Skip to content
Search

629 courses available

Microsoft

Static analyzers

shield-halved-duotone-light-full Cyber Security
Static analyzers

Units in this learning path:

• Introduction
• Explore Sonarcloud
• Explore Codeql Github
• Manage Technical Debt Sonarcloud Azure Devops
• Knowledge Check
• Summary

Products: Azure, Azure Artifacts, Azure Boards, Azure Cloud Services, Azure Devops, Azure Pipelines, Azure Repos, Azure Test Plans, Github

Roles: Administrator, Developer, Devops Engineer, Security Engineer, Security Operations Analyst, Service Adoption Specialist, Solution Architect, Technology Manager

Level: Advanced

Subjects: Security

Duration: 71 minutes

View full course details Cancel

Microsoft

Strengthen security posture using Microsoft Defender for Cloud and Microsoft Sentinel

shield-halved-duotone-light-full Cyber Security
Strengthen security posture using Microsoft Defender for Cloud and Microsoft Sentinel

Modules in this learning path:

• Implement Manage Enforcement Cloud Governance Policies
• Microsoft Defender Cloud Security Posture
• Microsoft Defender Cloud Threat Protection
• Security Monitoring Automation Solutions

Products: Azure Key Vault, Azure Kubernetes Service, Azure Log Analytics, Azure Monitor, Defender For Cloud, Defender For Cloud Apps, Microsoft Sentinel

Roles: Security Engineer

Level: Intermediate

Subjects: Cloud Security

Duration: 454 minutes

View full course details Cancel

IBM

System and Network Security

shield-halved-duotone-light-full Cyber Security
This credential earner has the advanced competencies to design a secure network that includes systems and security devices. The individual has the technical knowledge and practical skills to secure a host operating system, update firmware, and enhance system architectures in various contexts. The earner has practiced essential workplace skills and explored cybersecurity career pathways.
View full course details Cancel

Microsoft

Tailor roles and design the UI for Microsoft Dynamics 365 Business Central

shield-halved-duotone-light-full Cyber Security
Some key functionality can be personalized by a developer. This learning path discusses onboarding options, Role pages, Assisted Setup, Notifications, and other UI changes.

Modules in this learning path:

• Set Up Onboarding Experiences
• Develop Role Center
• Build Assisted Setup
• Send Notifications
• Customize Ui Experience

Products: Dynamics 365, Dynamics Business Central

Roles: Developer

Level: Intermediate

Subjects: Identity Access

Duration: 256 minutes

View full course details Cancel

Microsoft

Threat Modeling Security Fundamentals

shield-halved-duotone-light-full Cyber Security
This learning path takes you through the four main phases of threat modeling, explains the differences between each data-flow diagram element, walks you through the threat modeling framework, recommends different tools and gives you a step-by-step guide on creating proper data-flow diagrams.

Modules in this learning path:

• Tm Introduction to Threat Modeling
• Tm Create a Threat Model Using Foundational Data Flow Diagram Elements
• Tm Provide Context with the Right Depth Layer
• Tm Approach Your Data Flow Diagram with the Right Threat Model Focus
• Tm Use a Framework to Identify Threats and Find Ways to Reduce or Eliminate Risk
• Tm Prioritize Your Issues and Apply Security Controls
• Tm Use Recommended Tools to Create a Data Flow Diagram

Products: Azure, Azure

Roles: Administrator, Developer, Devops Engineer, Solution Architect, Security Engineer

Level: Beginner, Intermediate

Subjects: Threat Protection

Duration: 192 minutes

View full course details Cancel

Amazon Web Services

Threat Modeling for Builders Workshop

shield-halved-duotone-light-full Cyber Security
This workshop introduces you to some of the background of threat modeling and why to do it, as well as some of the tools and techniques for modeling systems, identifying threats, and selecting mitigations. The workshop guides you through the…
View full course details Cancel

Microsoft

Threat detection with Microsoft Sentinel analytics

shield-halved-duotone-light-full Cyber Security
Threat detection with Microsoft Sentinel analytics

Units in this learning path:

• 1 Introduction
• 2 Exercise Setup
• 3 Azure Sentinel Analytics Overview
• 4 Analytics Rules
• 5 Create Rule from Templates
• 6 Create Rule from Wizard
• 7 Manage Analytics Rules
• 8 Exercise Detect Threats
• 9 Summary

Products: Azure, Microsoft Sentinel

Roles: Security Operations Analyst

Level: Intermediate

Subjects: Threat Protection

Duration: 70 minutes

View full course details Cancel

Microsoft

Threat hunting with Microsoft Sentinel

shield-halved-duotone-light-full Cyber Security
Learn how to proactively identify threat behaviors by using Microsoft Sentinel queries.

Units in this learning path:

• 1 Introduction
• 2 Exercise Setup
• 3 Query Management Creation
• 4 Bookmarks
• 5 Livestream
• 6 Exercise Hunt for Threats
• 7 Summary

Products: Azure, Microsoft Sentinel

Roles: Solution Architect, Security Operations Analyst

Level: Intermediate

Subjects: Threat Protection

Duration: 65 minutes

View full course details Cancel

Microsoft

Threat response with Microsoft Sentinel playbooks

shield-halved-duotone-light-full Cyber Security
Provide an introduction to implementing threat response with Microsoft Sentinel playbooks.

Units in this learning path:

• 1 Introduction
• 2 Exercise Setup
• 3 Playbook Overview
• 4 Playbook Trigger
• 5 Playbook on Demand
• 6 Exercise Create Playbook
• 7 Summary

Products: Azure, Azure Log Analytics, Azure Logic Apps, Microsoft Sentinel

Roles: Security Operations Analyst

Level: Intermediate

Subjects: Threat Protection

Duration: 80 minutes

View full course details Cancel

Microsoft

Troubleshoot Active Directory

shield-halved-duotone-light-full Cyber Security
Learn how to troubleshoot AD DS service failures or degraded performance. Learn how to recover deleted security objects and the AD DS database, and how to troubleshoot hybrid authentication issues.

Units in this learning path:

• Introduction
• Recover Objects from Ad Recycle Bin
• Recover Ad Ds Database
• Recover Sysvol
• Troubleshoot Ad Ds Replication
• Troubleshoot Hybrid Authentication Issues
• Knowledge Check
• Summary

Products: Azure, Entra Id, Entra, Windows Server

Roles: Administrator, Identity Access Admin, Solution Architect, Technology Manager

Level: Intermediate

Subjects: Identity Access

Duration: 57 minutes

View full course details Cancel

Microsoft

Troubleshoot issues signing into Microsoft Teams

shield-halved-duotone-light-full Cyber Security
Learn how to troubleshoot account authentication, review sign-in logs, and troubleshoot both member and guest access issues. Learn how to validate network configuration and to configure Conditional Access policies.

Units in this learning path:

• Introduction
• Validate Network Configuration
• Review Configure Conditional Access
• Troubleshoot Account Issues
• Review Signin Logs
• Troubleshoot External Guest Access
• Manage Inactive Guest Users
• Knowledge Check
• Summary

Products: M365, Office Teams

Roles: Support Engineer

Level: Advanced

Subjects: Identity Access, Communication, Cloud Computing

Duration: 52 minutes

View full course details Cancel

Microsoft

Troubleshoot network security issues with Microsoft Azure

shield-halved-duotone-light-full Cyber Security
Troubleshoot network issues revolving around WAF, NSG, Azure Firewall, latency within a virtual network. AZ720 AZ-720 az-720 networking

Units in this learning path:

• Introduction
• Setup Troubleshooting Environment
• Troubleshoot Network Security Issues
• Troubleshoot Nsgs
• Troubleshoot Azure Firewall
• Troubleshoot Latency Issues Within Virtual Network
• Exercise Troubleshoot Issue Connecting Virtual Machine Scale Set
• Exercise Resolve Issue Connecting Virtual Machine Scale Set
• Knowledge Check
• Summary

Products: Azure, Entra Id, Entra, Azure Cdn, Azure Firewall, Azure Firewall Manager, Azure Private Link, Azure Virtual Machines, Azure Virtual Network

Roles: Administrator, Network Engineer, Support Engineer

Level: Intermediate

Subjects: Cloud Security, Networking

Duration: 59 minutes

View full course details Cancel

Viewing 589-600 of 629