Threat Detection: Planning for a Secure Enterprise

Created By
Marcin Policht via edX
  • 1
  • 4 weeks long, 2-4 hours a week
  • edX
  • English
Threat Detection: Planning for a Secure Enterprise

Course Overview

By 2021, worldwide cybercrime damage is expected to reach $6 trillion--double what it cost businesses in 2015. Unapproved apps, unmanaged devices, poor password protection, and other security issues are leaving far too many organizations vulnerable to attack. And as organizations embrace digital transformation, it becomes increasingly urgent for the organization to increase control over their IT infrastructure and reduce security risks.

This course is an overview of threat detection as part of a defense in-depth strategy.You will learn how to protect, detect, and respond to cybercrime as you explore the capabilities of threat detection and mitigation tools.

Note: These courses will retire in June. Please enroll only if you are able to finish your coursework in time.

Course Circullum

Module 1 Introduction to threat detection as part of the defense in-depth strategy

  • An overview of the modern cyber threat landscape
  • Integrating pre-breach and post-breach approaches to mitigate cyber threats
  • Comparing signature-based and behavioral/heuristic detection methods
  • Combating threat persistence

Module 2 Detecting threats in on-premises environments

  • Windows Defender Advanced Threat Protection
  • Microsoft Advanced Threat Analytics
  • Microsoft Enterprise Threat Detection
  • Microsoft Security Risk Detection
  • Antimalware Scan Interface
  • Logging and Auditing
  • Threat detection tools

Module 3 Detecting threats in hybrid and cloud environments

  • Office 365 Advanced Threat Protection
  • Office 365 Cloud App Security and Microsoft Cloud App Security
  • Azure Advanced Threat Detection
  • Azure Active Directory Identity Protection
  • Azure Active Directory Identity Threat Detection
  • Microsoft Operations Management Suite (OMS)
  • Azure Security Center
  • Advanced Threat Detection Features - Other Azure Services
  • Third-party ATD capabilities through Azure Marketplace
  • Azure Logging and Auditing
  • Microsoft 365

Module 4 Analyzing threat detection solutions in action

  • Detecting persistent threats by using Windows Defender Advanced Threat Protection and Advanced Threat Analytics
  • Enterprise Threat Detection behavioral monitoring
out of 5.0
5 Star 85%
4 Star 75%
3 Star 53%
1 Star 20%

Item Reviews - 3

Submit Reviews

Free Online Course (Audit)

This Course Include:

Module 1 Introduction to threat detection as part of the defense in-depth strategy

  • An overview of the modern cyber threat landscape
  • Integrating pre-breach and post-breach approaches to mitigate cyber threats
  • Comparing signature-based and behavioral/heuristic detection methods
  • Combating threat persistence

Module 2 Detecting threats in on-premises environments

  • Windows Defender Advanced Threat Protection
  • Microsoft Advanced Threat Analytics
  • Microsoft Enterprise Threat Detection
  • Microsoft Security Risk Detection
  • Antimalware Scan Interface
  • Logging and Auditing
  • Threat detection tools

Module 3 Detecting threats in hybrid and cloud environments

  • Office 365 Advanced Threat Protection
  • Office 365 Cloud App Security and Microsoft Cloud App Security
  • Azure Advanced Threat Detection
  • Azure Active Directory Identity Protection
  • Azure Active Directory Identity Threat Detection
  • Microsoft Operations Management Suite (OMS)
  • Azure Security Center
  • Advanced Threat Detection Features - Other Azure Services
  • Third-party ATD capabilities through Azure Marketplace
  • Azure Logging and Auditing
  • Microsoft 365

Module 4 Analyzing threat detection solutions in action

  • Detecting persistent threats by using Windows Defender Advanced Threat Protection and Advanced Threat Analytics
  • Enterprise Threat Detection behavioral monitoring
  • Provider:edX
  • Certificate:Not Avalible
  • Language:English
  • Duration:4 weeks long, 2-4 hours a week
  • Language CC:

Do You Have Questions ?

We'll help you to grow your career and growth.
Contact Us Today