MOC 40551 A Microsoft Security Workshop: Enterprise Security Fundamentals

PT21403
Training Summary
This 1-day Instructor-led security workshop provides insight into security practices to improve the security posture of an organization. The workshop examines the concept of Red team – Blue team security professionals, where one group of security pros--the red team--attacks some part or parts of a company’s security infrastructure, and an opposing group--the blue team--defends against the attack. Both teams work to strengthen a company’s defenses. Since the goal of the two teams is to help the business attain a higher level of security, the security industry is calling this function, the Purple team. This workshop is part of a larger series of Workshops offered by Microsoft on the practice of Security. While it is not required that you have completed any of the other courses in the Security Workshop series before taking this workshop, it is highly recommended that you start with this workshop in the series, Microsoft Security Workshop: Enterprise Security Fundamentals.
Prerequisites
This 1-day workshop is intended for IT Professionals that require a deeper understanding of Windows Security that wish to increase their knowledge level. This course also provides background in cyber-security prior to taking the other security courses in this track.
Duration
1 Day/Lecture & Lab
Audience
This 1-day workshop is intended for IT Professionals that require a deeper understanding of Windows Security that wish to increase their knowledge level. This course also provides background in cyber-security prior to taking the other security courses in this track.
Course Topics
  • Understanding the cyber-security landscape
  • Red Team: Penetration, Lateral Movement, Escalation, and Exfiltration
  • Blue Team Detection, Investigation, Response, and Mitigation
  • Organizational Preparations

Related Scheduled Courses