Select Your Favourite
Category And Start Learning.

( 0 Review )

SC-200 Microsoft Security Operations Analyst

34,000.00

( 0 Review )

Course Level

Intermediate

Total Hour

32h

Video Tutorials

25

Course content

32h

Month 1: Implementing Microsoft Defender for Endpoint

Learn the fundamentals of Microsoft Defender for Endpoint.
00:00
Explore deployment strategies and configuration settings.
00:00
Master incident and alert investigations, advanced hunting techniques, and consulting with threat experts.
00:00
Configure automation and manage environmental settings.
00:00
Introduction to Threat and Vulnerability Management for identifying weaknesses in the environment.
00:00

Month 2: Utilizing Microsoft 365 Defender for Threat Mitigation

Month 3: Implementing Azure Defender for Threat Mitigation

Month 4: Querying Azure Sentinel with Kusto Query Language (KQL)

Month 5: Configuring Azure Sentinel Environment

Month 6: Connecting Logs to Azure Sentinel & Proactive Threat Hunting

About Course

The SC-200 Microsoft Security Operations Analyst course aims to equip participants with the necessary knowledge and skills to combat cybersecurity threats using various Microsoft security solutions. It covers a wide array of topics, encompassing the protection, detection, response, and hunting of threats across Microsoft 365 Defender, Azure Defender, and Azure Sentinel. Students will learn how to set up Microsoft Defender for Endpoint, handle incidents, investigate alerts, and configure advanced threat protection functionalities. Furthermore, they will understand how to secure identities using Azure AD Identity Protection, defend against threats in Microsoft 365, and enhance security for cloud applications using Microsoft Cloud App Security. Additionally, the course provides insights into Azure Sentinel, enabling learners to craft queries using Kusto Query Language (KQL), configure the Azure Sentinel environment, integrate logs, create detections, probe threats, and engage in proactive threat hunting. By mastering these competencies, participants will adeptly conduct device investigations, establish and manage automation, and counteract attacks using Microsoft’s suite of security tools. This comprehensive training prepares individuals for the Microsoft Security Operations Analyst role and the SC-200 certification exam.

Show More

Instructor

AG
4.44 /5

78 Courses

Student Ratings & Reviews

No Review Yet
No Review Yet
34,000.00


Share
Share Course
Page Link
Share On Social Media

Want to receive push notifications for all major on-site activities?