Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add translation help section #5

Open
wants to merge 14 commits into
base: main
Choose a base branch
from
Prev Previous commit
Next Next commit
Reorganization of table
  • Loading branch information
ValentinaCham committed Feb 23, 2024
commit d65adb1503bb8dbc2622bc8ee243f4eb38c98a29
163 changes: 133 additions & 30 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,36 +22,139 @@ When you have finished this course, you can move onto some of our Microsoft Lear

If you have any feedback or suggestions on this course and any content we're missing, we'd love to hear from you!

| **Module number** | **Module name** | **Concepts taught** | **Learning objectives** |
|-------------------|-------------------------------------------|--------------------------------------|-----------------------------------------------------------------------------------------------------------------|
| **1.1** | Basic security concepts | [The CIA triad](https://github.com/microsoft/Security-101/blob/main/1.1%20The%20CIA%20triad%20and%20other%20key%20concepts.md) | Learn about confidentiality, availability and integrity. Also authenticity and also nonrepudiation and privacy. |
| **1.2** | Basic security concepts | [Common cyber security threats](https://github.com/microsoft/Security-101/blob/main/1.2%20Common%20cybersecurity%20threats.md) | Learn about the common cyber security threats facing individuals and organizations. |
| **1.3** | Basic security concepts | [Understanding risk management](https://github.com/microsoft/Security-101/blob/main/1.3%20Understanding%20risk%20management.md) | Learn about assessing and understanding risk – impact/likelihood and implementing controls. | |
| **1.4** | Basic security concepts | [Security practices and documentation](https://github.com/microsoft/Security-101/blob/main/1.4%20Security%20practices%20and%20documentation.md) | Learn about the difference between polices, procedures, standards and regulations/laws. |
| **1.5** | Basic security concepts | [The shared responsibility model](https://github.com/microsoft/Security-101/blob/main/1.6%20Shared%20responsibility%20model.md) | What is the shared responsibility model and how does it affect cyber security? |
| **1.6** | Basic security concepts | [Zero trust](https://github.com/microsoft/Security-101/blob/main/1.5%20Zero%20trust.md) | Learn about what is zero trust and how does it affect architecture? What is defense in depth? |
| **1.7** | [End of module quiz](https://github.com/microsoft/Security-101/blob/main/1.7%20End%20of%20module%20quiz.md) | | |
| **2.1** | Identity & access management fundamentals | [IAM key concepts](https://github.com/microsoft/Security-101/blob/main/2.1%20IAM%20key%20concepts.md) | Learn about the principle of least privilege, segregation of duties, how IAM supports zero trust. |
| **2.1** | Identity & access management fundamentals | [IAM zero trust architecture](https://github.com/microsoft/Security-101/blob/main/2.2%20IAM%20zero%20trust%20architecture.md) | Learn about how identity is the new perimeter for modern IT environments and the threats it mitigates. |
| **2.3** | Identity & access management fundamentals | [IAM capabilities](https://github.com/microsoft/Security-101/blob/main/2.3%20IAM%20capabilities.md) | Learn about IAM capabilities and controls to secure identities |
| **2.4** | [End of module quiz](https://github.com/microsoft/Security-101/blob/main/2.4%20End%20of%20module%20quiz.md) | | |
| **3.1** | Network security fundamentals | [Networking key concepts](https://github.com/microsoft/Security-101/blob/main/3.1%20Networking%20key%20concepts.md) | Learn about networking concepts (IP addressing, port numbers, encryption, etc.) |
| **3.2** | Network security fundamentals | [Networking zero trust architecture](https://github.com/microsoft/Security-101/blob/main/3.2%20Networking%20zero%20trust%20architecture.md) | Learn about how networking contributes to an E2E ZT architecture and the threats it mitigates. |
| **3.3** | Network security fundamentals | [Network security capabilities](https://github.com/microsoft/Security-101/blob/main/3.3%20Network%20security%20capabilities.md) | Learn about network security tooling – firewalls, WAF, DDoS protection, etc. |
| **3.4** | [End of module quiz](https://github.com/microsoft/Security-101/blob/main/3.4%20End%20of%20module%20quiz.md) | | |
| **4.1** | Security operations fundamentals | [SecOps key concepts](https://github.com/microsoft/Security-101/blob/main/4.1%20SecOps%20key%20concepts.md) | Learn about why security operations are important and how it differs from normal IT ops teams. |
| **4.2** | Security operations fundamentals | [SecOps zero trust architecture](https://github.com/microsoft/Security-101/blob/main/4.2%20SecOps%20zero%20trust%20architecture.md) | Learn about how SecOps contributes to an E2E ZT architecture and the threats it mitigates. |
| **4.3** | Security operations fundamentals | [SecOps capabilities](https://github.com/microsoft/Security-101/blob/main/4.3%20SecOps%20capabilities.md) | Learn about SecOps tooling – SIEM, XDR, etc. |
| **4.4** | [End of module quiz](https://github.com/microsoft/Security-101/blob/main/4.4%20End%20of%20module%20quiz.md) | | |
| **5.1** | Application security fundamentals | [AppSec key concepts](https://github.com/microsoft/Security-101/blob/main/5.1%20AppSec%20key%20concepts.md) | Learn about AppSec concepts such as secure by design, input validation, etc. |
| **5.2** | Application security fundamentals | [AppSec capabilities](https://github.com/microsoft/Security-101/blob/main/5.3%20AppSec%20key%20capabilities.md) | Learn about AppSec tooling: pipeline security tools, code scanning, secret scanning, etc. |
| **5.3** | [End of module quiz](https://github.com/microsoft/Security-101/blob/main/5.4%20End%20of%20module%20quiz.md) | | |
| **6.1** | Infrastructure security fundamentals | [Infrastructure security key concepts](https://github.com/microsoft/Security-101/blob/main/6.1%20Infrastructure%20security%20key%20concepts.md) | Learn about hardening systems, patching, security hygiene, container security. |
| **6.2** | Infrastructure security fundamentals | [Infrastructure security capabilities](https://github.com/microsoft/Security-101/blob/main/6.2%20Infrastructure%20security%20capabilities.md) | Learn about tooling that can assist with infrastructure security e.g. CSPM, container security, etc. |
| **6.3** | [End of module quiz](https://github.com/microsoft/Security-101/blob/main/6.3%20End%20of%20module%20quiz.md) | | |
| **7.1** | Data security fundamentals | [Data security key concepts](https://github.com/microsoft/Security-101/blob/main/7.1%20Data%20security%20key%20concepts.md) | Learn about data classification and retention and why this is important to an organization. |
| **7.2** | Data security fundamentals | [Data security capabilities](https://github.com/microsoft/Security-101/blob/main/7.2%20Data%20security%20capabilities.md) | Learn about data security tooling – DLP, inside risk management, data governance, etc. |
| **7.3** | [End of module quiz](https://github.com/microsoft/Security-101/blob/main/7.3%20End%20of%20module%20quiz.md) |
<table>
<tr><td>No</td><td>Lesson</td><td>Learning objectives</td></tr>
<tr><td colspan="3"><strong>Module 1: Basic security concepts</strong></td></tr>
<tr><td>1.1</td><td><a href="https://github.com/microsoft/Security-101/blob/main/1.1%20The%20CIA%20triad%20and%20other%20key%20concepts.md">The CIA triad</a></td><td>Learn about confidentiality, availability and integrity. Also authenticity and also nonrepudiation and privacy.</td></tr>
<tr><td>1.2</td><td><a href="https://github.com/microsoft/Security-101/blob/main/1.2%20Common%20cybersecurity%20threats.md">Common cyber security threats</a></td><td>Learn about the common cyber security threats facing individuals and organizations.</td></tr>
<tr>
<td>1.3</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/1.3%20Understanding%20risk%20management.md">Understanding risk management</a></td>
<td>Learn about assessing and understanding risk – impact/likelihood and implementing controls.</td>
</tr>
<tr>
<td>1.4</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/1.4%20Security%20practices%20and%20documentation.md">Security practices and documentation</a></td>
<td>Learn about the difference between policies, procedures, standards, and regulations/laws.</td>
</tr>
<tr>
<td><strong>1.5</strong></td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/1.6%20Shared%20responsibility%20model.md">The shared responsibility model</a></td>
<td>What is the shared responsibility model and how does it affect cybersecurity?</td>
</tr>
<tr>
<td>1.6</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/1.5%20Zero%20trust.md">Zero trust</a></td>
<td>Learn about what is zero trust and how does it affect architecture? What is defense in depth?</td>
</tr>
<tr>
<td>1.7</td>
<td colspan="2"><a href="https://github.com/microsoft/Security-101/blob/main/1.7%20End%20of%20module%20quiz.md">End of module quiz</a></td>
</tr>
<tr><td colspan="3"><strong>Module 2: Identity & access management fundamentals</strong></td></tr>
<td>2.1</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/2.1%20IAM%20key%20concepts.md">IAM key concepts</a></td>
<td>Learn about the principle of least privilege, segregation of duties, how IAM supports zero trust.</td>
</tr>
<tr>
<td>2.1</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/2.2%20IAM%20zero%20trust%20architecture.md">IAM zero trust architecture</a></td>
<td>Learn about how identity is the new perimeter for modern IT environments and the threats it mitigates.</td>
</tr>
<tr>
<td>2.3</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/2.3%20IAM%20capabilities.md">IAM capabilities</a></td>
<td>Learn about IAM capabilities and controls to secure identities</td>
</tr>
<tr>
<td>2.4</td>
<td colspan="2"><a href="https://github.com/microsoft/Security-101/blob/main/2.4%20End%20of%20module%20quiz.md">End of module quiz</a></td>
<tr><td colspan="3"><strong>Module 3: Network security fundamentals</strong></td></tr>
<tr>
<td>3.1</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/3.1%20Networking%20key%20concepts.md">Networking key concepts</a></td>
<td>Learn about networking concepts (IP addressing, port numbers, encryption, etc.)</td>
</tr>
<tr>
<td>3.2</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/3.2%20Networking%20zero%20trust%20architecture.md">Networking zero trust architecture</a></td>
<td>Learn about how networking contributes to an E2E ZT architecture and the threats it mitigates.</td>
</tr>
<tr>
<td>3.3</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/3.3%20Network%20security%20capabilities.md">Network security capabilities</a></td>
<td>Learn about network security tooling – firewalls, WAF, DDoS protection, etc.</td>
</tr>
<tr>
<td>3.4</td>
<td colspan="2"><a href="https://github.com/microsoft/Security-101/blob/main/3.4%20End%20of%20module%20quiz.md">End of module quiz</a></td>
</tr>
<tr><td colspan="3"><strong>Module 4: Security operations fundamentals</strong></td></tr>
<tr>
<td>4.1</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/4.1%20SecOps%20key%20concepts.md">SecOps key concepts</a></td>
<td>Learn about why security operations are important and how it differs from normal IT ops teams.</td>
</tr>
<tr>
<td>4.2</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/4.2%20SecOps%20zero%20trust%20architecture.md">SecOps zero trust architecture</a></td>
<td>Learn about how SecOps contributes to an E2E ZT architecture and the threats it mitigates.</td>
</tr>
<tr>
<td>4.3</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/4.3%20SecOps%20capabilities.md">SecOps capabilities</a></td>
<td>Learn about SecOps tooling – SIEM, XDR, etc.</td>
</tr>
<tr>
<td>4.4</td>
<td colspan="2"><a href="https://github.com/microsoft/Security-101/blob/main/4.4%20End%20of%20module%20quiz.md">End of module quiz</a></td>
</tr>
<tr><td colspan="3"><strong>Module 5: Application security fundamentals</strong></td></tr>
<tr>
<td>5.1</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/5.1%20AppSec%20key%20concepts.md">AppSec key concepts</a></td>
<td>Learn about AppSec concepts such as secure by design, input validation, etc.</td>
</tr>
<tr>
<td>5.2</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/5.3%20AppSec%20key%20capabilities.md">AppSec capabilities</a></td>
<td>Learn about AppSec tooling: pipeline security tools, code scanning, secret scanning, etc.</td>
</tr>
<tr>
<td>5.3</td>
<td colspan="2"><a href="https://github.com/microsoft/Security-101/blob/main/5.4%20End%20of%20module%20quiz.md">End of module quiz</a></td>
</tr>
<tr><td colspan="3"><strong>Module 6: Infrastructure security fundamentals</strong></td></tr>
<tr>
<td>6.1</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/6.1%20Infrastructure%20security%20key%20concepts.md">Infrastructure security key concepts</a></td>
<td>Learn about hardening systems, patching, security hygiene, container security.</td>
</tr>
<tr>
<td>6.2</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/6.2%20Infrastructure%20security%20capabilities.md">Infrastructure security capabilities</a></td>
<td>Learn about tooling that can assist with infrastructure security e.g. CSPM, container security, etc.</td>
</tr>
<tr>
<td>6.3</td>
<td colspan="2"><a href="https://github.com/microsoft/Security-101/blob/main/6.3%20End%20of%20module%20quiz.md">End of module quiz</a></td>
</tr>
<tr><td colspan="3"><strong>Module 7: Data security fundamentals</strong></td></tr>
<tr>
<td>7.1</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/7.1%20Data%20security%20key%20concepts.md">Data security key concepts</a></td>
<td>Learn about data classification and retention and why this is important to an organization.</td>
</tr>
<tr>
<td>7.2</td>
<td><a href="https://github.com/microsoft/Security-101/blob/main/7.2%20Data%20security%20capabilities.md">Data security capabilities</a></td>
<td>Learn about data security tooling – DLP, inside risk management, data governance, etc.</td>
</tr>
<tr>
<td>7.3</td>
<td colspan="2"><a href="https://github.com/microsoft/Security-101/blob/main/7.3%20End%20of%20module%20quiz.md">End of module quiz</a></td>
</tr>
</table>

## 🌐 Help Wanted!

Expand Down