Type and hit enter to Search
×

SC-5002: Secure Azure services and workloads with Microsoft Defender for Cloud regulatory compliance controls

  • 4.8(3,222 Rating)

Course Overview

The SC-5002 course focuses on securing Azure services and workloads using Microsoft Defender for Cloud and ensuring compliance with regulatory controls. Participants will explore how to effectively implement security measures, monitor threats, and maintain compliance within Azure environments. The course covers various aspects of Microsoft Defender for Cloud, including its architecture, deployment, and management, alongside regulatory frameworks and compliance strategies. Through practical exercises and real-world scenarios, learners will gain hands-on experience in securing Azure resources and aligning them with industry regulations.

Course Objectives:

Participants will learn to configure and manage Microsoft Defender for Cloud, understand its features and capabilities, and deploy it to secure Azure services. They will gain insights into regulatory compliance requirements and how to map these to Azure security controls. The course will cover threat detection and response strategies, and participants will learn to implement continuous security monitoring and automated remediation. By the end of the course, participants will be equipped to ensure their Azure environments meet regulatory standards and can effectively protect against security threats.

Schedule Dates

SC-5002: Secure Azure services and workloads with Microsoft Defender for Cloud regulatory compliance controls
02 December 2024
SC-5002: Secure Azure services and workloads with Microsoft Defender for Cloud regulatory compliance controls
03 March 2025
SC-5002: Secure Azure services and workloads with Microsoft Defender for Cloud regulatory compliance controls
03 June 2025
SC-5002: Secure Azure services and workloads with Microsoft Defender for Cloud regulatory compliance controls
03 September 2025

Course Content

  • Azure resource group
  • Azure Virtual Network
  • How network security groups filter network traffic
  • Application security groups
  • Exercise - Create a virtual network infrastructure

  • Defender for Cloud monitoring components
  • Exercise - Create a workspace
  • Knowledge check

  • Implement Microsoft Defender for Cloud
  • Security posture
  • Workload protections
  • Deploy Microsoft Defender for Cloud
  • Microsoft cloud security benchmark
  • Configure Microsoft Defender for Cloud policies
  • Improve your regulatory compliance
  • Manage and implement Microsoft Defender for Cloud recommendations
  • Explore secure score
  • MITRE Attack matrix
  • Define brute force attacks
  • Understand and implement just-in-time VM access
  • Exercise - Enable just-in-time access on Virtual Machines

  • Collect data from your workloads with the Log Analytics agent
  • Configure the Log Analytics agent and workspace
  • Exercise - Collect data from your workloads with the Log Analytics agent

  • Azure Key Vault basic concepts
  • Best practices for Azure Key Vault
  • Configure Azure Key Vault firewalls and virtual networks
  • Azure Key Vault soft delete overview
  • Virtual network service endpoints for Azure Key Vault
  • Exercise - Configure Azure Key Vault recovery management with soft delete and purge protection

  • Azure Private Endpoint
  • Azure Private Link
  • Exercise - Deploy a virtual machine to test connectivity privately and securely to the SQL server across the private endpoint
  • Knowledge check

FAQs

The SC-5002 certification focuses on securing Azure services and workloads using Microsoft Defender for Cloud, ensuring compliance with various regulatory standards across different industries and regions.

This certification is ideal for IT security professionals, compliance officers, cloud administrators, and cybersecurity analysts responsible for managing and securing Azure environments and ensuring regulatory compliance.

While there are no formal prerequisites, it is recommended that candidates have a basic understanding of Azure services, Microsoft Defender for Cloud, and regulatory compliance concepts.

Post-certification, you can access various resources such as CounselTrain’s support community, official documentation, webinars, and advanced training sessions to stay updated with the latest features and best practices in Microsoft Defender for Cloud and regulatory compliance.

Start learning with 15.8k students around the world.
  • 3.3k
    Courses
  • 100+
    Certified Instructors
  • 99.9%
    Success Rate
Open chat
Hello
How Can We Help You?