SC-200 Microsoft Security Operations Analyst

Course Overview

ABOUT THIS COURSE

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender XDR and Microsoft Defender for Cloud. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.


Training Type

Full Time


Who Should Attend

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender XDR, Microsoft Defender for Cloud, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.


Course Duration

4 Days


Total Training Duration (Hour)

28 Hours


Course Outline

Learning Path 1: Mitigate threats using Microsoft Defender XDR

• Introduction to threat protection with Microsoft Defender XDR

• Mitigate incidents using Microsoft Defender XDR

• Remediate risks with Defender for Office 365 in Microsoft Defender XDR

• Microsoft Defender for Identity in Microsoft Defender XDR

• Protect your identities with Entra ID Protection

• Defender for Cloud Apps in Microsoft Defender XDR


Learning Path 2: Mitigate threats using Microsoft Purview

• Microsoft Purview Compliance Solutions

• Investigate and remediate compromised entities identified by Microsoft Purview data loss prevention (DLP) policies

• Investigate and remediate insider risk threats identified by Microsoft Purview policies

• Investigate threats using Content search in Microsoft Purview

• Investigate threats using Microsoft Purview Audit 


Learning Path 3: Mitigate threats using Microsoft Defender for Endpoint

• Protect against threats with Microsoft Defender for Endpoint

• Deploy the Microsoft Defender for Endpoint environment

• Implement Windows security enhancements

• Perform device investigations

• Perform actions on a device

• Perform evidence and entities investigations

• Configure and manage automation

• Configure for alerts and detections

• Utilize Threat and Vulnerability Management


Learning Path 4: Mitigate threats using Microsoft Defender for Cloud

• Plan for cloud workload protections using Microsoft Defender for Cloud

• Connect Azure assets to Microsoft Defender for Cloud

• Connect non-Azure assets to Microsoft Defender for Cloud

• Manage your cloud security posture management

• Workload protections in Microsoft Defender for Cloud

• Remediate security alerts using Microsoft Defender for Cloud


Learning Path 5: Create queries for Microsoft Sentinel using Kusto Query Language (KQL)

• Construct KQL statements for Microsoft Sentinel

• Analyze query results using KQL

• Build multi-table statements using KQL

• Work with string data in using KQL statements


Learning Path 6: Configure your Microsoft Sentinel environment

• Introduction to Microsoft Sentinel

• Create and manage Microsoft Sentinel workspaces

• Query logs in Microsoft Sentinel

• Use watchlists in Microsoft Sentinel

• Utilize threat intelligence in Microsoft Sentinel


Learning Path 7: Connect logs to Microsoft Sentinel

• Manage content in Microsoft Sentinel

• Connect data to Microsoft Sentinel using data connectors

• Connect Microsoft services to Microsoft Sentinel

• Connect Microsoft Defender XDR to Microsoft Sentinel

• Connect Windows hosts to Microsoft Sentinel

• Connect Common Event Format logs to Microsoft Sentinel

• Connect syslog data sources to Microsoft Sentinel

• Connect threat indicators to Microsoft Sentinel


Learning Path 8: Create detections and perform investigations using Microsoft Sentinel

• Threat detection with Microsoft Sentinel analytics

• Automation in Microsoft Sentinel

• Threat response with Microsoft Sentinel playbooks

• Security incident management in Microsoft Sentinel

• Entity behavioral analytics in Microsoft Sentinel

• Data normalization in Microsoft Sentinel

• Query, visualize, and monitor data in Microsoft Sentinel


Learning Path 9: Perform threat hunting in Microsoft Sentinel

• Explain threat hunting concepts in Microsoft Sentinel

• Threat hunting with Microsoft Sentinel

• Use Search jobs in Microsoft Sentinel



Course Learning Outcome

AT COURSE COMPLETION

After completing this course, students should be able to:

  • Explain how Microsoft Defender for Endpoint can remediate risks in your environment
  • Create a Microsoft Defender for Endpoint environment
  • Configure Attack Surface Reduction rules on Windows 10 devices
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Investigate domains and IP addresses in Microsoft Defender for Endpoint
  • Investigate user accounts in Microsoft Defender for Endpoint
  • Configure alert settings in Microsoft Defender for Endpoint
  • Explain how the threat landscape is evolving
  • Conduct advanced hunting in Microsoft 365 Defender
  • Manage incidents in Microsoft 365 Defender
  • Explain how Microsoft Defender for Identity can remediate risks in your environment.
  • Investigate DLP alerts in Microsoft Cloud App Security
  • Explain the types of actions you can take on an insider risk management case.
  • Configure auto-provisioning in Azure Defender
  • Remediate alerts in Azure Defender
  • Construct KQL statements
  • Filter searches based on event time, severity, domain, and other relevant data using KQL
  • Extract data from unstructured string fields using KQL
  • Manage an Azure Sentinel workspace
  • Use KQL to access the watchlist in Azure Sentinel
  • Manage threat indicators in Azure Sentinel
  • Explain the Common Event Format and Syslog connector differences in Azure Sentinel
  • Connect Azure Windows Virtual Machines to Azure Sentinel
  • Configure Log Analytics agent to collect Sysmon events
  • Create new analytics rules and queries using the analytics rule wizard
  • Create a playbook to automate an incident response
  • Use queries to hunt for threats
  • Observe threats over time with livestream



Pre-requisites

Learners should start this course already having the following skills:

• Basic understanding of Microsoft Defender

• Fundamental understanding of Microsoft security, compliance, and identity products

• Intermediate understanding of Windows 11.

• Familiarity with the Microsoft Azure portal and services, specifically Azure Monitoring and Azure Log Analytics

• Familiarity with Azure virtual machines and virtual networking

• Basic understanding of scripting concepts.



Medium of Instruction & Trainer

English


Price
Course Fee Payable
Original Fee Before GST With GST (9%)
Course Fee $2,399.00 $2,614.91

Please note that prices are subject to change.
Back to Catalogue →
Next Available Schedules
Course Name:
Category:
Delivered By:
Trainer:
Venue:
Language:
Session Dates:

Registration Date:
From To