Call Us: +32 2 466 00 16
Email: info@u2u.be
Follow Us:

Microsoft Security Operations Analyst

5 days
sc-200
5 days

Upcoming Sessions

Date:

Format:

Price:

Location:

Book now

Date:

Format:

Price:

Location:

Book now

Date:

Format:

Price:

Location:

Book now

Date:

Format:

Price:

Book now

Interested in a private company training? Request it here.

Introduction to Microsoft 365 threat protection

Introduction to Microsoft 365 threat protection

  • Explore Extended Detection & Response (XDR) response use cases
  • Understand Microsoft 365 Defender in a Security Operations Center (SOC)
  • Explore Microsoft Security Graph
  • Investigate security incident in Microsoft 365 Defender
  • Summary and resources

Mitigate incidents using Microsoft 365 Defender

Mitigate incidents using Microsoft 365 Defender

  • Use the Microsoft 365 Defender portal
  • Manage incidents
  • Investigate incidents
  • Manage and investigate alerts
  • Manage automated investigations
  • Use the action center
  • Explore advanced hunting
  • Investigate Azure AD sign-in logs
  • Understand Microsoft Secure Score
  • Analyze threat analytics
  • Analyze reports
  • Configure the Microsoft 365 Defender portal
  • Summary and resources

Protect your identities with Azure AD Identity Protection

Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise.

  • Azure AD Identity Protection overview
  • Detect risks with Azure AD Identity Protection policies
  • Investigate and remediate risks detected by Azure AD Identity Protection

Remediate risks with Microsoft Defender for Office 365

Learn about the Microsoft Defender for Office 365 component of Microsoft 365 Defender.

  • Introduction to Microsoft Defender for Office 365
  • Automate, investigate, and remediate
  • Configure, protect, and detect
  • Simulate attacks
  • Summary and knowledge check

Safeguard your environment with Microsoft Defender for Identity

Learn about the Microsoft Defender for Identity component of Microsoft 365 Defender.

  • Introduction to Microsoft Defender for Identity
  • Configure Microsoft Defender for Identity sensors
  • Review compromised accounts or data
  • Integrate with other Microsoft tools
  • Summary and knowledge check

Secure your cloud apps and services with Microsoft Defender for Cloud Apps

Microsoft Defender for Cloud Apps is a cloud access security broker (CASB) that operates on multiple clouds. It provides rich visibility, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your cloud services. Learn how to use Defender for Cloud Apps in your organization.

  • Understand the Defender for Cloud Apps Framework
  • Explore your cloud apps with Cloud Discovery
  • Protect your data and apps with Conditional Access App Control
  • Walk through discovery and access control with Microsoft Defender for Cloud Apps
  • Classify and protect sensitive information
  • Detect Threats

Respond to data loss prevention alerts using Microsoft 365

Respond to data loss prevention alerts using Microsoft 365

  • Describe data loss prevention alerts
  • Investigate data loss prevention alerts in Microsoft Purview
  • Investigate data loss prevention alerts in Microsoft Defender for Cloud Apps
  • Summary and resources

Manage insider risk in Microsoft Purview

Microsoft Purview Insider Risk Management helps organizations address internal risks, such as IP theft, fraud, and sabotage. Learn about insider risk management and how Microsoft technologies can help you detect, investigate, and take action on risky activities in your organization.

  • Insider risk management overview
  • Introduction to managing insider risk policies
  • Create and manage insider risk policies
  • Investigate insider risk alerts
  • Take action on insider risk alerts through cases
  • Manage insider risk management forensic evidence
  • Create insider risk management notice templates
  • Summary and knowledge check

Investigate threats by using audit features in Microsoft 365 Defender and Microsoft Purview Standard

Use the Microsoft Purview Universal Audit Log (UAL) to investigate threats

  • Introduction to threat investigation with the Unified Audit Log (UAL)
  • Explore Microsoft Purview Audit solutions
  • Implement Microsoft Purview Audit (Standard)
  • Start recording activity in the Unified Audit Log
  • Search the Unified Audit Log (UAL)
  • Export, configure, and view audit log records
  • Use audit log searching to investigate common support issues
  • Summary and resources

Investigate threats using audit in Microsoft 365 Defender and Microsoft Purview (Premium)

This module explores the differences between Microsoft Purview Audit (Standard) and Audit (Premium), plus the key functionality in Audit (Premium), including setup requirements, enabling audit logging, creating audit log retention policies, and performing forensics investigations.

  • Introduction to threat investigation with Microsoft Purview Audit (Premium)
  • Explore Microsoft Purview Audit (Premium)
  • Implement Microsoft Purview Audit (Premium)
  • Manage audit log retention policies
  • Investigate compromised email accounts using Purview Audit (Premium)

Investigate threats with Content search in Microsoft Purview

Investigate threats with Content search in Microsoft Purview.

  • Explore Microsoft Purview eDiscovery solutions
  • Create a content search
  • View the search results and statistics
  • Export the search results and search report
  • Configure search permissions filtering
  • Search for and delete email messages

Protect against threats with Microsoft Defender for Endpoint

Learn how Microsoft Defender for Endpoint can help your organization stay secure.

  • Introduction to Microsoft Defender for Endpoint
  • Practice security administration
  • Hunt threats within your network
  • Summary and knowledge check

Deploy the Microsoft Defender for Endpoint environment

Deploy the Microsoft Defender for Endpoint environment

  • Create your environment
  • Understand operating systems compatibility and features
  • Onboard devices
  • Manage access
  • Create and manage roles for role-based access control
  • Configure device groups
  • Configure environment advanced features
  • Summary and resources

Implement Windows security enhancements with Microsoft Defender for Endpoint

Implement Windows security enhancements with Microsoft Defender for Endpoint

  • Understand attack surface reduction
  • Enable attack surface reduction rules
  • Summary and resources

Perform device investigations in Microsoft Defender for Endpoint

Perform device investigations in Microsoft Defender for Endpoint

  • Use the device inventory list
  • Investigate the device
  • Use behavioral blocking
  • Detect devices with device discovery
  • Summary and resources

Perform actions on a device using Microsoft Defender for Endpoint

Perform actions on a device using Microsoft Defender for Endpoint

  • Explain device actions
  • Run Microsoft Defender antivirus scan on devices
  • Collect investigation package from devices
  • Initiate live response session
  • Summary and resources

Perform evidence and entities investigations using Microsoft Defender for Endpoint

Perform evidence and entities investigations using Microsoft Defender for Endpoint

  • Investigate a file
  • Investigate a user account
  • Investigate an IP address
  • Investigate a domain
  • Summary and resources

Configure and manage automation using Microsoft Defender for Endpoint

Configure and manage automation using Microsoft Defender for Endpoint

  • Configure advanced features
  • Manage automation upload and folder settings
  • Configure automated investigation and remediation capabilities
  • Block at risk devices
  • Summary and resources

Configure for alerts and detections in Microsoft Defender for Endpoint

Configure for alerts and detections in Microsoft Defender for Endpoint

  • Configure advanced features
  • Configure alert notifications
  • Manage alert suppression
  • Manage indicators
  • Summary and resources

Utilize Vulnerability Management in Microsoft Defender for Endpoint

Utilize Vulnerability Management in Microsoft Defender for Endpoint

  • Understand vulnerability management
  • Explore vulnerabilities on your devices
  • Manage remediation
  • Summary and resources

Plan for cloud workload protections using Microsoft Defender for Cloud

Plan for cloud workload protections using Microsoft Defender for Cloud

  • Explain Microsoft Defender for Cloud
  • Describe Microsoft Defender for Cloud workload protections
  • Exercise – Microsoft Defender for Cloud interactive guide
  • Enable Microsoft Defender for Cloud
  • Summary and resources

Connect Azure assets to Microsoft Defender for Cloud

Connect Azure assets to Microsoft Defender for Cloud

  • Explore and manage your resources with asset inventory
  • Configure auto provisioning
  • Manual log analytics agent provisioning
  • Summary and resources

Connect non-Azure resources to Microsoft Defender for Cloud

Connect non-Azure resources to Microsoft Defender for Cloud

  • Protect non-Azure resources
  • Connect non-Azure machines
  • Connect your AWS accounts
  • Connect your GCP accounts
  • Summary and resources

Manage your cloud security posture management​

Manage your cloud security posture management​

  • Explore Secure Score
  • Explore Recommendations
  • Measure and enforce regulatory compliance
  • Understand Workbooks
  • Summary and resources

Explain cloud workload protections in Microsoft Defender for Cloud

Explain cloud workload protections in Microsoft Defender for Cloud

  • Understand Microsoft Defender for servers
  • Understand Microsoft Defender for App Service
  • Understand Microsoft Defender for Storage
  • Understand Microsoft Defender for SQL
  • Understand Microsoft Defender for open-source databases
  • Understand Microsoft Defender for Key Vault
  • Understand Microsoft Defender for Resource Manager
  • Understand Microsoft Defender for DNS
  • Understand Microsoft Defender for Containers
  • Understand Microsoft Defender additional protections
  • Summary and resources

Remediate security alerts using Microsoft Defender for Cloud

Remediate security alerts using Microsoft Defender for Cloud

  • Understand security alerts
  • Remediate alerts and automate responses
  • Suppress alerts from Defender for Cloud
  • Generate threat intelligence reports
  • Respond to alerts from Azure resources
  • Summary and resources

Construct KQL statements for Microsoft Sentinel

Construct KQL statements for Microsoft Sentinel

  • Understand the Kusto Query Language statement structure
  • Use the search operator
  • Use the where operator
  • Use the let statement
  • Use the extend operator
  • Use the order by operator
  • Use the project operators
  • Summary and resources

Analyze query results using KQL

Analyze query results using KQL

  • Use the summarize operator
  • Use the summarize operator to filter results
  • Use the summarize operator to prepare data
  • Use the render operator to create visualizations
  • Summary and resources

Build multi-table statements using KQL

Build multi-table statements using KQL

  • Use the union operator
  • Use the join operator
  • Summary and resources

Work with data in Microsoft Sentinel using Kusto Query Language

Work with data in Microsoft Sentinel using Kusto Query Language

  • Extract data from unstructured string fields
  • Extract data from structured string data
  • Integrate external data
  • Create parsers with functions
  • Summary and resources

Introduction to Microsoft Sentinel

Get familiar with Microsoft Sentinel, a cloud-native, security information and event management (SIEM) service.

  • What is Microsoft Sentinel?
  • How Microsoft Sentinel works
  • When to use Microsoft Sentinel

Create and manage Microsoft Sentinel workspaces

Create and manage Microsoft Sentinel workspaces

  • Plan for the Microsoft Sentinel workspace
  • Create a Microsoft Sentinel workspace
  • Manage workspaces across tenants using Azure Lighthouse
  • Understand Microsoft Sentinel permissions and roles
  • Manage Microsoft Sentinel settings
  • Configure logs
  • Summary and resources

Query logs in Microsoft Sentinel

Query logs in Microsoft Sentinel

  • Query logs in the logs page
  • Understand Microsoft Sentinel tables
  • Understand common tables
  • Understand Microsoft 365 Defender tables
  • Summary and resources

Use watchlists in Microsoft Sentinel

Use watchlists in Microsoft Sentinel

  • Plan for watchlists
  • Create a watchlist
  • Manage watchlists
  • Summary and resources

Utilize threat intelligence in Microsoft Sentinel

Utilize threat intelligence in Microsoft Sentinel

  • Define threat intelligence
  • Manage your threat indicators
  • View your threat indicators with KQL
  • Summary and resources

Connect data to Microsoft Sentinel using data connectors

Connect data to Microsoft Sentinel using data connectors

  • Ingest log data with data connectors
  • Understand data connector providers
  • View connected hosts
  • Summary and resources

Connect Microsoft services to Microsoft Sentinel

Connect Microsoft services to Microsoft Sentinel

  • Plan for Microsoft services connectors
  • Connect the Microsoft Office 365 connector
  • Connect the Azure Active Directory connector
  • Connect the Azure Active Directory identity protection connector
  • Connect the Azure Activity connector
  • Summary and resources

Connect Microsoft 365 Defender to Microsoft Sentinel

Connect Microsoft 365 Defender to Microsoft Sentinel

  • Plan for Microsoft 365 Defender connectors
  • Connect the Microsoft 365 Defender connector
  • Connect Microsoft Defender for Cloud connector
  • Connect Microsoft Defender for IoT
  • Connect Microsoft Defender legacy connectors
  • Summary and resources

Connect Windows hosts to Microsoft Sentinel

Connect Windows hosts to Microsoft Sentinel

  • Plan for Windows hosts security events connector
  • Connect using the Windows Security Events via AMA Connector
  • Connect using the Security Events via Legacy Agent Connector
  • Collect Sysmon event logs
  • Summary and resources

Connect Common Event Format logs to Microsoft Sentinel

Connect Common Event Format logs to Microsoft Sentinel

  • Plan for Common Event Format connector
  • Connect your external solution using the Common Event Format connector
  • Summary and resources

Connect syslog data sources to Microsoft Sentinel

Connect syslog data sources to Microsoft Sentinel

  • Plan for syslog data collection
  • Collect data from Linux-based sources using syslog
  • Configure the Data Collection Rule for Syslog Data Sources
  • Parse syslog data with KQL
  • Summary and resources

Connect threat indicators to Microsoft Sentinel

Connect threat indicators to Microsoft Sentinel

  • Plan for threat intelligence connectors
  • Connect the threat intelligence TAXII connector
  • Connect the threat intelligence platforms connector
  • View your threat indicators with KQL
  • Summary and resources

Threat detection with Microsoft Sentinel analytics

Threat detection with Microsoft Sentinel analytics

  • Exercise - Detect threats with Microsoft Sentinel analytics
  • What is Microsoft Sentinel Analytics?
  • Types of analytics rules
  • Create an analytics rule from templates
  • Create an analytics rule from wizard
  • Manage analytics rules
  • Exercise - Detect threats with Microsoft Sentinel analytics

Automation in Microsoft Sentinel

Automation in Microsoft Sentinel

  • Understand automation options
  • Create automation rules
  • Summary and resources

Security incident management in Microsoft Sentinel

Learn about security incidents, incident evidence and entities, incident management, and how to use Microsoft Sentinel to handle incidents.

  • Exercise - Set up the Azure environment
  • Understand incidents
  • Incident evidence and entities
  • Incident management
  • Exercise - Investigate an incident

Identify threats with Behavioral Analytics

Identify threats with Behavioral Analytics

  • Understand behavioral analytics
  • Explore entities
  • Display entity behavior information
  • Use Anomaly detection analytical rule templates
  • Summary and resources

Data normalization in Microsoft Sentinel

Data normalization in Microsoft Sentinel

  • Understand data normalization
  • Use ASIM Parsers
  • Understand parameterized KQL functions
  • Create an ASIM Parser
  • Configure Azure Monitor Data Collection Rules
  • Summary and resources

Query, visualize, and monitor data in Microsoft Sentinel

Learn how to query, visualize, and monitor data in Microsoft Sentinel by using the Azure portal.

  • Exercise - Query and visualize data with Microsoft Sentinel Workbooks
  • Monitor and visualize data
  • Query data using Kusto Query Language
  • Use default Microsoft Sentinel Workbooks
  • Create a new Microsoft Sentinel Workbook
  • Exercise - Visualize data using Microsoft Sentinel Workbooks

Manage content in Microsoft Sentinel

Manage content in Microsoft Sentinel

  • Use solutions from the content hub
  • Use repositories for deployment
  • Summary and resources

Explain threat hunting concepts in Microsoft Sentinel

Explain threat hunting concepts in Microsoft Sentinel

  • Understand cybersecurity threat hunts
  • Develop a hypothesis
  • Explore MITRE ATT&CK
  • Summary and resources

Threat hunting with Microsoft Sentinel

Learn how to proactively identify threat behaviors by using Microsoft Sentinel queries.

  • Exercise setup
  • Explore creation and management of threat-hunting queries
  • Save key findings with bookmarks
  • Observe threats over time with livestream
  • Exercise - Hunt for threats by using Microsoft Sentinel

Use Search jobs in Microsoft Sentinel

Use Search jobs in Microsoft Sentinel

  • Hunt with a Search Job
  • Restore historical data
  • Summary and resources

Hunt for threats using notebooks in Microsoft Sentinel

Hunt for threats using notebooks in Microsoft Sentinel

  • Access Azure Sentinel data with external tools
  • Hunt with notebooks
  • Create a notebook
  • Explore notebook code
  • Summary and resources

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Contact Us
  • Address:
    U2U nv/sa
    Z.1. Researchpark 110
    1731 Zellik (Brussels)
    BELGIUM
  • Phone: +32 2 466 00 16
  • Email: info@u2u.be
  • Monday - Friday: 9:00 - 17:00
    Saturday - Sunday: Closed
Say Hi
© 2024 U2U All rights reserved.