Videos, Slides, Films

SC-200 : Microsoft security operations analyst

Available as
Online
Summary

Learn to implement Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. About This Video Identify vulnerabilities on your devices with Microsoft Defende...

Learn to implement Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. About This Video Identify vulnerabilities on your devices with Microsoft Defender for Endpoint Explain how Microsoft Defender for Endpoint can remediate risks in your environment Describe threat and vulnerability management in Microsoft Defender for Endpoint In Detail The Microsoft security operations analyst works with organizational stakeholders to secure the organization's information technology systems. Its mission is to reduce corporate risk by quickly resolving active attacks in the environment, advising on threat protection practices, and reporting policy violations to the proper stakeholders. Threat management, monitoring, and response using a variety of security technologies across their environment are among their responsibilities. Using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security tools, the position primarily investigates, responds to, and hunts for threats. The security operations analyst is a key stakeholder in the configuration and implementation of these technologies as they consume the operational output of these solutions. This course starts by mitigating threats using Microsoft 365 Defender following which we will move on to module 2: mitigate threats using Microsoft Defender for Endpoint and module 3: mitigate threats using Azure Defender. Module 4 is all about creating queries for Azure Sentinel using Kusto query language whilst module 5 will be based on Microsoft Sentinel environment - configuration. Furthermore, module 6 will be about the Microsoft Sentinel environment - connecting logs. Post which, we will understand module 7 Microsoft Sentinel environment - incidents, threat response, UEBA, and monitoring. We will be wrapping up the course by understanding how to perform threat hunting with Microsoft Sentinel, which will be our 8th module. By the end of the course, you will gain the requisite knowledge and confidence to pass the SC-200: Microsoft Security Operations Analyst Exam. Audience This course is for participants aspiring for an SC-200 Certification. This is designed for everyone who aspires to work in the modern age SOC environment and for anyone who wants to learn the M365 defender suite of services. A basic understanding of Microsoft 365 and foundational knowledge of computer networking will be beneficial.

Details

Additional Information