Cybersecurity Management and Compliance
half-circle
vector

Cybersecurity Management and Compliance

Highlights

In this course, you’ll learn about data and record management, Information security, standards and policy formation, and implementation. You’ll also explore cloud adoption frameworks and regulatory compliance frameworks. This course will take you one step closer to the Microsoft Cybersecurity Analyst Professional Certificate, which requires no degree or prior experience. After completing this course, you'll be able to: • Explain the principles of cloud security planning • Identify security requirements for cloud architecture • Explain Microsoft's privacy principles • Use available tools for compliance management This is also a great way to prepare for the Microsoft SC-900 exam. By passing the SC-900 exam, you’ll earn the Microsoft Security, Compliance, and Identity Fundamentals Certification.

About the Course Provider

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

Course by

  • self
    Self paced
  • dueration
    Duration 20 hours
  • domain
    Domain IT & Computer Science
  • subs
    Monthly Subscription
    Course is included in
    1. Starter @ AED 99 + VAT
    2. Professional @ AED 149 + VAT
  • fee
    Buy Now Option not available
  • language
    Language English