Overview

Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender.

In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

This SC-200T00: Microsoft Security Operations Analyst training serves as a prerequisite for cybersecurity architects who wish to earn the Microsoft Certified Cybersecurity Architect Expert certification.

Skills Covered

After completing this module, students will be able to:

  •  Explain how Microsoft Defender for Endpoint can remediate risks in your environment
  •  Create a Microsoft Defender for Endpoint environment
  •  Configure Attack Surface Reduction rules on Windows 10 devices
  •  Perform actions on a device using Microsoft Defender for Endpoint
  •  Investigate domains and IP addresses in Microsoft Defender for Endpoint
  •  Investigate user accounts in Microsoft Defender for Endpoint
  •  Configure alert settings in Microsoft Defender for Endpoint
  •  Explain how the threat landscape is evolving
  •  Conduct advanced hunting in Microsoft 365 Defender
  •  Manage incidents in Microsoft 365 Defender
  •  Explain how Microsoft Defender for Identity can remediate risks in your environment.
  •  Investigate DLP alerts in Microsoft Cloud App Security
  •  Explain the types of actions you can take on an insider risk management case.
  •  Configure auto-provisioning in Azure Defender
  •  Remediate alerts in Azure Defender
  •  Construct KQL statements
  •  Filter searches based on event time, severity, domain, and other relevant data using KQL
  •  Extract data from unstructured string fields using KQL
  •  Manage an Azure Sentinel workspace
  •  Use KQL to access the watchlist in Azure Sentinel
  •  Manage threat indicators in Azure Sentinel
  •  Explain the Common Event Format and Syslog connector differences in Azure Sentinel
  •  Connect Azure Windows Virtual Machines to Azure Sentinel
  •  Configure Log Analytics agent to collect Sysmon events
  •  Create new analytics rules and queries using the analytics rule wizard
  •  Create a playbook to automate an incident response
  •  Use queries to hunt for threats
  •  Observe threats over time with livestream

Who Should Attend

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

This Microsoft Official Course prepares students for the Microsoft Certified: Security Operations Analyst Associate certification. The SC-200 exam  measures your ability to accomplish the following technical tasks: mitigate threats using Microsoft 365 Defender; mitigate threats using Azure Defender; and mitigate threats using Azure Sentinel.

Course Curriculum

Prerequisites

  •  Basic understanding of Microsoft 365
  •  Fundamental understanding of Microsoft security, compliance, and identity products
  •  Intermediate understanding of Windows 10
  •  Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  •  Familiarity with Azure virtual machines and virtual networking
  •  Basic understanding of scripting concepts.

You can satisfy the prerequisites above for SC-200T00 by attending the SC-900T00: Microsoft Security, Compliance and Identity Fundamentals training.

Download Syllabus

Course Modules

Request More Information

Training Options

Intake: 27 Feb - 1 Mar 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 27 Feb - 1 Mar 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 2-5 Apr 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 2-5 Apr 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 11-14 Jun 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 11-14 Jun 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 6-9 Aug 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 6-9 Aug 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 8-11 Oct 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 8-11 Oct 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 3-6 Dec 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 3-6 Dec 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:

Exam & Certification

Microsoft Certified: Security Operations Analyst Associate

Do you collaborate with organizational stakeholders to secure information technology systems for the organization and reduce organizational risk by rapidly remediating active attacks in the environment? Do you advise on improvements to threat protection practices and refer violations of organizational policies to appropriate stakeholders? Do you investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products?

Welcome to the world of Security Operations Analyst.

Training & Certification Guide

Frequently Asked Questions