Security Fundamentals (98-367)



Disclaimer: Tech-Act is an independent training services provider. Any use of third party trademarks, brand names, products and services is only referential.Tech-Act disclaims any sponsorship, affiliation or endorsement of or by any third parties. Tech-Act is an authorized training partner only where explicitly stated and as listed here.



REQUEST INFORMATION

IT Certification Training Courses
mta certification
microsoft technology associate certification
mcsa certification

Security Fundamentals (98-367)


About This Course

Microsoft’s Security Fundamentals course is apt for professionals, who wish to validate their expert network and computer security skills and kick start a career in the IT landscape. Needless to say, Microsoft certifications on the other hand address a broad range of basic and advance level technical concepts, principles and validate a professional’s core technical expertise whilst improving his/her technical credibility.

Microsoft’s Security Fundamentals course teaches foundational yet extensive knowledge and skills of several technologies and practices when securing networks, workstations and servers. The course helps you understand and learn key security functionalities and concepts to help you implement security infrastructures. Most importantly, Security Fundamentals certification course prepares you for the 98-367 MTA examination.

Simply put, the course helps you a solid foundational knowledge pertaining to security software, network security, operating system (OS) security and security layers.


Who Should Attend This Course

Apt for anyone who wants to understand more about computer/network security and/or prepare for Microsoft’s Certification Exam.


Why This Course

The certification program is designed to prepare professionals for MTA certification and improve one’s technical knowledge pertaining to security layers, network security and OS security. Most importantly, the candidates will get to learn about the principles behind layered security and basic principles of MTA security.

You learn to:

  • Secure networks
  • Build security layers
  • Secure operating systems
  • Secure clients and servers
  • Manage security software

Course Objectives
  • Understand security layers. The course teaches professionals to execute and use a range of security layers.
  • Learn about authentication, accounting and authorization.
  • Understand security protocols. Learn about security mechanisms and ways to prevent unauthorized access.
  • Learn about network security. Learn to secure firewalls along with wireless networks, protocols and network access protection.
  • Learn to protect software, client and servers.

Course Prerequisites

Basic knowledge of network and computing concepts.


Course Benefits


Following are the benefits of enrolling for the Security Fundamentals:

  • Strengthens one’s fundamentals in computer and network security
  • Prepares for the industry approved MTA exam
  • Build and learn about security layers
  • OS security
  • Security policies
  • Network security
  • Server and client protection
  • Security software

Curriculum


Understand security layers

Core Security Principles

This section dives into MTA security fundamentals. It explains key terms that will be used throughout the course like the CIA triad and risk management.

Physical Security

This section explains the importance of physical security risks. It covers levels of physical security like the external perimeter, internal perimeter, and secure areas before getting into the physical security related to your computers themselves.

Internet Security

This section covers the risks that comes with browsing the internet. It demonstrates the various tools available within Internet Explorer to combat them.

Wireless Security

This section covers how to secure wireless network. It explains SSID configuration and MAC filtering configuration.

Understand operating system security

User Authentication

This section covers the different pieces that make up multifactor authentication while discussing the pros and cons of each. It demonstrates the tools to make changes within certain programs in Windows

Permissions

This section discusses how to define permissions, permissions over object, file systems, file system permissions, basic permissions advanced permissions, inherited permissions, explicit permissions, and appropriate permission choices.

Registry Permissions

This section discusses what a registry is, what registry permissions are, the practicality of using the registry to make permissions changes, how to use Regedit, the various keys, what are Hives, key value, file types, registry values, and exporting registry.

Active Directory Permissions

This section dives into the world of Active Directory. It covers the benefits of Active Directory as well as discussing NTLM, Kerberos, SSO, domain controllers and multi-master replication.

Password Policies

This section covers password fundamentals such as regulating how users actually create and use passwords, password complexity, password history, enforcing group policies, and domain policies override local policies.

Audit Policies

This section tackles the concepts surrounding audit policies. It covers different types of auditing and different objects that can be audited as well as demonstrating how to enable auditing.

Encryption

This section discusses what encryption algorithms are, what cypher text is, the difference between Symmetric-Asymmetric algorithms, private keys, public keys, how to use the keys best application, and hashing.

Malware

This section discusses various common types of malware that can be present in modern information systems. It talks about viruses, worms, trojan horses, ransomware, rootkits and more.

Understand network security

Dedicated Firewalls

This section takes a look at firewalls. It discusses the different types of firewalls like packet filtering, circuit filtering, application-level firewalls and multi-level firewalls as well as discussing the differences between these firewall types.

Network Isolation

This section discusses network isolation, LAN, using multiple LANS, what a Virtual Lan (VLAN) is, assigning hosts to VLANS, how a router can help, the difference between software and hardware routers, and how all this works together in Network Isolation.

Protocol Security

This section covers what Protocol Security means, what Tunneling is, generic routing encapsulation, point to point tunneling protocol, routing traffic across an insecure network, DNS, DNSsec, public key encryption, protocol spoofing, ARP spoofing, DNS spoofing, IP address spoofing, network sniffing, IPsec, and common attack methods.

Understand security software

Client Protection

This section talks about what client protection is, how we can better insure client protection, what we are protecting against such as malware-virus-virus hoax-unwanted software installations, what is UAC, windows firewall use, WSUS, SCCM, and general Windows update.

Email Protection

This section discusses email protection, methods of attack such as spam-virus-spoofing-phishing- pharming, using smartscreen filter, client vs. server protection, difference between ‘client’ ‘server’ protection, what SPF records are, DNS, and what PTR records are.

Server Protection

This section covers server protection fundamentals. It discusses the areas to consider-location-security, RODC, not running all services on the server, what is ‘hardening, using host based firewall, keeping servers updated and more.

Schedule & Fees


Online Instructor Led Security Fundamentals (98-367) Certification Training


Please contact us for more information on course fees and upcoming batch schedule.

Course FAQ


Why Tech-Act for Security Fundamentals certification?

Tech-Act boasts of a proven track-record in the world of IT and duly understands the shortage of talent encountered by the IT sector. We employ the best and highly skilled team of trainers for all our courses and Security Fundamentals is no exception. Furthermore, we are an authorized learning center for  CompTIA, EC Council and others. We also are authorized test center for Person Vue with both classroom and online learning facilities.

What are the key benefits of MCSA Windows 10 certification?

As the demand for skilled and certified IT professionals is expected to shoot up particularly security experts looking at the current instances of cyber threats and vulnerabilities, getting a Microsoft Security Fundamentals certification will make you stand out from the crowd. The course teaches you about all-things security that you would require to drive your career in enterprise IT security ecosystem.

Following are the benefits of enrolling for the Security Fundamentals:

  • Strengthens one’s fundamentals in computer and network security
  • Prepares for the industry approved MTA exam
  • Build and learn about security layers
  • OS security
  • Security policies
  • Network security
  • Server and client protection

Security software

Do you have certified trainers onboard?

Yes, all the trainers employed at Tech-Act are certified with years of industry experience.

What is the eligibility criteria to pursue Networking Fundamentals certification course?

  • Basic knowledge of network and computing concepts.
  • Apt for anyone who wants to understand more about computer/network security and/or prepare for Microsoft’s Certification Exam.

 

Testimonials



0

Your Cart

REQUEST INFORMATION