Just launched: Microsoft Cybersecurity Architect Expert certification

Just launched: Microsoft Cybersecurity Architect Expert certification

Categories: Cyber Security|Published On: July 7, 2022|4.9 min read|
About the Author

Kevin Boey

Kevin is the Head of Marketing & IT for Trainocate with over 17 years of working experience with Malaysia's largest EdTech provider specializing in Information Technology & Human Development Competency solutions.

The newly launched Microsoft Cybersecurity Architect Expert certification.

Coursera projects digital job growth to rise from 41 million to 190 million jobs between 2020 and 2025.

Of these 149 million net new jobs, 6 million will be in cybersecurity. To meet the growing demand for qualified cybersecurity practitioners, Microsoft offers a portfolio of Security, Compliance, and Identity role-based certification and has announced recently the newest addition to the SCI portfolio with the Microsoft Certified: Cybersecurity Architect Expert certification, scheduled for release in early April 2022.

Cybersecurity architects are essential for helping organizations design and evolve their cybersecurity strategy. They play a central role in helping to protect a company’s mission and business processes across all aspects of their enterprise architecture.

This role also:

  • Designs a Zero Trust strategy and architecture, including security strategies for data, applications, access management, identity, and infrastructure.
  • Evaluates Governance Risk Compliance (GRC) technical strategies and security operations strategies.
  • Collaborates continuously with leaders and practitioners in IT security, privacy, and related roles to implement an organization-wide cybersecurity strategy that meets business needs.

Is the Microsoft Certified: Cybersecurity Architect Expert certification right for you?

This is the first expert-level certification in Microsoft’s Security, Compliance, and Identity portfolio. Expert-level certifications target higher level skills than their associate-level counterparts, which may focus on your ability to implement or configure various cloud services. This certification will focus on designing elements of a cybersecurity architecture and evaluating the tradeoffs between different solutions.

To be successful on this certification, you should already have advanced experience and knowledge in a wide range of security engineering areas including identity and access, platform protection, security operations, securing data and securing applications. You are also an excellent candidate for this certification if you have experience with hybrid and cloud implementations.

To earn this certification, you must pass the SC-100: Microsoft Cybersecurity Architect certification exam and also one of the following:

10 Reasons to Earn a Microsoft Certification

The SC-100: Microsoft Cybersecurity Architect exam  launched on 7 Apr 2022 and measures your ability to accomplish the following technical tasks: design a Zero Trust strategy and architecture; evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies; design security for infrastructure; and design a strategy for data and applications.

What are the skills measured in SC-100: Microsoft Cybersecurity Architect exam?

  • Design a Zero Trust strategy and architecture (30–35%)
  • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies (20–25%)
  • Design security for infrastructure (20–25%)
  • Design a strategy for data and applications (20–25%)

Design a Zero Trust strategy and architecture (30–35%)

Build an overall security strategy and architecture

  • identify the integration points in an architecture by using Microsoft Cybersecurity Reference Architecture (MCRA)
  • translate business goals into security requirements
  • translate security requirements into technical capabilities, including security services, security products, and security processes
  • design security for a resiliency strategy
  • integrate a hybrid or multi-tenant environment into a security strategy
  • develop a technical and governance strategy for traffic filtering and segmentation

Design a security operations strategy

  • design a logging and auditing strategy to support security operations
  • develop security operations to support a hybrid or multi-cloud environment
  • design a strategy for SIEM and SOAR
  • evaluate security workflows
  • evaluate a security operations strategy for incident management lifecycle
  • evaluate a security operations strategy for sharing technical threat intelligence

Design an identity security strategy (note: includes hybrid and multi-cloud)

  • design a strategy for access to cloud resources
  • recommend an identity store (tenants, B2B, B2C, hybrid)
  • recommend an authentication strategy
  • recommend an authorization strategy
  • design a strategy for conditional access
  • design a strategy for role assignment and delegation
  • design security strategy for privileged role access to infrastructure including identity-based firewall rules, Azure PIM
  • design security strategy for privileged activities including PAM, entitlement management, cloud tenant administration

Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies (20–25%)

Design a regulatory compliance strategy

  • interpret compliance requirements and translate into specific technical capabilities (new or existing)
  • evaluate infrastructure compliance by using Microsoft Defender for Cloud
  • interpret compliance scores and recommend actions to resolve issues or improve security
  • design implementation of Azure Policy
  • design for data residency requirements
  • translate privacy requirements into requirements for security solutions

Evaluate security posture and recommend technical strategies to manage risk

  • evaluate security posture by using benchmarks (including Azure security benchmarks, ISO 2701, etc.)
  • evaluate security posture by using Microsoft Defender for Cloud
  • evaluate security posture by using Secure Scores
  • evaluate security posture of cloud workloads
  • design security for an Azure Landing Zone
  • interpret technical threat intelligence and recommend risk mitigations
  • recommend security capabilities or controls to mitigate identified risks

Design security for infrastructure (20–25%)

Design a strategy for securing server and client endpoints NOTE: includes hybrid and multi-cloud

  • specify security baselines for server and client endpoints
  • specify security requirements for servers, including multiple platforms and operating systems
  • specify security requirements for mobile devices and clients, including endpoint protection, hardening, and configuration
  • specify requirements to secure Active Directory Domain Services
  • design a strategy to manage secrets, keys, and certificates
  • design a strategy for secure remote access

Design a strategy for securing SaaS, PaaS, and IaaS services

  • specify security baselines for SaaS, PaaS, and IaaS services
  • specify security requirements for IoT workloads
  • specify security requirements for data workloads, including SQL, Azure SQL Database, Azure Synapse, and Azure Cosmos DB
  • specify security requirements for web workloads, including Azure App Service
  • specify security requirements for storage workloads, including Azure Storage
  • specify security requirements for containers
  • specify security requirements for container orchestration

Design a strategy for data and applications (20–25%)

Specify security requirements for applications

  • specify priorities for mitigating threats to applications
  • specify a security standard for onboarding a new application
  • specify a security strategy for applications and APIs

Design a strategy for securing data

  • specify priorities for mitigating threats to data
  • design a strategy to identify and protect sensitive data
  • specify an encryption standard for data at rest and in motion

Microsoft’s commitment to closing the security skills gap.

Security is at an inflection point as digital attack surfaces increase and threat attack sophistication escalates. Microsoft Security solutions can help customers reduce the impact of these attacks. However, customers continue to struggle to fill the security skills gap with an estimated shortfall of 3.5 million security professional by 2021. We strive to ensure customers have the skilling and learning resources they need to keep up in our world of complex cybersecurity attacks. By empowering our customers to increase their skilling knowledge, we enable customers to get up and running faster with Microsoft security and compliance solutions.

Microsoft Security, Compliance and Identity Certification

About the Author

Kevin Boey

Kevin is the Head of Marketing & IT for Trainocate with over 17 years of working experience with Malaysia's largest EdTech provider specializing in Information Technology & Human Development Competency solutions.