SC-200T00 Microsoft Security Operations Analyst

SC-200T00 Microsoft Security Operations Analyst

Summary

Location

Location

Malaysia

Duration

Duration

4 Days
Format

Format

Public Class

Public Class

Microsoft Security Operations Analyst: Defending in the Digital Battlefield

Are you ready to become a formidable Microsoft Security Operations Analyst and stand as a guardian of the digital realm? This immersive 4-day course, coded as SC-200T00, is your gateway to mastering the art of securing information technology systems and rapidly neutralizing threats. Delivered through interactive lectures, discussions, practical exercises, and real-world scenarios, this program equips you with the skills and knowledge needed to excel in the dynamic world of cybersecurity.

Unlock Your Career Potential

As a Microsoft Security Operations Analyst, you’ll be the first line of defense against cyber threats. Your mission is to reduce organizational risks by swiftly responding to active attacks, improving threat protection practices, and enforcing compliance with organizational policies. By exploring the intricacies of Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender, you’ll be prepared to tackle threats head-on. Whether it’s investigating, responding to, or hunting for threats, this course empowers you to make a real impact.

Elevate Your Expertise

Pave your way to success by gaining insights into threat protection, incident mitigation, and risk remediation using a range of Microsoft solutions. From Microsoft Defender for Endpoint to Azure Defender and Microsoft 365 Defender, you’ll be a master in managing security incidents and automating responses. Dive deep into the world of Kusto Query Language (KQL) to perform sophisticated analysis and detection. You’ll also learn the art of constructing KQL statements, connecting logs to Azure Sentinel, and executing threat hunting missions. This course is your compass in navigating the complexities of the digital battlefield, ensuring you emerge as a certified guardian of cybersecurity.

Join us, and become the Microsoft Security Operations Analyst that every organization desires.

Course Details

Course Code: SC-200T00; Duration: 4 days; Instructor-led

Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Audience

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Prerequisites

  • Basic understanding of Microsoft 365
  • Fundamental understanding of Microsoft security, compliance, and identity products
  • Intermediate understanding of Windows 10
  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  • Familiarity with Azure virtual machines and virtual networking
  • Basic understanding of scripting concepts.

Methodology

This program will be conducted with interactive lectures, PowerPoint presentation, discussion and practical exercise.

Course Objectives

  • Explain how Microsoft Defender for Endpoint can remediate risks in your environment.
  • Create a Microsoft Defender for Endpoint environment
  • Configure Attack Surface Reduction rules on Windows 10 devices.
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Investigate domains and IP addresses in Microsoft Defender for Endpoint
  • Investigate user accounts in Microsoft Defender for Endpoint
  • Configure alert settings in Microsoft Defender for Endpoint
  • Explain how the threat landscape is evolving.
  • Conduct advanced hunting in Microsoft 365 Defender.
  • Manage incidents in Microsoft 365 Defender.
  • Explain how Microsoft Defender for Identity can remediate risks in your environment.
  • Investigate DLP alerts in Microsoft Cloud App Security
  • Explain the types of actions you can take on an insider risk management case.
  • Configure auto-provisioning in Azure Defender.
  • Remediate alerts in Azure Defender.
  • Construct KQL statements
  • Filter searches based on event time, severity, domain, and other relevant data using KQL.
  • Extract data from unstructured string fields using KQL.
  • Manage an Azure Sentinel workspace
  • Use KQL to access the watchlist in Azure Sentinel.
  • Manage threat indicators in Azure Sentinel.
  • Explain the Common Event Format and Syslog connector differences in Azure Sentinel.
  • Connect Azure Windows Virtual Machines to Azure Sentinel
  • Configure Log Analytics agent to collect Sysmon events.
  • Create new analytics rules and queries using the analytics rule wizard.
  • Create a playbook to automate an incident response.
  • Use queries to hunt for threats.
  • Observe threats over time with livestream.

Outlines

Lessons

  • Protect against threats with Microsoft Defender for Endpoint
  • Deploy the Microsoft Defender for Endpoint environment
  • Implement Windows 10 security enhancements with Microsoft Defender for Endpoint
  • Manage alerts and incidents in Microsoft Defender for Endpoint
  • Perform device investigations in Microsoft Defender for Endpoint
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Perform evidence and entities investigations using Microsoft Defender for Endpoint
  • Configure and manage automation using Microsoft Defender for Endpoint
  • Configure for alerts and detections in Microsoft Defender for Endpoint
  • Utilize Threat and Vulnerability Management in Microsoft Defender for Endpoint

Lab: Mitigate threats using Microsoft Defender for Endpoint

  • Deploy Microsoft Defender for Endpoint
  • Mitigate Attacks using Defender for Endpoint.

Lessons

  • Introduction to threat protection with Microsoft 365
  • Mitigate incidents using Microsoft 365 Defender.
  • Protect your identities with Azure AD Identity Protection
  • Remediate risks with Microsoft Defender for Office 365
  • Safeguard your environment with Microsoft Defender for Identity
  • Secure your cloud apps and services with Microsoft Cloud App Security
  • Respond to data loss prevention alerts using Microsoft 365.
  • Manage insider risk in Microsoft 365.

Lab: Mitigate threats using Microsoft 365 Defender

  • Mitigate Attacks with Microsoft 365 Defender

Lessons

  • Plan for cloud workload protections using Azure Defender.
  • Explain cloud workload protections in Azure Defender.
  • Connect Azure assets to Azure Defender.
  • Connect non-Azure resources to Azure Defender.
  • Remediate security alerts using Azure Defender.

Lab: Mitigate threats using Azure Defender

  • Deploy Azure Defender
  • Mitigate Attacks with Azure Defender

Lessons

  • Construct KQL statements for Azure Sentinel
  • Analyze query results using KQL
  • Build multi-table statements using KQL
  • Work with data in Azure Sentinel using Kusto Query Language

Lab: Create queries for Azure Sentinel using Kusto Query Language (KQL)

  • Construct Basic KQL Statements
  • Analyze query results using KQL.
  • Build multi-table statements using KQL.
  • Work with string data using KQL statements.

Lessons

  • Introduction to Azure Sentinel
  • Create and manage Azure Sentinel workspaces
  • Query logs in Azure Sentinel
  • Use watchlists in Azure Sentinel.
  • Utilize threat intelligence in Azure Sentinel.

Lab: Configure your Azure Sentinel environment

  • Create an Azure Sentinel Workspace
  • Create a Watchlist.
  • Create a Threat Indicator

Lessons

  • Connect data to Azure Sentinel using data connectors.
  • Connect Microsoft services to Azure Sentinel.
  • Connect Microsoft 365 Defender to Azure Sentinel
  • Connect Windows hosts to Azure Sentinel.
  • Connect Common Event Format logs to Azure Sentinel.
  • Connect syslog data sources to Azure Sentinel.
  • Connect threat indicators to Azure Sentinel.

Lab: Connect logs to Azure Sentinel

  • Connect Microsoft services to Azure Sentinel.
  • Connect Windows hosts to Azure Sentinel.
  • Connect Linux hosts to Azure Sentinel.
  • Connect Threat intelligence to Azure Sentinel.

Lessons

  • Threat detection with Azure Sentinel analytics
  • Threat response with Azure Sentinel playbooks
  • Security incident management in Azure Sentinel
  • Use entity behavior analytics in Azure Sentinel.
  • Query, visualize, and monitor data in Azure Sentinel.

Lab: Create detections and perform investigations using Azure Sentinel

  • Create Analytical Rules
  • Model Attacks to Define Rule Logic
  • Mitigate Attacks using Azure Sentinel
  • Create Workbooks in Azure Sentinel

Lessons

  • Threat hunting with Azure Sentinel
  • Hunt for threats using notebooks in Azure Sentinel.

Lab: Threat hunting in Azure Sentinel

  • Threat Hunting in Azure Sentinel
  • Threat Hunting using Notebooks.

Trainers

Reviews

Interested In

SC-200T00 Microsoft Security Operations Analyst

Starting From
RM3500
Intake Date
6-9 AUG 2024
,
8-11 OCT 2024
,
3-6 DEC 2024
Class Type
Private, Public

Why Us

Variety of Courses

Variety of Courses

Customizable Class

Customizable Class

Consultants Facilitate

Consultants Facilitate

HRDF Claimable

HRDF Claimable

Professional Certifications

Professional Certifications

Free Chat to Get Quote

Free Chat to Get Quote

Related Courses

Enquire Now

Course Name *
Name *
Email *
Contact No. *
Enquiry For
Company Name *
Job Position *
Message *

Book Now

Course Name: SC-200T00 Microsoft Security Operations Analyst
Duration: 4 Days
Class Type *
Intake Date *
First Name *
Last Name *
Email *
Contact No. *
Pax *
Total Price: RM
0.00

Download Details

Name *
Email *
Contact No. *