professional accreditation.

View More

ATP Accreditation

As an authorised training partner (ATP), Insoft Services ensures that you receive the highest standards of education available.

View More

What we do

Through our global presence and partner ecosystem, we provide strategic IT consulting services to align IT services with customers' business goals.

View More

 

We are pleased to launch pre-scoped Enterprise Networking Consulting Packages, our ready-made solutions, tailored to ensure efficiency and cost containment.

 

View More

 

We specialize in the deployment of vendor-specific automation tools as well as open-source and vendor-independent solutions, that can be tuned in accordance with the business needs of a specific organization.

 

View More

 

We provide comprehensive IoT consultancy, deployment and support solutions for businesses that want to launch or improve their use of connected technologies.

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More
Cisco Training Courses

 

We provide the highest level of expertise on Cisco consultancy services, that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

We provide the highest level of expertise on Fortinet consultancy services that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

Our team can help enterprises, get the most value from Extreme products and services following our predefined value-added packages or custom ones that fits business needs.

 

View More

 

TXOne Networks provides cybersecurity solutions that ensure the reliability and safety of ICS and OT environments through the OT zero trust methodology protecting assets for their entire life cycle.

 

View More

About Us

Our training portfolio includes a wide range of IT training from IP providers, including Cisco, Extreme Networks, Fortinet, Microsoft, to name a few, in EMEA.

View More

Microsoft Cybersecurity Architect (SC-100T00-A)

Contact Us

We would love to hear from you. Please complete this form to pre-book or request further information about our delivery options.

Data Protection & Privacy

I consent to receive emails and/or calls from Insoft Services related to the Insoft Services´ products and services.
I acknowledge that my data will be collected and processed as described in the Insoft Services privacy policy.

Close

Microsoft Cybersecurity Architect (SC-100T00-A)

Enroll Now
Microsoft Cybersecurity Architect (SC-100T00-A)
Duration
4 Days
Delivery
(Online and onsite)
Price
Price Upon Request

This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

Associated Certification:

  • Microsoft Certified: Cybersecurity Architect Expert (Exam SC-100T00–A)
  • Design a Zero Trust strategy and architecture
  • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies
  • Design security for infrastructure
  • Design a strategy for data and applications

Module 1: Build an overall security strategy and architecture

Learn how to build an overall security strategy and architecture.

Lesson

  • Introduction
  • Zero Trust overview
  • Develop Integration points in an architecture
  • Develop security requirements based on business goals
  • Translate security requirements into technical capabilities
  • Design security for a resiliency strategy
  • Design a security strategy for hybrid and multi-tenant environments
  • Design technical and governance strategies for traffic filtering and segmentation
  • Understand security for protocols
  • Exercise: Build an overall security strategy and architecture
  • Knowledge check
  • Summary

 

  • Develop Integration points in an architecture
  • Develop security requirements based on business goals
  • Translate security requirements into technical capabilities
  • Design security for a resiliency strategy
  • Design security strategy for hybrid and multi-tenant environments
  • Design technical and governance strategies for traffic filtering and segmentation

Module 2: Design a security operations strategy

Learn how to design a security operations strategy.

Lesson

  • Introduction
  • Understand security operations frameworks, processes, and procedures
  • Design a logging and auditing security strategy
  • Develop security operations for hybrid and multi-cloud environments
  • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration,
  • Evaluate security workflows
  • Review security strategies for incident management
  • Evaluate security operations strategy for sharing technical threat intelligence
  • Monitor sources for insights on threats and mitigations

 

  • Design a logging and auditing security strategy
  • Develop security operations for hybrid and multi-cloud environments.
  • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, A
  • Evaluate security workflows.
  • Review security strategies for incident management.
  • Evaluate security operations for technical threat intelligence.
  • Monitor sources for insights on threats and mitigations.

Module 3: Design an identity security strategy

Learn how to design an identity security strategy.

Lesson

  • Introduction
  • Secure access to cloud resources
  • Recommend an identity store for security
  • Recommend secure authentication and security authorization strategies
  • Secure conditional access
  • Design a strategy for role assignment and delegation
  • Define Identity governance for access reviews and entitlement management
  • Design a security strategy for privileged role access to infrastructure
  • Design a security strategy for privileged activities
  • Understand security for protocols

 

  • Recommend an identity store for security.
  • Recommend secure authentication and security authorization strategies.
  • Secure conditional access.
  • Design a strategy for role assignment and delegation.
  • Define Identity governance for access reviews and entitlement management.
  • Design a security strategy for privileged role access to infrastructure.
  • Design a security strategy for privileged access.

Module 4: Evaluate a regulatory compliance strategy

Learn how to evaluate a regulatory compliance strategy.

Lesson

  • Introduction
  • Interpret compliance requirements and their technical capabilities
  • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
  • Interpret compliance scores and recommend actions to resolve issues or improve security
  • Design and validate implementation of Azure Policy
  • Design for data residency Requirements
  • Translate privacy requirements into requirements for security solutions

 

  • Interpret compliance requirements and their technical capabilities
  • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
  • Interpret compliance scores and recommend actions to resolve issues or improve security
  • Design and validate implementation of Azure Policy
  • Design for data residency requirements
  • Translate privacy requirements into requirements for security solutions

Module 5: Evaluate security posture and recommend technical strategies to manage risk

Learn how to evaluate security posture and recommend technical strategies to manage risk.

Lesson

  • Introduction
  • Evaluate security postures by using benchmarks
  • Evaluate security postures by using Microsoft Defender for Cloud
  • Evaluate security postures by using Secure Scores
  • Evaluate security hygiene of Cloud Workloads
  • Design security for an Azure Landing Zone
  • Interpret technical threat intelligence and recommend risk mitigations
  • Recommend security capabilities or controls to mitigate identified risks

 

  • Evaluate security postures by using benchmarks
  • Evaluate security postures by using Microsoft Defender for Cloud
  • Evaluate security postures by using Secure Scores
  • Evaluate security hygiene of Cloud Workloads
  • Design security for an Azure Landing Zone
  • Interpret technical threat intelligence and recommend risk mitigations
  • Recommend security capabilities or controls to mitigate identified risks

Module 6: Understand architecture best practices and how they are changing with the Cloud

Learn about architecture best practices and how they are changing with the Cloud.

Lesson

  • Introduction
  • Plan and implement a security strategy across teams
  • Establish a strategy and process for proactive and continuous evolution of a security strategy
  • Understand network protocols and best practices for network segmentation and traffic filtering

 

  • Describe best practices for network segmentation and traffic filtering.
  • Plan and implement a security strategy across teams.
  • Establish a strategy and process for proactive and continuous evaluation of security strategy.

Module 7: Design a strategy for securing server and client endpoints

Learn how to design a strategy for securing server and client endpoints.

Lesson

  • Introduction
  • Specify security baselines for server and client endpoints
  • Specify security requirements for servers
  • Specify security requirements for mobile devices and clients
  • Specify requirements for securing Active Directory Domain Services
  • Design a strategy to manage secrets, keys, and certificates
  • Design a strategy for secure remote access
  • Understand security operations frameworks, processes, and procedures
  • Understand deep forensics procedures by resource type

 

  • Specify security baselines for server and client endpoints
  • Specify security requirements for servers
  • Specify security requirements for mobile devices and clients
  • Specify requirements for securing Active Directory Domain Services
  • Design a strategy to manage secrets, keys, and certificates
  • Design a strategy for secure remote access
  • Understand security operations frameworks, processes, and procedures
  • Understand deep forensics procedures by resource type

Module 8: Design a strategy for securing PaaS, IaaS, and SaaS services

Learn how to design a strategy for securing PaaS, IaaS, and SaaS services.

Lesson

  • Introduction
  • Specify security baselines for PaaS services
  • Specify security baselines for IaaS services
  • Specify security baselines for SaaS services
  • Specify security requirements for IoT workloads
  • Specify security requirements for data workloads
  • Specify security requirements for web workloads
  • Specify security requirements for storage workloads
  • Specify security requirements for containers
  • Specify security requirements for container orchestration

 

  • Specify security baselines for PaaS, SaaS and IaaS services
  • Specify security requirements for IoT, data, storage, and web workloads
  • Specify security requirements for containers and container orchestration

Module 9: Specify security requirements for applications

Learn how to specify security requirements for applications.

Lesson

  • Introduction
  • Understand application threat modeling
  • Specify priorities for mitigating threats to applications
  • Specify a security standard for onboarding a new application
  • Specify a security strategy for applications and APIs

 

  • Specify priorities for mitigating threats to applications
  • Specify a security standard for onboarding a new application
  • Specify a security strategy for applications and APIs

Module 10: Design a strategy for securing data

Learn how to design a strategy for securing data.

Lesson

  • Introduction
  • Prioritize mitigating threats to data
  • Design a strategy to identify and protect sensitive data
  • Specify an encryption standard for data at rest and in motion

 

  • Prioritize mitigating threats to data
  • Design a strategy to identify and protect sensitive data
  • Specify an encryption standard for data at rest and in motion

IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations.

  • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
  • Experience with hybrid and cloud implementations.
This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS). Associated Certification:
  • Microsoft Certified: Cybersecurity Architect Expert (Exam SC-100T00--A)
  • Design a Zero Trust strategy and architecture
  • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies
  • Design security for infrastructure
  • Design a strategy for data and applications

Module 1: Build an overall security strategy and architecture

Learn how to build an overall security strategy and architecture.

Lesson

  • Introduction
  • Zero Trust overview
  • Develop Integration points in an architecture
  • Develop security requirements based on business goals
  • Translate security requirements into technical capabilities
  • Design security for a resiliency strategy
  • Design a security strategy for hybrid and multi-tenant environments
  • Design technical and governance strategies for traffic filtering and segmentation
  • Understand security for protocols
  • Exercise: Build an overall security strategy and architecture
  • Knowledge check
  • Summary

 

  • Develop Integration points in an architecture
  • Develop security requirements based on business goals
  • Translate security requirements into technical capabilities
  • Design security for a resiliency strategy
  • Design security strategy for hybrid and multi-tenant environments
  • Design technical and governance strategies for traffic filtering and segmentation

Module 2: Design a security operations strategy

Learn how to design a security operations strategy.

Lesson

  • Introduction
  • Understand security operations frameworks, processes, and procedures
  • Design a logging and auditing security strategy
  • Develop security operations for hybrid and multi-cloud environments
  • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration,
  • Evaluate security workflows
  • Review security strategies for incident management
  • Evaluate security operations strategy for sharing technical threat intelligence
  • Monitor sources for insights on threats and mitigations

 

  • Design a logging and auditing security strategy
  • Develop security operations for hybrid and multi-cloud environments.
  • Design a strategy for Security Information and Event Management (SIEM) and Security Orchestration, A
  • Evaluate security workflows.
  • Review security strategies for incident management.
  • Evaluate security operations for technical threat intelligence.
  • Monitor sources for insights on threats and mitigations.

Module 3: Design an identity security strategy

Learn how to design an identity security strategy.

Lesson

  • Introduction
  • Secure access to cloud resources
  • Recommend an identity store for security
  • Recommend secure authentication and security authorization strategies
  • Secure conditional access
  • Design a strategy for role assignment and delegation
  • Define Identity governance for access reviews and entitlement management
  • Design a security strategy for privileged role access to infrastructure
  • Design a security strategy for privileged activities
  • Understand security for protocols

 

  • Recommend an identity store for security.
  • Recommend secure authentication and security authorization strategies.
  • Secure conditional access.
  • Design a strategy for role assignment and delegation.
  • Define Identity governance for access reviews and entitlement management.
  • Design a security strategy for privileged role access to infrastructure.
  • Design a security strategy for privileged access.

Module 4: Evaluate a regulatory compliance strategy

Learn how to evaluate a regulatory compliance strategy.

Lesson

  • Introduction
  • Interpret compliance requirements and their technical capabilities
  • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
  • Interpret compliance scores and recommend actions to resolve issues or improve security
  • Design and validate implementation of Azure Policy
  • Design for data residency Requirements
  • Translate privacy requirements into requirements for security solutions

 

  • Interpret compliance requirements and their technical capabilities
  • Evaluate infrastructure compliance by using Microsoft Defender for Cloud
  • Interpret compliance scores and recommend actions to resolve issues or improve security
  • Design and validate implementation of Azure Policy
  • Design for data residency requirements
  • Translate privacy requirements into requirements for security solutions

Module 5: Evaluate security posture and recommend technical strategies to manage risk

Learn how to evaluate security posture and recommend technical strategies to manage risk.

Lesson

  • Introduction
  • Evaluate security postures by using benchmarks
  • Evaluate security postures by using Microsoft Defender for Cloud
  • Evaluate security postures by using Secure Scores
  • Evaluate security hygiene of Cloud Workloads
  • Design security for an Azure Landing Zone
  • Interpret technical threat intelligence and recommend risk mitigations
  • Recommend security capabilities or controls to mitigate identified risks

 

  • Evaluate security postures by using benchmarks
  • Evaluate security postures by using Microsoft Defender for Cloud
  • Evaluate security postures by using Secure Scores
  • Evaluate security hygiene of Cloud Workloads
  • Design security for an Azure Landing Zone
  • Interpret technical threat intelligence and recommend risk mitigations
  • Recommend security capabilities or controls to mitigate identified risks

Module 6: Understand architecture best practices and how they are changing with the Cloud

Learn about architecture best practices and how they are changing with the Cloud.

Lesson

  • Introduction
  • Plan and implement a security strategy across teams
  • Establish a strategy and process for proactive and continuous evolution of a security strategy
  • Understand network protocols and best practices for network segmentation and traffic filtering

 

  • Describe best practices for network segmentation and traffic filtering.
  • Plan and implement a security strategy across teams.
  • Establish a strategy and process for proactive and continuous evaluation of security strategy.

Module 7: Design a strategy for securing server and client endpoints

Learn how to design a strategy for securing server and client endpoints.

Lesson

  • Introduction
  • Specify security baselines for server and client endpoints
  • Specify security requirements for servers
  • Specify security requirements for mobile devices and clients
  • Specify requirements for securing Active Directory Domain Services
  • Design a strategy to manage secrets, keys, and certificates
  • Design a strategy for secure remote access
  • Understand security operations frameworks, processes, and procedures
  • Understand deep forensics procedures by resource type

 

  • Specify security baselines for server and client endpoints
  • Specify security requirements for servers
  • Specify security requirements for mobile devices and clients
  • Specify requirements for securing Active Directory Domain Services
  • Design a strategy to manage secrets, keys, and certificates
  • Design a strategy for secure remote access
  • Understand security operations frameworks, processes, and procedures
  • Understand deep forensics procedures by resource type

Module 8: Design a strategy for securing PaaS, IaaS, and SaaS services

Learn how to design a strategy for securing PaaS, IaaS, and SaaS services.

Lesson

  • Introduction
  • Specify security baselines for PaaS services
  • Specify security baselines for IaaS services
  • Specify security baselines for SaaS services
  • Specify security requirements for IoT workloads
  • Specify security requirements for data workloads
  • Specify security requirements for web workloads
  • Specify security requirements for storage workloads
  • Specify security requirements for containers
  • Specify security requirements for container orchestration

 

  • Specify security baselines for PaaS, SaaS and IaaS services
  • Specify security requirements for IoT, data, storage, and web workloads
  • Specify security requirements for containers and container orchestration

Module 9: Specify security requirements for applications

Learn how to specify security requirements for applications.

Lesson

  • Introduction
  • Understand application threat modeling
  • Specify priorities for mitigating threats to applications
  • Specify a security standard for onboarding a new application
  • Specify a security strategy for applications and APIs

 

  • Specify priorities for mitigating threats to applications
  • Specify a security standard for onboarding a new application
  • Specify a security strategy for applications and APIs

Module 10: Design a strategy for securing data

Learn how to design a strategy for securing data.

Lesson

  • Introduction
  • Prioritize mitigating threats to data
  • Design a strategy to identify and protect sensitive data
  • Specify an encryption standard for data at rest and in motion

 

  • Prioritize mitigating threats to data
  • Design a strategy to identify and protect sensitive data
  • Specify an encryption standard for data at rest and in motion

IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations.

  • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
  • Experience with hybrid and cloud implementations.