SC-200T00 - Microsoft Security Operations Analyst

Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this Certification & Training course you will learn how to mitigate cyber threats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

AED 3000

Date : 13 May 2024

Code: sc-200t00

Duration: 4.0 days

other dates

Schedule

Virtual ILT | 13 May 2024 - 16 May 2024
Virtual ILT | 10 Jun 2024 - 13 Jun 2024
Virtual ILT | 09 Jul 2024 - 12 Jul 2024
Virtual ILT | 27 Aug 2024 - 30 Aug 2024
Virtual ILT | 09 Sep 2024 - 12 Sep 2024
Virtual ILT | 07 Oct 2024 - 10 Oct 2024
Virtual ILT | 26 Nov 2024 - 29 Nov 2024
Virtual ILT | 17 Dec 2024 - 20 Dec 2024

Start learning today!

Click Hereto customize your Training

Objectives

  • Understand Microsoft 365 Defender solution by domain
  • Understand Microsoft 365 Defender role in a Modern SOC
  • Manage incidents in Microsoft 365 Defender
  • Investigate incidents in Microsoft 365 Defender
  • Conduct advanced hunting in Microsoft 365 Defender
  • Describe the features of Azure Active Directory Identity Protection.
  • Describe the investigation and remediation features of Azure Active Directory Identity Protection.
  • Define the capabilities of Microsoft Defender for Office 365.
  • Understand how to simulate attacks within your network.
  • Explain how Microsoft Defender for Office 365 can remediate risks in your environment.
  • Define the capabilities of Microsoft Defender for Identity.
  • Understand how to configure Microsoft Defender for Identity sensors.
  • Explain how Microsoft Defender for Identity can remediate risks in your environment.
  • Define the Defender for Cloud Apps framework
  • Explain how Cloud Discovery helps you see what's going on in your organization
  • Understand how to use Conditional Access App Control policies to control access to the apps in your organization
  • Describe data loss prevention (DLP) components in Microsoft 365
  • Investigate DLP alerts in the Microsoft Purview compliance portal
  • Investigate DLP alerts in Microsoft Defender for Cloud Apps
  • Explain how Microsoft Purview Insider Risk Management can help prevent, detect, and contain internal risks in an organization.
  • Describe the types of built-in, pre-defined policy templates.
  • List the prerequisites that need to be met before creating insider risk policies.
  • Explain the types of actions you can take on an insider risk management case.
  • Define the capabilities of Microsoft Defender for Endpoint.
  • Understand how to hunt threats within your network.
  • Explain how Microsoft Defender for Endpoint can remediate risks in your environment.
  • Create a Microsoft Defender for Endpoint environment
  • Onboard devices to be monitored by Microsoft Defender for Endpoint
  • Configure Microsoft Defender for Endpoint environment settings
  • Explain Attack Surface Reduction in Windows
  • Enable Attack Surface Reduction rules on Windows 10 devices
  • Configure Attack Surface Reduction rules on Windows 10 devices
  • Use the device page in Microsoft Defender for Endpoint
  • Describe device forensics information collected by Microsoft Defender for Endpoint
  • Describe behavioral blocking by Microsoft Defender for Endpoint
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Conduct forensics data collection using Microsoft Defender for Endpoint
  • Access devices remotely using Microsoft Defender for Endpoint
  • Investigate files in Microsoft Defender for Endpoint
  • Investigate domains and IP addresses in Microsoft Defender for Endpoint
  • Investigate user accounts in Microsoft Defender for Endpoint
  • Configure advanced features of Microsoft Defender for Endpoint
  • Manage automation settings in Microsoft Defender for Endpoint
  • Configure alert settings in Microsoft Defender for Endpoint
  • Manage indicators in Microsoft Defender for Endpoint
  • Describe Vulnerability Management in Microsoft Defender for Endpoint
  • Identify vulnerabilities on your devices with Microsoft Defender for Endpoint
  • Track emerging threats in Microsoft Defender for Endpoint
  • Describe Microsoft Defender for Cloud features
  • Microsoft Defender for Cloud workload protections
  • Enable Microsoft Defender for Cloud
  • Explore Azure assets
  • Configure auto-provisioning in Microsoft Defender for Cloud
  • Describe manual provisioning in Microsoft Defender for Cloud
  • Connect non-Azure machines to Microsoft Defender for Cloud
  • Connect AWS accounts to Microsoft Defender for Cloud
  • Connect GCP accounts to Microsoft Defender for Cloud
  • Describe Microsoft Defender for Cloud features.
  • Explain the Microsoft Defender for Cloud security posture management protections for your resources.
  • Explain which workloads are protected by Microsoft Defender for Cloud
  • Describe the benefits of the protections offered by Microsoft Defender for Cloud
  • Explain how Microsoft Defender for Cloud protections function
  • Describe alerts in Microsoft Defender for Cloud
  • Remediate alerts in Microsoft Defender for Cloud
  • Automate responses in Microsoft Defender for Cloud
  • Construct KQL statements
  • Search log files for security events using KQL
  • Filter searches based on event time, severity, domain, and other relevant data using KQL
  • Summarize data using KQL statements
  • Render visualizations using KQL statements
  • Create queries using unions to view results across multiple tables using KQL
  • Merge two tables with the join operator using KQL
  • Extract data from unstructured string fields using KQL
  • Extract data from structured string data using KQL
  • Create Functions using KQL
  • Identify the various components and functionality of Microsoft Sentinel.
  • Identify use cases where Microsoft Sentinel would be a good solution.
  • Describe Microsoft Sentinel workspace architecture
  • Install Microsoft Sentinel workspace
  • Manage a Microsoft Sentinel workspace
  • Use the Logs page to view data tables in Microsoft Sentinel
  • Query the most used tables using Microsoft Sentinel
  • Create a watchlist in Microsoft Sentinel
  • Use KQL to access the watchlist in Microsoft Sentinel
  • Manage threat indicators in Microsoft Sentinel
  • Use KQL to access threat indicators in Microsoft Sentinel
  • Explain the use of data connectors in Microsoft Sentinel
  • Describe the Microsoft Sentinel data connector providers
  • Explain the Common Event Format and Syslog connector differences in Microsoft Sentinel
  • Connect Microsoft service connectors
  • Explain how connectors auto-create incidents in Microsoft Sentinel
  • Activate the Microsoft 365 Defender connector in Microsoft Sentinel
  • Activate the Microsoft Defender for Endpoint connector in Microsoft Sentinel
  • Activate the Microsoft Defender for Office 365 connector in Microsoft Sentinel
  • Connect Azure Windows Virtual Machines to Microsoft Sentinel
  • Connect non-Azure Windows hosts to Microsoft Sentinel
  • Configure Log Analytics agent to collect Sysmon events
  • Explain the Common Event Format connector deployment options in Microsoft Sentinel
  • Run the deployment script for the Common Event Format connector
  • Describe the Syslog connector deployment options in Microsoft Sentinel
  • Run the connector deployment script to send data to Microsoft Sentinel
  • Configure the Log Analytics agent integration for Microsoft Sentinel
  • Create a parse using KQL in Microsoft Sentinel
  • Configure the TAXII connector in Microsoft Sentinel
  • Configure the Threat Intelligence Platform connector in Microsoft Sentinel
  • View threat indicators in Microsoft Sentinel
  • Explain the importance of Microsoft Sentinel Analytics.
  • Explain different types of analytics rules.
  • Create rules from templates.
  • Create new analytics rules and queries using the analytics rule wizard.
  • Manage rules with modifications.
  • Explain automation options in Microsoft Sentinel
  • Create automation rules in Microsoft Sentinel
  • Explain Microsoft Sentinel SOAR capabilities.
  • Explore the Microsoft Sentinel Logic Apps connector.
  • Create a playbook to automate an incident response.
  • Run a playbook on demand in response to an incident.
  • Understand Microsoft Sentinel incident management
  • Explore Microsoft Sentinel evidence and entity management
  • Investigate and manage incident resolution
  • Explain User and Entity Behavior Analytics in Azure Sentinel
  • Explore entities in Microsoft Sentinel
  • Use ASIM Parsers
  • Create ASIM Parser
  • Create parameterized KQL functions
  • Visualize security data using Microsoft Sentinel Workbooks.
  • Understand how queries work.
  • Explore workbook capabilities.
  • Create a Microsoft Sentinel Workbook.
  • Install a content hub solution in Microsoft Sentinel
  • Connect a github repository to Microsoft Sentinel
  • Describe threat hunting concepts for use with Microsoft Sentinel
  • Define a threat hunting hypothesis for use in Microsoft Sentinel
  • Use queries to hunt for threats.
  • Save key findings with bookmarks.
  • Observe threats over time with livestream.
  • Use Search Jobs in Microsoft Sentinel
  • Restore archive logs in Microsoft Sentinel
  • Explore API libraries for advanced threat hunting in Microsoft Sentinel
  • Describe notebooks in Microsoft Sentinel
  • Create and use notebooks in Microsoft Sentinel

Content

1. Introduction to Microsoft 365 threat protection

In this module, you'll learn how to use the Microsoft 365 Defender integrated threat protection suite.

Click here to know more

2. Mitigate incidents using Microsoft 365 Defender

Learn how the Microsoft 365 Defender portal provides a unified view of incidents from the Microsoft 365 Defender family of products.

Click here to know more

3. Protect your identities with Azure AD Identity Protection

Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise.

Click here to know more

4. Remediate risks with Microsoft Defender for Office 365

Learn about the Microsoft Defender for Office 365 component of Microsoft 365 Defender.

Click here to know more

5. Safeguard your environment with Microsoft Defender for Identity

Learn about the Microsoft Defender for Identity component of Microsoft 365 Defender.

Click here to know more

6. Secure your cloud apps and services with Microsoft Defender for Cloud Apps

Microsoft Defender for Cloud Apps is a cloud access security broker (CASB) that operates on multiple clouds. It provides rich visibility, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your cloud services. Learn how to use Defender for Cloud Apps in your organization.

Click here to know more

7. Respond to data loss prevention alerts using Microsoft 365

As a Security Operations Analyst, you need to understand compliance related terminology and alerts. Learn how the data loss prevention alerts will help in your investigation to find the full scope of the incident.

Click here to know more

8. Manage insider risk in Microsoft Purview

Microsoft Purview Insider Risk Management helps organizations address internal risks, such as IP theft, fraud, and sabotage. Learn about insider risk management and how Microsoft technologies can help you detect, investigate, and take action on risky activities in your organization.

Click here to know more

9. Protect against threats with Microsoft Defender for Endpoint

Learn how Microsoft Defender for Endpoint can help your organization stay secure.

Click here to know more

10. Deploy the Microsoft Defender for Endpoint environment

Learn how to deploy the Microsoft Defender for Endpoint environment, including onboarding devices and configuring security.

Click here to know more

11. Implement Windows security enhancements with Microsoft Defender for Endpoint

Microsoft Defender for Endpoint gives you various tools to eliminate risks by reducing the surface area for attacks without blocking user productivity. Learn about Attack Surface Reduction (ASR) with Microsoft Defender for Endpoint.

Click here to know more

12. Perform device investigations in Microsoft Defender for Endpoint

Microsoft Defender for Endpoint provides detailed device information, including forensics information. Learn about information available to you through Microsoft Defender for Endpoint that will aid in your investigations.

Click here to know more

13. Perform actions on a device using Microsoft Defender for Endpoint

Learn how Microsoft Defender for Endpoint provides the remote capability to contain devices and collect forensics data.

Click here to know more

14. Perform evidence and entities investigations using Microsoft Defender for Endpoint

Learn about the artifacts in your environment and how they relate to other artifacts and alerts that will provide you insight to understand the overall impact to your environment.

Click here to know more

15. Configure and manage automation using Microsoft Defender for Endpoint

Learn how to configure automation in Microsoft Defender for Endpoint by managing environmental settings.

Click here to know more

16. Configure for alerts and detections in Microsoft Defender for Endpoint

Learn how to configure settings to manage alerts and notifications. You'll also learn to enable indicators as part of the detection process.

Click here to know more

17. Utilize Vulnerability Management in Microsoft Defender for Endpoint

Learn about your environment's weaknesses by using Vulnerability Management in Microsoft Defender for Endpoint.

Click here to know more

18. Plan for cloud workload protections using Microsoft Defender for Cloud

Learn the purpose of Microsoft Defender for Cloud and how to enable the system.

Click here to know more

19. Connect Azure assets to Microsoft Defender for Cloud

Learn how to connect your various Azure assets to Microsoft Defender for Cloud to detect threats.

Click here to know more

20. Connect non-Azure resources to Microsoft Defender for Cloud

Learn how you can add Microsoft Defender for Cloud capabilities to your hybrid environment.

Click here to know more

21. Manage your cloud security posture management

Microsoft Defender for Cloud, Cloud Security Posture Management (CSPM) provides visibility into vulnerable resources and provides hardening guidance.

Click here to know more

22. Explain cloud workload protections in Microsoft Defender for Cloud

Learn about the protections and detections provided by Microsoft Defender for Cloud with each cloud workload.

Click here to know more

23. Remediate security alerts using Microsoft Defender for Cloud

Learn how to remediate security alerts in Microsoft Defender for Cloud.

Click here to know more

24. Construct KQL statements for Microsoft Sentinel

KQL is the query language used to perform analysis on data to create analytics, workbooks, and perform hunting in Microsoft Sentinel. Learn how basic KQL statement structure provides the foundation to build more complex statements.

Click here to know more

25. Analyze query results using KQL

Learn how to summarize and visualize data with a KQL statement provides the foundation to build detections in Microsoft Sentinel.

Click here to know more

26. Build multi-table statements using KQL

Learn how to work with multiple tables using KQL.

Click here to know more

27. Work with data in Microsoft Sentinel using Kusto Query Language

Learn how to use the Kusto Query Language (KQL) to manipulate string data ingested from log sources.

Click here to know more

28. Introduction to Microsoft Sentinel

Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They're also not necessarily designed with cloud workloads in mind. Microsoft Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started.

Click here to know more

29. Create and manage Microsoft Sentinel workspaces

Learn about the architecture of Microsoft Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements.

Click here to know more

30. Query logs in Microsoft Sentinel

As a Security Operations Analyst, you must understand the tables, fields, and data ingested in your workspace. Learn how to query the most used data tables in Microsoft Sentinel.

Click here to know more

31. Use watchlists in Microsoft Sentinel

Learn how to create Microsoft Sentinel watchlists that are a named list of imported data. Once created, you can easily use the named watchlist in KQL queries.

Click here to know more

32. Utilize threat intelligence in Microsoft Sentinel

Learn how the Microsoft Sentinel Threat Intelligence page enables you to manage threat indicators.

Click here to know more

33. Connect data to Microsoft Sentinel using data connectors

The primary approach to connect log data is using the Microsoft Sentinel provided data connectors. This module provides an overview of the available data connectors.

Click here to know more

34. Connect Microsoft services to Microsoft Sentinel

Learn how to connect Microsoft 365 and Azure service logs to Microsoft Sentinel.

Click here to know more

35. Connect Microsoft 365 Defender to Microsoft Sentinel

Learn about the configuration options and data provided by Microsoft Sentinel connectors for Microsoft 365 Defender.

Click here to know more

36. Connect Windows hosts to Microsoft Sentinel

One of the most common logs to collect is Windows security events. Learn how Microsoft Sentinel makes this easy with the Security Events connector.

Click here to know more

37. Connect Common Event Format logs to Microsoft Sentinel

Most vendor-provided connectors utilize the CEF connector. Learn about the Common Event Format (CEF) connector's configuration options.

Click here to know more

38. Connect syslog data sources to Microsoft Sentinel

Learn about the Syslog connector's configuration options which will enable you to parse Syslog data.

Click here to know more

39. Connect threat indicators to Microsoft Sentinel

Learn how to connect Threat Intelligence Indicators to the Microsoft Sentinel workspace using the provided data connectors.

Click here to know more

40. Threat detection with Microsoft Sentinel analytics

In this module, you learned how Microsoft Sentinel Analytics can help the SecOps team identify and stop cyber attacks.

Click here to know more

41. Automation in Microsoft Sentinel

By the end of this module, you'll be able to use automation rules in Microsoft Sentinel to automated incident management.

Click here to know more

42. Threat response with Microsoft Sentinel playbooks

This module describes how to create Microsoft Sentinel playbooks to respond to security threats.

Click here to know more

43. Security incident management in Microsoft Sentinel

In this module, you'll investigate Microsoft Sentinel incident management, learn about Microsoft Sentinel events and entities, and discover ways to resolve incidents.

Click here to know more

44. Identify threats with Behavioral Analytics

Learn how to use entity behavior analytics in Microsoft Sentinel to identify threats inside your organization.

Click here to know more

45. Data normalization in Microsoft Sentinel

By the end of this module, you'll be able to use ASIM parsers to identify threats inside your organization.

Click here to know more

46. Query, visualize, and monitor data in Microsoft Sentinel

This module describes how to query, visualize, and monitor data in Microsoft Sentinel.

Click here to know more

47. Manage content in Microsoft Sentinel

By the end of this module, you'll be able to manage content in Microsoft Sentinel.

Click here to know more

48. Explain threat hunting concepts in Microsoft Sentinel

Learn the threat hunting process in Microsoft Sentinel.

Click here to know more

49. Threat hunting with Microsoft Sentinel

In this module, you'll learn to proactively identify threat behaviors by using Microsoft Sentinel queries. You'll also learn to use bookmarks and livestream to hunt threats.

Click here to know more

50. Use Search jobs in Microsoft Sentinel

In Microsoft Sentinel, you can search across long time periods in large datasets by using a search job.

Click here to know more

51. Hunt for threats using notebooks in Microsoft Sentinel

Learn how to use notebooks in Microsoft Sentinel for advanced hunting.

Click here to know more

Audience

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Prerequisites

  • Basic understanding of Microsoft 365
  • Fundamental understanding of Microsoft security, compliance, and identity products
  • Intermediate understanding of Windows 10
  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  • Familiarity with Azure virtual machines and virtual networking
  • Basic understanding of scripting concepts.

Certification

product-certification

Skills Measured

  • Mitigate threats using Microsoft 365 Defender (25-30%)
  • Mitigate threats using Microsoft Defender for Cloud (20-25%)
  • Mitigate threats using Microsoft Sentinel (50-55%)

Course Benefits

product-benefits
  • Career growth
  • Broad Career opportunities
  • Worldwide recognition from leaders
  • Up-to Date technical skills
  • Popular Certification Badges

Microsoft Popular Courses

ms-700t00

The Managing Microsoft Teams course is designed for those aspiring to be Microsoft 365 Teams Administrators to deploy, configure and manage Office 365 workloads

az-900t00

This course is a high-level overview of Azure. The course will provide foundational level knowledge of cloud services and how those services are provided with M

sc-900t00

This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions.

mb-335t00

MB-335T00 is a course code that refers to a specific training program or course offered by Microsoft. Unfortunately, as of my knowledge cutoff in September 2021
Enquire Now
 
 
 
 

Provide this for exclusive partner discount.

lNKMRE
By clicking "Submit", I agree to the Terms Of Use and Privacy Policy