Lock in your Cybersecurity Skills.

Cybersecurity threats are on the rise and now more than ever businesses need skilled team members to help prevent and mitigate breaches. This 10-course program will help you identify threats early on and minimize breach impacts.

Technologies you will use to gain your Cybersecurity skills

  • Windows Defender
  • Windows Information Protection
  • Advanced Threat Analytics
  • Active Directory
  • Azure Security Center
  • PowerShell
  • Desired State Configuration
  • Just Enough Administration
  • Kerberos
  • Privilege Attribute Certification


Cybersecurity Track Details

All courses are available online and on demand on any device – so whether you plan to spend a couple of hours per day or a couple of hours per week, you can work on these skills at the pace that is right for you.

Course 1: Enterprise Security Fundamentals

Learn to describe the current enterprise security landscape, define the Assume Compromise approach, practice red team versus blue team exercises, and develop organizational security preparation, processes, and responses.


Course 2: Threat Detection: Planning for a Secure Enterprise

This course is an overview of threat detection as part of a defense in-depth strategy. You will learn how to protect, detect, and respond to cybercrime as you explore the capabilities of threat detection and mitigation tools.


Course 3: Planning a Security Incident Response

This course is designed to help you manage an enterprise security incident, while avoiding common errors, increasing both the effectiveness and efficiency of your incident response efforts.


Course 4: Powershell Security Best Practices

This course that will teach students how to securely accomplish administrative tasks using Windows PowerShell 5.x. Students will review PowerShell fundamentals, learn Powershell operational security, and configuration management.


Course 5: Managing Identity

In this security course, go beyond the firewall and ports, and learn practical steps and prescriptive guidance on identity management, based on proven, real-world experience from Microsoft Incident Response teams.


Course 6: Secure and Protect Data

Option 1: Security in Office 365

In Security in Office 365®, you will learn how to plan, implement, and manage the security features of Office 365 in your organization. The Security and compliance center in Office 365 offers a wide variety of security features to protect your users and data in Office 365.


Option 2: Securing Data in Azure and SQL Server

In this course, join the experts for a look at user authentication—who the users are—and authorization—what they are allowed to do. Plus, find out about auditing system access and data encryption, to make sure your data is properly secured.

Option 3: Microsoft SharePoint 2016: Authentication and Security

In Microsoft SharePoint 2016 Authentication and Security, you will learn how to plan and configure a SharePoint on premise solution for a variety of authentication levels and security requirements to help protect the environment.

Course 7: Windows 10 Security Features

Looking to stay ahead of the security curve? As you get to know the new security architecture and features of Windows 10—and learn to deploy them—gain the insights and knowledge you'll need for the future.


Course 8: Windows Server 2016 Security Features

Windows Server 2016 provides layers of protection that help address both known and emerging threats. You'll learn how it actively contributes to securing your infrastructure. See how protections were built to mitigate an array of attack vectors and to deal with the overall threat of ongoing attacks inside the datacenter.


Course 9: Microsoft Azure Security Services

You will learn Azure security best practice and understand the terminology, tools, and techniques for creating a secure resilient cloud service. You will also learn about and use the additional security services offered in Azure and Intune.


Final Project - Microsoft Professional Capstone: Cybersecurity

The Microsoft Professional Capstone in Cybersecurity provides a simulated environment at a fictitious company that you must protect by detecting and responding to a cyberthreat.


Microsoft Professional Program Certificate in Cybersecurity



Booking Options: We offer two options to reach your Certificate in Cybersecurity!

Self-paced E-Learning with optional Learning as a Service (LaaS) offerings



Complete Package Price
US$ 790,–
including 9 Certificates of Completion

Customized Onsite Classroom Training
with a small E-learning part



Complete Package Price
On request


Do you have any questions about the Microsoft Professional Program for Cybersecurity?

You can reach us any time at +507 2004830 or send an email to info@flane.co.cr.