Skip to main content

Microsoft Security Operations Analyst Training (SC-200)

Code: 8591 Category: Tag:

Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. This Microsoft Security Operations Analyst Training will teach you how to mitigate cyber threats using these technologies. Specifically, you will configure and use Azure Sentinel and Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course is designed for people who work in a security operations role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Microsoft Security Operations Analyst Training (SC-200) Delivery Methods

In-Person

Online

Microsoft Security Operations Analyst Training (SC-200) Course Benefits

Explain how Microsoft Defender for Endpoint can remediate risks in your environment
Create a Microsoft Defender for Endpoint environment
Configure Attack Surface Reduction rules on Windows 10 devices
Perform actions on a device using Microsoft Defender for Endpoint
Investigate domains and IP addresses in Microsoft Defender for Endpoint
Investigate user accounts in Microsoft Defender for Endpoint
Configure alert settings in Microsoft Defender for Endpoint
Explain how the threat landscape is evolving
Conduct advanced hunting in Microsoft 365 Defender
Manage incidents in Microsoft 365 Defender
Explain how Microsoft Defender for Identity can remediate risks in your environment.
Investigate DLP alerts in Microsoft Cloud App Security
Explain the types of actions you can take on an insider risk management case.
Configure auto-provisioning in Azure Defender
Remediate alerts in Azure Defender
Construct KQL statements
Filter searches based on event time, severity, domain, and other relevant data using KQL
Extract data from unstructured string fields using KQL
Manage an Azure Sentinel workspace
Use KQL to access the watchlist in Azure Sentinel
Manage threat indicators in Azure Sentinel
Explain the Common Event Format and Syslog connector differences in Azure Sentinel
Connect Azure Windows Virtual Machines to Azure Sentinel
Configure Log Analytics agent to collect Sysmon events
Create new analytics rules and queries using the analytics rule wizard
Create a playbook to automate an incident response
Use queries to hunt for threats
Observe threats over time with livestream

Microsoft Security Operations Analyst Training (SC-200) Prerequisites

Before attempting SC-200, attendees should have a:

Basic understanding of Microsoft 365.
Fundamental understanding of Microsoft security, compliance, and identity products.
Intermediate understanding of Windows 10.
Familiarity with Azure services, specifically Azure SQL Database and Azure Storage.
Familiarity with Azure virtual machines and virtual networking.
Fundamental understanding of scripting concepts.

Microsoft Security Operations Analyst Training (SC-200) Exam Information

This course can help you prepare for the following Microsoft role-based certification exam — Exam SC-200: Microsoft Security Operations Analyst

Microsoft Security Operations Analyst Training (SC-200) Training Outline
Module 1: Mitigate threats using Microsoft 365 Defender

Analyze threat data across domains and rapidly remediate threats with built-in orchestration and automation in Microsoft 365 Defender. Learn about cybersecurity threats and how Microsoft’s new threat protection tools protect your organization’s users, devices, and data. Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise.

Lessons

Introduction to threat protection with Microsoft 365
Mitigate incidents using Microsoft 365 Defender
Remediate risks with Microsoft Defender for Office 365
Microsoft Defender for Identity
Protect your identities with Azure AD Identity Protection
Microsoft Defender for Cloud Apps
Respond to data loss prevention alerts using Microsoft 365
Manage insider risk in Microsoft 365

Lab: Mitigate threats using Microsoft 365 Defender

Explore Microsoft 365 Defender

After completing this module, students will be able to:

Explain how the threat landscape is evolving
Manage incidents in Microsoft 365 Defender
Conduct advanced hunting in Microsoft 365 Defender
Investigate alerts in Microsoft 365 Defender
Describe the investigation and remediation features of Azure Active Directory Identity Protection
Explain how Cloud Discovery helps you see what’s going on in your organization
Module 2: Mitigate threats using Microsoft Defender for Endpoint
Module 3: Mitigate threats using Microsoft Defender for Cloud
Module 4: Create queries for Microsoft Sentinel using Kusto Query Language (KQL)
Module 5: Configure your Microsoft Sentinel environment
Module 6: Connect logs to Microsoft Sentinel
Module 7: Create detections and perform investigations using Microsoft Sentinel
Module 8: Perform threat hunting in Microsoft Sentinel

Request Quotes

Register now
CAPTCHA image

Please type the characters This helps us prevent spam, thank you.

Introduction to C++ Programming Training

ITIL® 4 Specialist: Create, Deliver, and Support Training

Project Time and Cost Management Training

Technical Writing Course

Introduction to Big Data Training

Lean IT: Achieving Foundation Certification Training

Introduction to Python Training

Using JavaScript with SharePoint Training

Designing Cisco Enterprise Networks (ENSLD v1.0) Training

PMI-Agile Certified Practitioner (PMI-ACP)® Training

arالعربية