Semos Education Semos Education
  • Monday - Friday 9:00AM - 10:00PM
  • Call us now +389 2 3130 900
  • Keep in touch info@semosedu.com
EN / МК / RS
Кошничка
reserve a seat
  • Description
  • Content
  • Intendent To
  • Certificates

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies.

Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting.

The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

LEARNING PATH 1
SC-200: Mitigate threats using Microsoft Defender XDR

  • Module 1: Introduction to Microsoft Defender XDR threat protection
  • Module 2: Mitigate incidents using Microsoft 365 Defender
  • Module 3: Protect your identities with Microsoft Entra ID Protection
  • Module 4: Remediate risks with Microsoft Defender for Office 365
  • Module 5: Safeguard your environment with Microsoft Defender for Identity
  • Module 6: Secure your cloud apps and services with Microsoft Defender for Cloud Apps

 

LEARNING PATH 2
SC-200: Mitigate threats using Microsoft Purview

  • Module 1: Respond to data loss prevention alerts using Microsoft 365
  • Module 2: Manage insider risk in Microsoft Purview
  • Module 3: Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard
  • Module 4: Investigate threats using audit in Microsoft Defender XDR and Microsoft Purview (Premium)
  • Module 5: Investigate threats with Content search in Microsoft Purview

 

LEARNING PATH 3
SC-200: Mitigate threats using Microsoft Defender for Endpoint

  • Module 1: Protect against threats with Microsoft Defender for Endpoint
  • Module 2: Deploy the Microsoft Defender for Endpoint environment
  • Module 3: Implement Windows security enhancements with Microsoft Defender for Endpoint
  • Module 4: Perform device investigations in Microsoft Defender for Endpoint
  • Module 5: Perform actions on a device using Microsoft Defender for Endpoint
  • Module 6: Perform evidence and entities investigations using Microsoft Defender for Endpoint
  • Module 7: Configure and manage automation using Microsoft Defender for Endpoint
  • Module 8: Configure for alerts and detections in Microsoft Defender for Endpoint
  • Module 9: Utilize Vulnerability Management in Microsoft Defender for Endpoint

 

LEARNING PATH 4
SC-200: Mitigate threats using Microsoft Defender for Cloud

  • Module 1: Plan for cloud workload protections using Microsoft Defender for Cloud
  • Module 2: Connect Azure assets to Microsoft Defender for Cloud
  • Module 3: Connect non-Azure resources to Microsoft Defender for Cloud
  • Module 4: Manage your cloud security posture management​
  • Module 5: Explain cloud workload protections in Microsoft Defender for Cloud
  • Module 6: Remediate security alerts using Microsoft Defender for Cloud

 

LEARNING PATH 5
SC-200: Create queries for Microsoft Sentinel using Kusto Query Language (KQL)

  • Module 1: Construct KQL statements for Microsoft Sentinel
  • Module 2: Analyze query results using KQL
  • Module 3: Build multi-table statements using KQL
  • Module 4: Work with data in Microsoft Sentinel using Kusto Query Language

 

LEARNING PATH 6
SC-200: Configure your Microsoft Sentinel environment

  • Module 1: Introduction to Microsoft Sentinel
  • Module 2: Create and manage Microsoft Sentinel workspaces
  • Module 3: Query logs in Microsoft Sentinel
  • Module 4: Use watchlists in Microsoft Sentinel
  • Module 5: Utilize threat intelligence in Microsoft Sentinel

 

LEARNING PATH 7
SC-200: Connect logs to Microsoft Sentinel

  • Module 1: Connect data to Microsoft Sentinel using data connectors
  • Module 2: Connect Microsoft services to Microsoft Sentinel
  • Module 3: Connect Microsoft Defender XDR to Microsoft Sentinel
  • Module 4: Connect Windows hosts to Microsoft Sentinel
  • Module 5: Connect Common Event Format logs to Microsoft Sentinel
  • Module 6: Connect syslog data sources to Microsoft Sentinel
  • Module 7: Connect threat indicators to Microsoft Sentinel

 

LEARNING PATH 8
SC-200: Create detections and perform investigations using Microsoft Sentinel

  • Module 1: Threat detection with Microsoft Sentinel analytics
  • Module 2: Automation in Microsoft Sentinel
  • Module 3: Threat response with Microsoft Sentinel playbooks
  • Module 4: Security incident management in Microsoft Sentinel
  • Module 5: Identify threats with Behavioral Analytics
  • Module 6: Data normalization in Microsoft Sentinel
  • Module 7: Query, visualize, and monitor data in Microsoft Sentinel
  • Module 8: Manage content in Microsoft Sentinel

 

LEARNING PATH 9
SC-200: Perform threat hunting in Microsoft Sentinel

  • Module 1: Explain threat hunting concepts in Microsoft Sentinel
  • Module 2: Threat hunting with Microsoft Sentinel
  • Module 3: Use Search jobs in Microsoft Sentinel
  • Module 4: Hunt for threats using notebooks in Microsoft Sentinel
  • Module 5: Who Hacked cloud game

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization.

Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment.

The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products.

Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Microsoft Certified: Security Operations Analyst Associate after successful completion of the Exam SC-200: Microsoft Security Operations Analyst

Description

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies.

Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting.

The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Content

LEARNING PATH 1
SC-200: Mitigate threats using Microsoft Defender XDR

  • Module 1: Introduction to Microsoft Defender XDR threat protection
  • Module 2: Mitigate incidents using Microsoft 365 Defender
  • Module 3: Protect your identities with Microsoft Entra ID Protection
  • Module 4: Remediate risks with Microsoft Defender for Office 365
  • Module 5: Safeguard your environment with Microsoft Defender for Identity
  • Module 6: Secure your cloud apps and services with Microsoft Defender for Cloud Apps

 

LEARNING PATH 2
SC-200: Mitigate threats using Microsoft Purview

  • Module 1: Respond to data loss prevention alerts using Microsoft 365
  • Module 2: Manage insider risk in Microsoft Purview
  • Module 3: Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard
  • Module 4: Investigate threats using audit in Microsoft Defender XDR and Microsoft Purview (Premium)
  • Module 5: Investigate threats with Content search in Microsoft Purview

 

LEARNING PATH 3
SC-200: Mitigate threats using Microsoft Defender for Endpoint

  • Module 1: Protect against threats with Microsoft Defender for Endpoint
  • Module 2: Deploy the Microsoft Defender for Endpoint environment
  • Module 3: Implement Windows security enhancements with Microsoft Defender for Endpoint
  • Module 4: Perform device investigations in Microsoft Defender for Endpoint
  • Module 5: Perform actions on a device using Microsoft Defender for Endpoint
  • Module 6: Perform evidence and entities investigations using Microsoft Defender for Endpoint
  • Module 7: Configure and manage automation using Microsoft Defender for Endpoint
  • Module 8: Configure for alerts and detections in Microsoft Defender for Endpoint
  • Module 9: Utilize Vulnerability Management in Microsoft Defender for Endpoint

 

LEARNING PATH 4
SC-200: Mitigate threats using Microsoft Defender for Cloud

  • Module 1: Plan for cloud workload protections using Microsoft Defender for Cloud
  • Module 2: Connect Azure assets to Microsoft Defender for Cloud
  • Module 3: Connect non-Azure resources to Microsoft Defender for Cloud
  • Module 4: Manage your cloud security posture management​
  • Module 5: Explain cloud workload protections in Microsoft Defender for Cloud
  • Module 6: Remediate security alerts using Microsoft Defender for Cloud

 

LEARNING PATH 5
SC-200: Create queries for Microsoft Sentinel using Kusto Query Language (KQL)

  • Module 1: Construct KQL statements for Microsoft Sentinel
  • Module 2: Analyze query results using KQL
  • Module 3: Build multi-table statements using KQL
  • Module 4: Work with data in Microsoft Sentinel using Kusto Query Language

 

LEARNING PATH 6
SC-200: Configure your Microsoft Sentinel environment

  • Module 1: Introduction to Microsoft Sentinel
  • Module 2: Create and manage Microsoft Sentinel workspaces
  • Module 3: Query logs in Microsoft Sentinel
  • Module 4: Use watchlists in Microsoft Sentinel
  • Module 5: Utilize threat intelligence in Microsoft Sentinel

 

LEARNING PATH 7
SC-200: Connect logs to Microsoft Sentinel

  • Module 1: Connect data to Microsoft Sentinel using data connectors
  • Module 2: Connect Microsoft services to Microsoft Sentinel
  • Module 3: Connect Microsoft Defender XDR to Microsoft Sentinel
  • Module 4: Connect Windows hosts to Microsoft Sentinel
  • Module 5: Connect Common Event Format logs to Microsoft Sentinel
  • Module 6: Connect syslog data sources to Microsoft Sentinel
  • Module 7: Connect threat indicators to Microsoft Sentinel

 

LEARNING PATH 8
SC-200: Create detections and perform investigations using Microsoft Sentinel

  • Module 1: Threat detection with Microsoft Sentinel analytics
  • Module 2: Automation in Microsoft Sentinel
  • Module 3: Threat response with Microsoft Sentinel playbooks
  • Module 4: Security incident management in Microsoft Sentinel
  • Module 5: Identify threats with Behavioral Analytics
  • Module 6: Data normalization in Microsoft Sentinel
  • Module 7: Query, visualize, and monitor data in Microsoft Sentinel
  • Module 8: Manage content in Microsoft Sentinel

 

LEARNING PATH 9
SC-200: Perform threat hunting in Microsoft Sentinel

  • Module 1: Explain threat hunting concepts in Microsoft Sentinel
  • Module 2: Threat hunting with Microsoft Sentinel
  • Module 3: Use Search jobs in Microsoft Sentinel
  • Module 4: Hunt for threats using notebooks in Microsoft Sentinel
  • Module 5: Who Hacked cloud game
Intendent To

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization.

Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment.

The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products.

Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Certificates

Microsoft Certified: Security Operations Analyst Associate after successful completion of the Exam SC-200: Microsoft Security Operations Analyst

Past experiences

What people say about us

  • - Marko Krstevski Microsoft .NET Academy

    Seeking to expand my knowledge, I decided to enroll in Semos Education, where I am gaining the necessary knowledge and experience.

  • - Teodor Markovski Student

    The desire to become a Cloud architect led me to Semos Education. I am thrilled by the positive experiences of former students and the way in which the instructors and Career Center take care of the students.

  • - Viktorija Georgieva Summer Mentorship Program for Python Develope

    The reputation of Semos Education for quality training and the opportunity to learn from experienced instructors played an additional significant role in my decision.

  • - Borche Peltekovski Accredited Academy for Graphic Design

    After completing my studies at Semos Education, I envision myself working in a technology company, such as Samsung, Apple, or a company of similar caliber.

Meet the instructors

  • Goce Argirov Microsoft Consultant and Certified Trainer CIO @Semos Education 14+ years of experience