Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

MTA 98-367 Security Fundamentals

via Cybrary

Overview

This MTA 98-367 class provides an appropriate entry point to a future career in technology and assumes some hands-on experience or training but does not assume on-the-job experience.

Skills measured
• Understanding security layers(25–30%) • Understanding operating system security (35–40%) • Understanding network security(20-25%) • Understanding security software (15-20%)

Note: This exam measures your ability to accomplish the technical tasks listed above. The percentages indicate the relative weight of each major topic area on the exam. The higher the percentage, the more questions you are likely to see on that content area on the exam.

In the MTA Security Fundamentals training course students will develop an understanding of security layers, network security, operating system security, and security software. All the knowledge and skills needed to pass the certification exam will be covered.

What is the MTA Security Fundamentals Certification?

The Microsoft Technology Associate (MTA) certifications are Microsoft’s group of credentials that validate certain skillsets of candidates who want to begin an IT career that involves using Microsoft technologies. The MTA Security Fundamentals is one of those certifications. It demonstrates an individual’s proficiency in network and system security.

MTA exams and certifications are part of the larger Microsoft Certified Professional (MCP) program. The Security Fundamentals certification is an entry-level certification that doesn’t require previous work experience.

What is Involved in the MTA Security Fundamentals Training Course?

Cybrary’s MTA Security Fundamentals training offers students the opportunity to prepare for the certification exam. In the course, all topics that are included on the certification exam will be covered, so that students will have a thorough understanding of the concepts and skills needed to successfully pass this entry-level exam and attain certification.

Network security is one of the most important aspects of an organization’s overall protection from threats. Whether wired or wireless, networks are a target for cyberattacks, so protection is essential. In this training course, students will learn:

  • Fundamentals of security layers
  • Security for Windows operating system
  • Network security (including UTM, firewalls, VPNs, etc.)
  • Security software solutions
  • Wireless security
  • Troubleshooting

The total clock hours for the MTA Security Fundamentals training course is 1 hour, 52 minutes. Upon completion of the course, students will earn 2 CEU/CPE and will receive a Certificate of Completion.

Who Should Take the MTA Security Fundamentals Course?

This entry-level certification training course is ideal for anyone who has an interest in network security and students who are preparing to take the MTA Security Fundamentals certification exam. The course is one of the first steps that individuals can take in pursuing other Microsoft certifications.

There are no prerequisites required to take this training course.

What Jobs Can I Get with the MTA Security Fundamentals Certification?

Entry-level MTA certifications, including the Security Fundamentals credential, lay the foundation for various positions. Some of these positions include:

  • Database Administrator
  • IT Security Specialist
  • Helpdesk Technician
  • Mobile Application Developer
  • Network Architect
  • Network Administrator
  • Software Engineer
  • Systems Analyst
  • Video Game Designer
  • Website Developer

What Salary Can Certified MTA Security Professionals Earn?

Every Microsoft certification is an asset for individuals in the IT industry, whether they are rookies or veterans in their field. MTA certifications, including the Security Fundamentals certification, make s difference in the job opportunities, advancement opportunities, and earning potential that candidates have. As a result, MTA certifications are some of the most essential and fundamental options for professionals who are just starting out in the IT industry.

With only an MTA Security Fundamental certification, the expected average salary for an entry-level position is $55,000 per year. That’s a starting point for what can quickly become a very lucrative career. Adding further training, experience, and other certifications will greatly improve the earning potential of the individual. The IT industry, overall, is one of the highest paid industries worldwide.

What Are the MTA Security Fundamentals Certification Exam Objectives?

The MTA Security Fundamentals certification exam requires that candidates demonstrate proficiency of the following objectives (percentages refer to how the objective is weighted on the exam):

  • Security layers (25-30%)
  • Operating system security (35-40%)
  • Network security (20-25%)
  • Security software (15-20%)

Microsoft doesn’t publish the exact number of questions on the exam, but candidates can expect there to be between 30 and 50 multiple choice questions. The passing score for this certification exam is 70 and candidates have 50 minutes to complete it. The MTA Security Fundamentals certification exam is administered by Pearson VUE.

If you are interested in beginning a career in IT, earning Microsoft Technology Associate credentials is a great place to start. Enrolling in the MTA Security Fundamentals training course is simple, just click on the Register button in the top right corner of this screen to begin.

Syllabus

  • Module 1: Introduction
    • 1.1 Introduction
    • 1.2 Exam Module
  • Module 2: Understanding Security Layers
    • 2.1 Understanding Security Layers Part 1
    • 2.2 Understanding Security Layers Part 2
  • Module 3: Authentication, Authorization, and Accounting
    • 3.1 Authentication, Authorization, and Accounting Part 1
    • 3.2 Authentication, Authorization, and Accounting Part 2
    • 3.3 Authentication, Authorization, and Accounting Part 3
  • Module 4: Understanding Security Policies
    • 4.1 Understanding Security Policies
  • Module 5: Understanding Network Security
    • 5.1 Understanding Network Security Part 1
    • 5.2 Understanding Network Security Part 2
  • Module 6: Hardening the Server and Client
    • 6.1 Hardening the Server and Client Part 1
    • 6.2 Hardening the Server and Client Part 2
    • 6.3 Hardening the Server and Client Part 3
  • Course Assessment
    • Course Assessment - MTA 98-367 Security Fundamentals

Taught by

Jim Hollis

Reviews

Start your review of MTA 98-367 Security Fundamentals

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.