Microsoft Security Operations Analyst (SC-200)

Microsoft Security Operations Analyst (SC-200)

  • Duration

    4 dagen
  • Price

    2350,-
  • 8,9

    Reviews

    1000+ reviews
  • Schedule

    Planning ophalen...

We offer you the following benefits:

  • Free Microsoft exam voucher
  • Free MeasureUp practice exam

Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Objectives

  • After completing this course, students will be able to:
  • Explain how Microsoft Defender for Endpoint can remediate risks in your environment
  • Create a Microsoft Defender for Endpoint environment
  • Configure Attack Surface Reduction rules on Windows 10 devices
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Investigate domains and IP addresses in Microsoft Defender for Endpoint
  • Investigate user accounts in Microsoft Defender for Endpoint
  • Configure alert settings in Microsoft Defender for Endpoint
  • Explain how the threat landscape is evolving
  • Conduct advanced hunting in Microsoft 365 Defender
  • Manage incidents in Microsoft 365 Defender
  • Explain how Microsoft Defender for Identity can remediate risks in your environment
  • Investigate DLP alerts in Microsoft Cloud App Security
  • Explain the types of actions you can take on an insider risk management case
  • Configure auto-provisioning in Azure Defender
  • Remediate alerts in Azure Defender
  • Construct KQL statements
  • Filter searches based on event time, severity, domain, and other relevant data using KQL
  • Extract data from unstructured string fields using KQL
  • Manage an Azure Sentinel workspace
  • Use KQL to access the watchlist in Azure Sentinel
  • Manage threat indicators in Azure Sentinel
  • Explain the Common Event Format and Syslog connector differences in Azure Sentinel
  • Connect Azure Windows Virtual Machines to Azure Sentinel
  • Configure Log Analytics agent to collect Sysmon events
  • Create new analytics rules and queries using the analytics rule wizard
  • Create a playbook to automate an incident response
  • Use queries to hunt for threats
  • Observe threats over time with livestream

Audience

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Requirements

Microsoft Security, Compliance and Identity Fundamentals (SC-900) of vergelijkbare kennis.

  • Basic understanding of Microsoft 365

  • Fundamental understanding of Microsoft security, compliance, and identity products

  • Intermediate understanding of Windows 10

  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage

  • Familiarity with Azure virtual machines and virtual networking

  • Basic understanding of scripting concepts.

Topics

  • Mitigate threats using Microsoft 365 Defender
    • Protect the productivity environment with Microsoft Defender for Office 365
    • Protect endpoint and respond to threats with Microsoft Defender for Endpoint
    • Detect, investigate, respond, and remediate identity threats
    • Manage cross-domain investigations in Microsoft 365 Defender Portal
  • Mitigate threats using Azure Defender
    • Design and configure an Azure Defender implementation
    • Plan and implement the use of data connectors for ingestion of data sources
    • Manage Azure Defender alert rules
    • Configure automation and remediation
    • Investigate Azure Defender alerts and incidents
  • Mitigate threats using Azure Sentinel
    • Design and configure an Azure Sentinel workspace
    • Plan and implement the use of data connectors for ingestion of data sources
    • Manage Azure Sentinel analytics rules
    • Configure Security Orchestration Automation and Remediation (SOAR)
    • Manage Azure Sentinel Incidents
    • Use Azure Sentinel workbooks to analyze and interpret data
    • Hunt for threats using the Azure Sentinel portal

Schedule & Price

Pageloader
All prices are exclusive of VAT.
Meer informatie over incompany of maatwerk
Cursus: Microsoft Security Operations Analyst (SC-200)

Vul onderstaand formulier in en je ontvangt meer informatie over de incompany- en maatwerkmogelijkheden van deze cursus.

[contact-form-7 404 "Niet gevonden"]

We are happy to help you. Please fill in the request form below and you will receive the requested information as soon as possible.


    Agree to follow-up and privacy conditionsI accept the privacy policy

      Akkoord met opvolging en privacyvoorwaardenI accept theprivacy policy

        Akkoord met opvolging en privacyvoorwaardenI accept theprivacy policy

        De cursus is toegevoegd aan jouw favorieten.

        Jouw favorieten kun je bekijken via je profiel (deze vind je in het menu bovenaan de website).

        Kunnen wij je helpen?

        Laat jouw telefoonnummer of e-mailadres achter en wij nemen binnen 24 uur contact met je op.


        Cursus: Microsoft Security Operations Analyst (SC-200)


          E-mailadres

          Telefoonnummer

          Opmerking of vraag


          Meer weten

          Vul onderstaand formulier in en je ontvangt meer informatie over deze cursus.


          Cursus: Microsoft Security Operations Analyst (SC-200)

            Wij helpen je graag

            Geen tijd om ons gehele aanbod aan cursussen te bekijken? Of heb je een andere vraag? Wij helpen je graag. Vul onderstaande vragen in en we nemen binnen 24 uur contact met je op.

            Microsoft Security Operations Analyst (SC-200)







              Onderwerpen
              Actieve filters: Wis alle filters
              Pageloader
              PRIVACY VOORWAARDEN

              Jouw persoonsgegevens worden opgenomen in onze beschermde database en worden niet aan derden verstrekt. Je stemt hiermee in dat wij jou van onze aanbiedingen op de hoogte houden. In al onze correspondentie zit een afmeldmogelijkheid