SC-5001 - Configure SIEM security operations using Microsoft Sentinel

Get started with Microsoft Sentinel security operations by configuring the Microsoft Sentinel workspace, connecting Microsoft services and Windows security events to Microsoft Sentinel, configuring Microsoft Sentinel analytics rules, and responding to threats with automated responses.

Duration: 1.0 day

Enquire Now

Start learning today!

Click Hereto customize your Training

Objectives

  • Describe Microsoft Sentinel workspace architecture
  • Install Microsoft Sentinel workspace
  • Manage a Microsoft Sentinel workspace
  • Connect Microsoft service connectors
  • Explain how connectors auto-create incidents in Microsoft Sentinel
  • Connect Azure Windows Virtual Machines to Microsoft Sentinel
  • Connect non-Azure Windows hosts to Microsoft Sentinel
  • Configure Log Analytics agent to collect Sysmon events
  • Explain the importance of Microsoft Sentinel Analytics.
  • Explain different types of analytics rules.
  • Create rules from templates.
  • Create new analytics rules and queries using the analytics rule wizard.
  • Manage rules with modifications.
  • Explain automation options in Microsoft Sentinel
  • Create automation rules in Microsoft Sentinel
  • Create and configure a Microsoft Sentinel workspace
  • Deploy Microsoft Sentinel Content Hub solutions and data connectors
  • Configure Microsoft Sentinel Data Collection rules, NRT Analytic rule and Automation
  • Perform a simulated attack to validate Analytic and Automation rules

Content

1. Create and manage Microsoft Sentinel workspaces

Learn about the architecture of Microsoft Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements.

Click here to know more

2. Connect Microsoft services to Microsoft Sentinel

Learn how to connect Microsoft 365 and Azure service logs to Microsoft Sentinel.

Click here to know more

3. Connect Windows hosts to Microsoft Sentinel

One of the most common logs to collect is Windows security events. Learn how Microsoft Sentinel makes this easy with the Security Events connector.

Click here to know more

4. Threat detection with Microsoft Sentinel analytics

In this module, you learned how Microsoft Sentinel Analytics can help the SecOps team identify and stop cyber attacks.

Click here to know more

5. Automation in Microsoft Sentinel

By the end of this module, you'll be able to use automation rules in Microsoft Sentinel to automated incident management.

Click here to know more

6. Configure SIEM security operations using Microsoft Sentinel

In this module, you learned how to configure SIEM security operations using Microsoft Sentinel.

Click here to know more

Audience

N/A

Prerequisites

  • Fundamental understanding of Microsoft Azure
  • Basic understanding of Microsoft Sentinel
  • Experience using Kusto Query Language (KQL) in Microsoft Sentinel

Certification

product-certification

Course Benefits

product-benefits
  • Career growth
  • Broad Career opportunities
  • Worldwide recognition from leaders
  • Up-to Date technical skills
  • Popular Certification Badges

Microsoft Popular Courses

ms-700t00

The Managing Microsoft Teams course is designed for those aspiring to be Microsoft 365 Teams Administrators to deploy, configure and manage Office 365 workloads

az-900t00

This course is a high-level overview of Azure. The course will provide foundational level knowledge of cloud services and how those services are provided with M

sc-900t00

This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions.

mb-335t00

MB-335T00 is a course code that refers to a specific training program or course offered by Microsoft. Unfortunately, as of my knowledge cutoff in September 2021
Enquire Now
fiXosv
By clicking "Submit", I agree to the Terms Of Use and Privacy Policy