Select Your Favourite
Category And Start Learning.

( 0 Review )

SC-200 Microsoft Security Operations Analyst

34,000.00

( 0 Review )

Course Level

Intermediate

Total Hour

32h

Video Tutorials

45

Course content

32h

Module 1: Securing Environments with Microsoft Defender for Endpoint

Safeguarding with Microsoft Defender for Endpoint
00:00
Deploying the Defender for Endpoint environment
00:00
Implementing security enhancements on Windows 10
00:00
Managing alerts and incidents
00:00
Conducting device investigations
00:00
Utilizing automation and response capabilities
00:00
Configuring alerts and detections
00:00
Leveraging Threat and Vulnerability Management
00:00

Module 2: Enhancing Security with Microsoft 365 Defender

Module 3: Protecting Workloads with Azure Defender

Module 4: Querying Data in Azure Sentinel with Kusto Query Language (KQL)

Module 5: Configuring Azure Sentinel Environments

Module 6: Connecting Data Sources to Azure Sentinel

Module 7: Creating Detections and Investigating Threats in Azure Sentinel

Module 8: Proactive Threat Hunting in Azure Sentinel

About Course

The SC-200T00: Microsoft Security Operations Analyst course is tailored to equip participants with the necessary knowledge and abilities to counter cyber threats utilizing various Microsoft security solutions. It encompasses a broad spectrum of subjects, including safeguarding, identifying, responding to, and actively searching for cybersecurity threats across Microsoft 365 Defender, Azure Defender, and Azure Sentinel.

Participants will learn to set up Microsoft Defender for Endpoint, handle incidents, scrutinize alerts, and configure advanced threat protection functionalities. They’ll also gain proficiency in securing identities with Azure AD Identity Protection, fortifying against threats in Microsoft 365, and ensuring the security of cloud applications with Microsoft Cloud App Security.

Furthermore, the course explores Azure Sentinel, providing instruction on crafting queries using Kusto Query Language (KQL), setting up the Azure Sentinel environment, linking logs, creating detections, investigating threats, and engaging in proactive threat hunting.

By mastering these skills, participants will effectively conduct device investigations, administer automation, and counteract attacks using Microsoft’s suite of security tools. This course serves as preparation for the Microsoft Security Operations Analyst role and the SC-200 certification exam.

Show More

What Will You Learn?

  • Learn about Microsoft 365 services and their security features.
  • Understand basic Windows 10 security functionalities.
  • Explore Azure services related to security and compliance.
  • Familiarize yourself with identity protection, threat prevention, and data protection concepts.
  • Recognize common cybersecurity threats and vulnerabilities.
  • Practice navigating the Microsoft 365 Defender portal.
  • Consider learning scripting and automation tools.
  • Develop skills in analyzing complex security scenarios and conducting threat analysis.

Requirements

  • Foundational understanding of Microsoft 365 services and their security components.
  • Basic familiarity with Windows 10 and its security features.
  • General knowledge of Azure services, particularly in security and compliance aspects.
  • Experience with identity protection, threat prevention, security management, and data protection concepts.
  • Awareness of common cybersecurity threats and vulnerabilities.
  • Proficiency in using the Windows operating system and navigating the Microsoft 365 Defender portal.
  • Introductory level of knowledge in scripting and automation is advantageous.
  • Willingness to engage with complex security scenarios and threat analysis.

Instructor

AG
4.44 /5

78 Courses

Student Ratings & Reviews

No Review Yet
No Review Yet
34,000.00


Share
Share Course
Page Link
Share On Social Media

Want to receive push notifications for all major on-site activities?