Security

Protect your enterprise from advanced threats across hybrid cloud workloads.

Learning

Learning Paths

Get started with Microsoft Copilot for Security
Published: 3/22/2024, Length: 3:36:00
Secure Azure services and workloads with Microsoft Defender for Cloud regulatory compliance controls
Published: 10/10/2023, Length: 3:47:00

Explore network traffic filtering with Network Security Group, set up Microsoft Defender for Cloud, create a Log Analytics workspace, configure Log Analytics agent integration, Azure Key Vault networking, and connect an Azure SQL server using Azure Private Endpoint in the Azure portal. Enhance cloud security effectively.

Levels: Intermediate

Roles: Administrator, Security Engineer

Modules

SC-200: Mitigate threats using Microsoft Purview
Published: 7/21/2023, Length: 4:12:00

Use Microsoft Purview to discover, classify, and protect sensitive data in your organization. This learning path aligns with exam SC-200: Microsoft Security Operations Analyst.

Levels: Intermediate

Roles: Security Operations Analyst

Modules

Prepare to teach SC-300 Microsoft Identity and Access Administrator
Published: 5/4/2023, Length: 4:10:00

Learn about the Microsoft Learn for Educators program and how to best deliver its content to your students. Prepare to deliver Microsoft’s security solutions, SC-900 Microsoft Security, Compliance, and Identity Fundamentals in academic program.

Levels: Beginner

Roles: Higher Education Educator

Modules

Microsoft Security, Compliance, and Identity Fundamentals: Describe the concepts of security, compliance, and identity
Published: 3/14/2023, Length: 0:43:00

Microsoft Security, Compliance, and Identity Fundamentals: Describe the concepts of security, compliance, and identity

Levels: Beginner

Roles: Business User, Student

Modules

Threat Modeling Security Fundamentals
Published: 9/14/2022, Length: 3:12:00

This learning path takes you through the four main phases of threat modeling, explains the differences between each data-flow diagram element, walks you through the threat modeling framework, recommends different tools and gives you a step-by-step guide on creating proper data-flow diagrams.

Levels: Beginner, Intermediate

Roles: Administrator, Developer, DevOps Engineer, Solution Architect, Security Engineer

Modules

Microsoft Security, Compliance, and Identity Fundamentals: Describe the capabilities of Microsoft Azure Active Directory, part of Microsoft Entra
Published: 9/14/2022, Length: 1:40:00

Microsoft Security, Compliance, and Identity Fundamentals: Describe the capabilities of Microsoft Azure Active Directory, part of Microsoft Entra

Levels: Beginner

Roles: Business User, Student

Modules

Implement Windows Server IaaS VM Security
Published: 9/14/2022, Length: 4:23:00

This learning path deals with securing your Azure resources. After completing the learning path, you’ll be able to determine if your Azure IaaS workloads have any security vulnerabilities, and remediate those potential security vulnerabilities.

Levels: Intermediate

Roles: Administrator, Solution Architect, Technology Manager

Modules

Microsoft Security, Compliance, and Identity Fundamentals: Describe the capabilities of Microsoft security solutions
Published: 9/14/2022, Length: 1:51:00

Microsoft Security, Compliance, and Identity Fundamentals: Describe the capabilities of Microsoft security solutions

Levels: Beginner

Roles: Business User, Student

Modules

Learning Modules

Describe the core features of Microsoft Copilot for Security
Published: 3/22/2024, Length: 0:32:00
Describe the core features of Microsoft Copilot for Security.
Describe the embedded experiences of Microsoft Copilot for Security
Published: 3/22/2024, Length: 0:34:00
Microsoft Copilot for Security is accessible directly from some Microsoft security products, this is referred to the embedded experience. Learn about the scenarios supported by the Copilot embedded experience in Microsoft’s security solutions.
Describe Microsoft Copilot for Security
Published: 3/22/2024, Length: 0:24:00
Describe Microsoft Copilot for Security.
Enable Windows Server Extended Security Updates by using Azure Arc
Published: 1/12/2024, Length: 0:24:00
Use Azure Arc to enable Windows Server Extended Security Updates.
Security incident management in Microsoft Sentinel
Published: 5/24/2023, Length: 1:05:00
Learn about security incidents, incident evidence and entities, incident management, and how to use Microsoft Sentinel to handle incidents.
Understand Microsoft Online Services security development and operation
Published: 5/18/2023, Length: 0:41:00
Learn how Microsoft Online Services follow Microsoft’s Security Development Lifecycle (SDL) to build security and privacy into our products and services.
Introduction to Microsoft 365 Defender
Published: 5/18/2023, Length: 0:20:00
Understand what Microsoft 365 Defender is and how it can help to improve your security posture by empowering your Security Operations Center (SOC) or security teams with the tools they need to identify, control, and remediate security threats.
Configure Microsoft Defender for Cloud Apps initial settings
Published: 5/18/2023, Length: 0:29:00
Learn to configure the initial Microsoft Defender for Cloud Apps settings, such as IP addresses, user groups, admin roles, and Managed Security Service Provider access.
Get tips and tricks for teaching AZ-500 Microsoft Azure Security Technologies
Published: 5/17/2023, Length: 0:30:00
Get tips and tricks for teaching AZ-500 Microsoft Azure Security Technologies
GitHub administration for GitHub Advanced Security
Published: 5/17/2023, Length: 0:21:00
Understand where GitHub Advanced Security fits in your software development lifecycle and how to enable and roll it out in your organization
Microsoft Azure Well-Architected Framework - Security
Published: 5/17/2023, Length: 1:02:00
Discover the tools that Azure provides to help you design a secure environment throughout your infrastructure, data, network, and applications.
Introduction to GitHub Advanced Security
Published: 5/17/2023, Length: 0:21:00
This module will help you become familiar with GitHub's Advanced Security features and best practices. As you learn about these features, you'll identify critical areas for eliminating security gaps.