Microsoft Cybersecurity Analyst Professional Certificate
Written by Sue Gee   
Friday, 21 July 2023

New on the Coursera platform this program doesn't require previous experience or education and it takes just six months for beginner-level learners to get hands-on practice in Microsoft Azure, network security, cloud computing security, computer security incident management and threat mitigation with professional-level training from Microsoft.

By completing this course, and gaining a certificate from Coursera, learners will be ready to take the SC-900: Microsoft Security Compliance and Identity Fundamentals Exam

MS CyberSec Coursera

Disclosure: When you make a purchase having followed a link from this article, we may earn an affiliate commission.

There is already a shortage of cybersecurity analysts and the US Bureau of Labor Statistics projects that employment of information security analysts will grow 33% from 2020 to 2030, much faster than the average for all occupations. The growing demand can be attributed to the twin factors of  having more data to protect and the increasing sophistication of cyberattacks and Microsoft can be seen as playing catch-up as IBM and Google already have Professional Certificates on Coursera in an attempt to fill the skills gap. 

The Microsoft Cybersecurity Analyst Professional Certificate is billed as a 6 month program, the same as Google's. However, the Microsoft course requires 10 hours or effort per week compared to only 7 hours for Google's. The IBM program is 4 months at 10 hours per week.

By following the course learners will:

  • Understand the cybersecurity landscape and learn core concepts foundational to security, compliance, and identity solutions.

  • Understand the vulnerabilities of an organizations network and mitigate attacks on network infrastructures to protect data.

  • Develop and implement threat mitigation strategies by applying effective cybersecurity measures within an Azure environment.

Demonstrate your new skills with a capstone project and prepare for the industry-recognized Microsoft SC-900 Certification exam. 

The material is split into nine courses, including a Capstone Project and Exam Preparation and Practice for the Microsoft SC-900 Exam.

  1. Introduction to Computers and Operating Systems and Security - 14 hours
  2. Introduction to Networking and Cloud Computing - 25 hours
  3. Cybersecurity Threat Vectors and Mitigation - 20 hours
  4. Cybersecurity Identity and Access Solutions using Azure AD - 11 hours
  5. Cybersecurity Solutions and Microsoft Defender - 14 hours
  6. Cybersecurity Tools and Technologies
  7. Cybersecurity Management and Compliance
  8. Advanced Cybersecurity Concepts and Capstone Project
  9. Microsoft SC-900 Exam Preparation and Practice

In general each course has three or four modules and the content is presented using a mix of videos and readings with quizzes to enable learners to discover how they are doing.

 MS CyberSec Coursera

  

More Information

Microsoft Cybersecurity Analyst Professional Certificate

Google Cybersecurity Professional Certificate

IBM Cybersecurity Analyst Professional Certificate

Related Articles

Cybersecurity - Google Tackles Skills Gap 

To be informed about new articles on I Programmer, sign up for our weekly newsletter, subscribe to the RSS feed and follow us on Twitter, Facebook or Linkedin.

Banner


Insights From AI Index 2024 Report
17/04/2024

Published this week, the latest Stanford HAI AI Index report tracks worldwide trends in AI. A mix of its new research and findings from many other sources, it provides a wide ranging look at how  [ ... ]



Grafana 11 Improves Metrics
11/04/2024

Grafana Labs, creators of the Grafana open-source metrics analytics and visualization suite, has announced the preview release of Grafana 11 with improvements to make it easier to view metrics, and ch [ ... ]


More News

raspberry pi books

 

Comments




or email your comment to: comments@i-programmer.info

 

 

 

Last Updated ( Friday, 21 July 2023 )