microsoft partner logo color
7817  Reviews star_rate star_rate star_rate star_rate star_half

Microsoft Security Operations Analyst

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate...

Read More
$2,380 USD GSA  $1,960.96
Course Code SC-200T00
Duration 4 days
Available Formats Classroom, Virtual

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Audience Profile

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Skills Gained

After completing this course, students will be able to:

  • Explain how Microsoft Defender for Endpoint can remediate risks in your environment
  • Administer a Microsoft Defender for Endpoint environment
  • Configure Attack Surface Reduction rules on Windows devices
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Investigate domains and IP addresses in Microsoft Defender for Endpoint
  • Investigate user accounts in Microsoft Defender for Endpoint
  • Configure alert settings in Microsoft 365 Defender
  • Conduct hunting in Microsoft 365 Defender
  • Manage incidents in Microsoft 365 Defender
  • Explain how Microsoft Defender for Identity can remediate risks in your environment
  • Investigate DLP alerts in Microsoft Defender for Cloud Apps
  • Explain the types of actions you can take on an insider risk management cases
  • Configure auto-provisioning in Microsoft Defender for Cloud Apps
  • Remediate alerts in Microsoft Defender for Cloud Apps
  • Construct KQL statements
  • Filter searches based on event time, severity, domain, and other relevant data using KQL
  • Extract data from unstructured string fields using KQL
  • Manage a Microsoft Sentinel workspace
  • Use KQL to access the watchlist in Microsoft Sentinel
  • Manage threat indicators in Microsoft Sentinel
  • Explain the Common Event Format and Syslog connector differences in Microsoft Sentinel
  • Connect Azure Windows Virtual Machines to Microsoft Sentinel
  • Configure Log Analytics agent to collect Sysmon events
  • Create new analytics rules and queries using the analytics rule wizard
  • Create a playbook to automate an incident response
  • Use queries to hunt for threats
  • Observe threats over time with livestream

Prerequisites

  • Basic understanding of Microsoft 365
  • Fundamental understanding of Microsoft security, compliance, and identity products
  • Intermediate understanding of Microsoft Windows
  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  • Familiarity with Azure virtual machines and virtual networking
  • Basic understanding of scripting concepts.


Course Details

Outline

  • Introduction to Microsoft Defender XDR threat protection
  • Mitigate incidents using Microsoft 365 Defender
  • Protect your identities with Microsoft Entra ID Protection
  • Remediate risks with Microsoft Defender for Office 365
  • Safeguard your environment with Microsoft Defender for Identity
  • Secure your cloud apps and services with Microsoft Defender for Cloud Apps
  • Respond to data loss prevention alerts using Microsoft 365
  • Manage insider risk in Microsoft Purview
  • Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard
  • Investigate threats using audit in Microsoft Defender XDR and Microsoft Purview (Premium)
  • Investigate threats with Content search in Microsoft Purview
  • Protect against threats with Microsoft Defender for Endpoint
  • Deploy the Microsoft Defender for Endpoint environment
  • Implement Windows security enhancements with Microsoft Defender for Endpoint
  • Perform device investigations in Microsoft Defender for Endpoint
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Perform evidence and entities investigations using Microsoft Defender for Endpoint
  • Configure and manage automation using Microsoft Defender for Endpoint
  • Configure for alerts and detections in Microsoft Defender for Endpoint
  • Utilize Vulnerability Management in Microsoft Defender for Endpoint
  • Plan for cloud workload protections using Microsoft Defender for Cloud
  • Connect Azure assets to Microsoft Defender for Cloud
  • Connect non-Azure resources to Microsoft Defender for Cloud
  • Manage your cloud security posture management​
  • Explain cloud workload protections in Microsoft Defender for Cloud
  • Remediate security alerts using Microsoft Defender for Cloud
  • Construct KQL statements for Microsoft Sentinel
  • Analyze query results using KQL
  • Build multi-table statements using KQL
  • Work with data in Microsoft Sentinel using Kusto Query Language
  • Introduction to Microsoft Sentinel
  • Create and manage Microsoft Sentinel workspaces
  • Query logs in Microsoft Sentinel
  • Use watchlists in Microsoft Sentinel
  • Utilize threat intelligence in Microsoft Sentinel
  • Connect data to Microsoft Sentinel using data connectors
  • Connect Microsoft services to Microsoft Sentinel
  • Connect Microsoft Defender XDR to Microsoft Sentinel
  • Connect Windows hosts to Microsoft Sentinel
  • Connect Common Event Format logs to Microsoft Sentinel
  • Connect syslog data sources to Microsoft Sentinel
  • Connect threat indicators to Microsoft Sentinel
  • Threat detection with Microsoft Sentinel analytics
  • Automation in Microsoft Sentinel
  • Threat response with Microsoft Sentinel playbooks
  • Security incident management in Microsoft Sentinel
  • Identify threats with Behavioral Analytics
  • Data normalization in Microsoft Sentinel
  • Query, visualize, and monitor data in Microsoft Sentinel
  • Manage content in Microsoft Sentinel
  • Explain threat hunting concepts in Microsoft Sentinel
  • Threat hunting with Microsoft Sentinel
  • Use Search jobs in Microsoft Sentinel
  • Hunt for threats using notebooks in Microsoft Sentinel
|
View Full Schedule