SC-200 Microsoft Security Operations Analyst

In this course you will learn how to mitigate cyberthreats using these technologies.

Overview

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Prerequisites

  • Basic understanding of Microsoft 365
  • Fundamental understanding of Microsoft security, compliance, and identity products
  • Intermediate understanding of Microsoft Windows
  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  • Familiarity with Azure virtual machines and virtual networking
  • Basic understanding of scripting concepts

Course Duration

4 Days

Course Outline

  • Explore Extended Detection & Response (XDR) response use cases
  • Understand Microsoft 365 Defender in a Security Operations Center (SOC)
  • Explore Microsoft Security Graph
  • Investigate security incident in Microsoft 365 Defender
  • Using the Microsoft 365 Defender portal
  • Manage incidents
  • Investigate incidents
  • Manage and investigate alerts
  • Manage automated investigations
  • Use the action center
  • Explore advanced hunting
  • Investigate Azure AD sign-in logs
  • Understand Microsoft Secure Score
  • Analyze threat analytics
  • Analyze reports
  • Configure the Microsoft 365 Defender portal
  • Azure AD Identity Protection overview
  • Detect risks with Azure AD Identity Protection policies
  • Investigate and remediate risks detected by Azure AD Identity Protection
  • Introduction to Microsoft Defender for Office 365
  • Automate, investigate, and remediate
  • Configure, protect, and detect
  • Simulate attacks
  • Introduction to Microsoft Defender for Identity
  • Configure Microsoft Defender for Identity sensors
  • Review compromised accounts or data
  • Integrate with other Microsoft tools
  • Understand the Defender for Cloud Apps Framework
  • Explore your cloud apps with Cloud Discovery
  • Protect your data and apps with Conditional Access App Control
  • Walk through discovery and access control with Microsoft Defender for Cloud Apps
  • Classify and protect sensitive information
  • Detect Threats
  • Describe data loss prevention alerts
  • Investigate data loss prevention alerts in Microsoft Purview
  • Investigate data loss prevention alerts in Microsoft Defender for Cloud Apps
  • Insider risk management overview
  • Introduction to managing insider risk policies
  • Create and manage insider risk policies
  • Investigate insider risk alerts
  • Take action on insider risk alerts through cases
  • Manage insider risk management forensic evidence
  • Create insider risk management notice templates
  • Introduction to threat investigation with the Unified Audit Log (UAL)
  • Explore Microsoft Purview Audit solutions
  • Implement Microsoft Purview Audit (Standard)
  • Start recording activity in the Unified Audit Log
  • Search the Unified Audit Log (UAL)
  • Export, configure, and view audit log records
  • Use audit log searching to investigate common support issues
  • Introduction to threat investigation with Microsoft Purview Audit (Premium)
  • Explore Microsoft Purview Audit (Premium)
  • Implement Microsoft Purview Audit (Premium)
  • Manage audit log retention policies
  • Investigate compromised email accounts using Purview Audit (Premium)
  • Explore Microsoft Purview eDiscovery solutions
  • Create a content search
  • View the search results and statistics
  • Export the search results and search report
  • Configure search permissions filtering
  • Search for and delete email messages
  • Introduction to Microsoft Defender for Endpoint
  • Practice security administration
  • Hunt threats within your network
  • Create your environment
  • Understand operating systems compatibility and features
  • Onboard devices
  • Manage access
  • Create and manage roles for role-based access control
  • Configure device groups
  • Configure environment advanced features
  • Understand attack surface reduction
  • Enable attack surface reduction rules
  • Use the device inventory list
  • Investigate the device
  • Use behavioral blocking
  • Detect devices with device discovery
  • Explain device actions
  • Run Microsoft Defender antivirus scan on devices
  • Collect investigation package from devices
  • Initiate live response session
  • Investigate a file
  • Investigate a user account
  • Investigate an IP address
  • Investigate a domain
  • Configure advanced features
  • Manage automation upload and folder settings
  • Configure automated investigation and remediation capabilities
  • Block at risk devices
  • Configure advanced features
  • Configure alert notifications
  • Manage alert suppression
  • Manage indicators
  • Understand vulnerability management
  • Explore vulnerabilities on your devices
  • Manage remediation
  • Explain Microsoft Defender for Cloud
  • Describe Microsoft Defender for Cloud workload protections
  • Exercise – Microsoft Defender for Cloud interactive guide
  • Enable Microsoft Defender for Cloud
  • Explore and manage your resources with asset inventory
  • Configure auto provisioning
  • Manual log analytics agent provisioning
  • Protect non-Azure resources
  • Connect non-Azure machines
  • Connect your AWS accounts
  • Connect your GCP accounts
  • Explore Secure Score
  • Explore Recommendations
  • Measure and enforce regulatory compliance
  • Understand Workbooks
  • Understand Microsoft Defender for servers
  • Understand Microsoft Defender for App Service
  • Understand Microsoft Defender for Storage
  • Understand Microsoft Defender for SQL
  • Understand Microsoft Defender for open-source databases
  • Understand Microsoft Defender for Key Vault
  • Understand Microsoft Defender for Resource Manager
  • Understand Microsoft Defender for DNS
  • Understand Microsoft Defender for Containers
  • Understand Microsoft Defender additional protections
  • Understand security alerts
  • Remediate alerts and automate responses
  • Suppress alerts from Defender for Cloud
  • Generate threat intelligence reports
  • Respond to alerts from Azure resources
  • Understand the Kusto Query Language statement structure
  • Use the search operator
  • Use the where operator
  • Use the let statement
  • Use the extend operator
  • Use the order by operator
  • Use the project operators
  • Use the summarize operator
  • Use the summarize operator to filter results
  • Use the summarize operator to prepare data
  • Use the render operator to create visualizations
  • Use the union operator
  • Use the join operator
  • Extract data from unstructured string fields
  • Extract data from structured string data
  • Integrate external data
  • Create parsers with functions
  • What is Microsoft Sentinel?
  • How Microsoft Sentinel works
  • When to use Microsoft Sentinel
  • Plan for the Microsoft Sentinel workspace
  • Create a Microsoft Sentinel workspace
  • Manage workspaces across tenants using Azure Lighthouse
  • Understand Microsoft Sentinel permissions and roles
  • Manage Microsoft Sentinel settings
  • Configure logs
  • Query logs in the logs page
  • Understand Microsoft Sentinel tables
  • Understand common tables
  • Understand Microsoft 365 Defender tables
  • Plan for watchlists
  • Create a watchlist
  • Manage watchlists
  • Define threat intelligence
  • Manage your threat indicators
  • View your threat indicators with KQL
  • Ingest log data with data connectors
  • Understand data connector providers
  • View connected hosts
  • Plan for Microsoft services connectors
  • Connect the Microsoft Office 365 connector
  • Connect the Azure Active Directory connector
  • Connect the Azure Active Directory identity protection connector
  • Connect the Azure Activity connector
  • Plan for Microsoft 365 Defender connectors
  • Connect the Microsoft 365 Defender connector
  • Connect Microsoft Defender for Cloud connector
  • Connect Microsoft Defender for IoT
  • Connect Microsoft Defender legacy connectors
  • Plan for Windows hosts security events connector
  • Connect using the Windows Security Events via AMA Connector
  • Connect using the Security Events via Legacy Agent Connector
  • Collect Sysmon event logs
  • Plan for Common Event Format connector
  • Connect your external solution using the Common Event Format connector
  • Plan for the syslog connector
  • Collect data from Linux-based sources using syslog
  • Configure the log analytics agent
  • Parse syslog data with KQL
  • Plan for threat intelligence connectors
  • Connect the threat intelligence TAXII connector
  • Connect the threat intelligence platforms connector
  • View your threat indicators with KQL
  • Exercise – Detect threats with Microsoft Sentinel analytics
  • What is Microsoft Sentinel Analytics?
  • Types of analytics rules
  • Create an analytics rule from templates
  • Create an analytics rule from wizard
  • Manage analytics rules
  • Exercise – Detect threats with Microsoft Sentinel analytics
  • Understand automation options
  • Create automation rules
  • Exercise – Set up the Azure environment
  • Understand incidents
  • Incident evidence and entities
  • Incident management
  • Exercise – Investigate an incident
  • Understand behavioral analytics
  • Explore entities
  • Display entity behavior information
  • Use Anomaly detection analytical rule templates
  • Understand data normalization
  • Use ASIM Parsers
  • Understand parameterized KQL functions
  • Create an ASIM Parser
  • Configure Azure Monitor Data Collection Rules
  • Exercise – Query and visualize data with Microsoft Sentinel Workbooks
  • Monitor and visualize data
  • Query data using Kusto Query Language
  • Use default Microsoft Sentinel Workbooks
  • Create a new Microsoft Sentinel Workbook
  • Exercise – Visualize data using Microsoft Sentinel Workbooks
  • Use solutions from the content hub
  • Use repositories for deployment
  • Understand cybersecurity threat hunts
  • Develop a hypothesis
  • Explore MITRE ATT&CK
  • Exercise setup
  • Explore creation and management of Microsoft Sentinel threat-hunting queries
  • Save key findings with bookmarks
  • Observe threats over time with livestream
  • Exercise – Hunt for threats by using Microsoft Sentinel
  • Hunt with a Search Job
  • Restore historical data
  • Access Azure Sentinel data with external tools
  • Hunt with notebooks
  • Create notebook

Get Pricing and Brochure

More Like This

Get the course Brochure & Pricing

Our course consultant will contact you within 1 working day

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Get in touch with our consultant