Explore all library
25 to 48 of 82 results
Search results 25 - 48 of 82Category: Cloud Security
- COURSEThomas MitchellGetting Started with Conditional Access PoliciesIntermediateDuration: 15 minutes and 24 secondsAuthor: Thomas Mitchell; Difficulty: Intermediate; Duration: 15 minutes and 24 seconds; Content Topics: Identity and Access Management; This course has: 5 Lectures
- HANDS-ON LABLogan RakaiDetecting EC2 Threats with Amazon GuardDutyBeginnerDuration: Up to 50 minutesAuthor: Logan Rakai; Difficulty: Beginner; Description: Learn how to use Amazon GuardDuty to automatically uncover malicious EC2 activity and configure threat lists to improve the security of your AWS environments.; Duration: Up to 50 minutes; Content Topics: Security; This hands-on lab has: 7 Lab steps
- HANDS-ON LABAdil IslamManaging Access in Azure Using Privileged Identity ManagementBeginnerDuration: Up to 1 hour and 15 minutesAuthor: Adil Islam; Difficulty: Beginner; Description: Learn how to assign and activate roles using Azure AD Privileged Identity Management.; Duration: Up to 1 hour and 15 minutes; Content Topics: Identity and Access Management; This hands-on lab has: 4 Lab steps
- HANDS-ON LABLogan RakaiSecure Your Cloud with Microsoft Defender for CloudBeginnerDuration: Up to 2 hoursAuthor: Logan Rakai; Difficulty: Beginner; Description: Take advantage of automatic security audits and recommendations to secure your cloud with Microsoft Defender for Cloud (previously Azure Security Center) in this lab.; Duration: Up to 2 hours; Content Topics: Security; This hands-on lab has: 5 Lab steps
- COURSEStuart ScottManage Your Own Encryption Keys Using AWS CloudHSMIntermediateDuration: 32 minutes and 56 secondsAuthor: Stuart Scott; Difficulty: Intermediate; Duration: 32 minutes and 56 seconds; Content Topics: Security; This course has: 7 Lectures
- COURSEThomas MitchellMicrosoft Entra Permissions ManagementIntermediateDuration: 29 minutes and 58 secondsAuthor: Thomas Mitchell; Difficulty: Intermediate; Duration: 29 minutes and 58 seconds; Content Topics: Identity and Access Management; This course has: 10 Lectures
- COURSEDaniel MeaseIntroduction to Google Cloud ArmorIntermediateDuration: 28 minutesAuthor: Daniel Mease; Difficulty: Intermediate; Duration: 28 minutes; Content Topics: Security; This course has: 5 Lectures
- COURSEThomas MitchellAn Intro to Microsoft Defender for IdentityIntermediateDuration: 18 minutes and 43 secondsAuthor: Thomas Mitchell; Difficulty: Intermediate; Duration: 18 minutes and 43 seconds; Content Topics: Security; This course has: 5 Lectures
- LEARNING PATHUPDATEDInformation Security Management EssentialsBeginnerDuration: Up to 15 hours and 4 minutesType: updated learning path; Difficulty: Beginner; Description: Welcome to this course on Information Security Management Essentials.; Duration: Up to 15 hours and 4 minutes; This learning path has: 23 Courses, 8 Exams
- HANDS-ON LABAdil IslamCreating Users in Microsoft Entra IDBeginnerDuration: Up to 1 hour and 15 minutesAuthor: Adil Islam; Difficulty: Beginner; Description: Learn how to create new users in Microsoft Entra ID in this hands-on lab.; Duration: Up to 1 hour and 15 minutes; Content Topics: Identity and Access Management; This hands-on lab has: 3 Lab steps
- HANDS-ON LABParveen SinghAdvanced Threat Hunting in Microsoft SentinelIntermediateDuration: Up to 1 hourAuthor: Parveen Singh; Difficulty: Intermediate; Description: Learn how to hunt for potential threats and generate incidents from bookmarks in your Azure Environments using Microsoft Sentinel in this hands-on lab.; Duration: Up to 1 hour; Content Topics: Security; This hands-on lab has: 4 Lab steps
- COURSEThomas MitchellImplementing and Managing Azure Active Directory Password ProtectionBeginnerDuration: 23 minutes and 42 secondsAuthor: Thomas Mitchell; Difficulty: Beginner; Duration: 23 minutes and 42 seconds; Content Topics: Identity and Access Management; This course has: 7 Lectures
- COURSEThomas MitchellDirectory Synchronization With Azure AD Cloud SyncBeginnerDuration: 14 minutes and 1 secondAuthor: Thomas Mitchell; Difficulty: Beginner; Duration: 14 minutes and 1 second; Content Topics: Identity and Access Management; This course has: 7 Lectures
- LEARNING PATHThomas MitchellSC-400 Exam Prep: Microsoft Information Protection AdministratorIntermediateDuration: Up to 16 hours and 20 minutesAuthor: Thomas Mitchell; Difficulty: Intermediate; Description: This Course is designed to help you and your team prepare for the SC-400 Microsoft Information Protection Administrator exam.; Duration: Up to 16 hours and 20 minutes; Content Topics: Microsoft 365; This learning path has: 27 Courses, 1 Resource, 1 Exam
- HANDS-ON LABAdil IslamUsing Conditional Access Policies to Enable Microsoft Entra ID Multi-Factor AuthenticationBeginnerDuration: Up to 1 hour and 15 minutesAuthor: Adil Islam; Difficulty: Beginner; Description: Learn how to require multi-factor authentication (MFA) for your users with specific sign-in events using Microsoft Entra ID Conditional Access Policies in this hands-on lab.; Duration: Up to 1 hour and 15 minutes; Content Topics: Identity and Access Management; This hands-on lab has: 4 Lab steps
- LAB CHALLENGEParveen SinghAzure Sentinel Incident Triage ChallengeIntermediateDuration: Up to 1 hour and 30 minutesAuthor: Parveen Singh; Difficulty: Intermediate; Description: Put your Azure Sentinel skills to the test as you triage incidents in this hands-on lab challenge.; Duration: Up to 1 hour and 30 minutes; Content Topics: Security; This lab challenge has: 2 Lab steps
- HANDS-ON LABParveen SinghInvestigating Security Events using Microsoft SentinelIntermediateDuration: Up to 1 hour and 30 minutesAuthor: Parveen Singh; Difficulty: Intermediate; Description: Learn how to investigate security attacks on a Windows virtual machine using Microsoft Sentinel Analytics Rule in this hands-on lab.; Duration: Up to 1 hour and 30 minutes; Content Topics: Security; This hands-on lab has: 6 Lab steps
- COURSEWill MeadowsHow to Find PHI and Sensitive Data in Your S3 Buckets with Amazon MacieIntermediateDuration: 15 minutes and 8 secondsAuthor: Will Meadows; Difficulty: Intermediate; Duration: 15 minutes and 8 seconds; Content Topics: Security; This course has: 3 Lectures
- COURSEJorge NegrónAutomating and Centralizing Security Checks with AWS Security HubBeginnerDuration: 19 minutes and 30 secondsAuthor: Jorge Negrón; Difficulty: Beginner; Duration: 19 minutes and 30 seconds; Content Topics: Security; This course has: 10 Lectures
- COURSEShabaz DarrManaging FSLogix on Azure Virtual DesktopIntermediateDuration: 15 minutes and 59 secondsAuthor: Shabaz Darr; Difficulty: Intermediate; Duration: 15 minutes and 59 seconds; Content Topics: Security; This course has: 7 Lectures
- COURSEHallam WebberConfiguring Azure Key Vault RBAC and PoliciesIntermediateDuration: 12 minutes and 3 secondsAuthor: Hallam Webber; Difficulty: Intermediate; Duration: 12 minutes and 3 seconds; Content Topics: Encryption; This course has: 4 Lectures
- COURSELee MucciaroneContinuous Access Evaluation in Microsoft Entra IDIntermediateDuration: 14 minutes and 40 secondsAuthor: Lee Mucciarone; Difficulty: Intermediate; Duration: 14 minutes and 40 seconds; Content Topics: Identity and Access Management; This course has: 4 Lectures
- COURSEAlana LaytonIntelligent Threat Detection with Amazon GuardDutyIntermediateDuration: 29 minutes and 24 secondsAuthor: Alana Layton; Difficulty: Intermediate; Duration: 29 minutes and 24 seconds; Content Topics: Security; This course has: 7 Lectures
- COURSELee MucciaroneManaging External Collaboration in Azure Active DirectoryIntermediateDuration: 16 minutes and 2 secondsAuthor: Lee Mucciarone; Difficulty: Intermediate; Duration: 16 minutes and 2 seconds; Content Topics: Identity and Access Management; This course has: 6 Lectures