SC-200: Microsoft Security Operations Analyst

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders.

Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Microsoft Courseware

Instructor-Led Training

Course Duration: 4-Days (32-Hour)

Microsoft Official Lab Exercises

Courseware Life Time Free Upgrade

Cloud Lab Access

Overview

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders


Prerequisites

  • Basic understanding of Microsoft 365
  • Fundamental understanding of Microsoft security, compliance, and identity products
  • Intermediate understanding of Windows 10/11
  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  • Familiarity with Azure virtual machines and virtual networking
  • Basic understanding of scripting concepts.
  • Modules

    Module 1: Mitigate threats using Microsoft 365 Defender

    • Introduction to Microsoft 365 threat protection
    • Mitigate incidents using Microsoft 365 Defender
    • Protect your identities with Azure AD Identity Protection
    • Remediate risks with Microsoft Defender for Office 365
    • Safeguard your environment with Microsoft Defender for Identity
    • Secure your cloud apps and services with Microsoft Defender for Cloud Apps
    • Respond to data loss prevention alerts using Microsoft 365
    • Manage insider risk in Microsoft Purview
    • Lab- Mitigate threats using Microsoft 365 Defender

    Module 2: Mitigate threats using Microsoft Defender for Endpoint

    • Protect against threats with Microsoft Defender for Endpoint
    • Deploy the Microsoft Defender for Endpoint environment
    • Implement Windows security enhancements with Microsoft Defender for Endpoint
    • Perform device investigations in Microsoft Defender for Endpoint
    • Perform actions on a device using Microsoft Defender for Endpoint
    • Perform evidence and entities investigations using Microsoft Defender for Endpoint
    • Configure and manage automation using Microsoft Defender for Endpoint
    • Configure for alerts and detections in Microsoft Defender for Endpoint
    • Lab - Mitigate threats using Defender for Endpoint

    Module 3: Mitigate threats using Microsoft Defender for Cloud

    • Plan for cloud workload protections using Microsoft Defender for Cloud
    • Explain cloud workload protections in Microsoft Defender for Cloud
    • Connect Azure assets to Microsoft Defender for Cloud
    • Manage your cloud security posture
    • Remediate security alerts using Microsoft Defender for Cloud
    • Lab - Mitigate threats using Microsoft Defender for Cloud

    Module 4: Create queries for Microsoft Sentinel using Kusto Query Language

    • Construct KQL statements for Microsoft Sentinel
    • Analyze query results using KQL
    • Build multi-table statements using KQL
    • Work with string data using KQL statements
    • Lab - Create queries for Microsoft Sentinel using KQL

    Module 5: Configure your Microsoft Sentinel environment

    • Introduction to Microsoft Sentinel
    • Create and manage Microsoft Sentinel workspaces
    • Query logs in Microsoft Sentinel
    • Use watchlists in Microsoft Sentinel
    • Utilize threat intelligence in Microsoft Sentinel
    • Lab - Configure your Microsoft Sentinel environment

    Module 6: Connect logs to Microsoft Sentinel

    • Connect data to Microsoft Sentinel using data Connectors
    • Connect Microsoft services to Microsoft Sentinel
    • Connect Microsoft 365 Defender to Microsoft Sentinel
    • Connect Windows hosts to Microsoft Sentinel
    • Connect Common Event Format logs to Microsoft Sentinel
    • Connect syslog data sources to Microsoft Sentinel
    • Connect threat indicators to Microsoft Sentinel
    • Lab - Connect logs to Microsoft Sentinel

    Module 7: Create detections and perform investigations using Microsoft Sentinel

    • Threat detection with Microsoft Sentinel analytics
    • Security incident management in Microsoft Sentinel
    • Threat response with Microsoft Sentinel Playbooks
    • Security incident management in Microsoft Sentinel
    • Identity threats with Behavioral Analytics
    • Data normalization in Microsoft Sentinel
    • Query, Visualize and monitor data in Microsoft Sentinel
    • Manage content in Microsoft Sentinel
    • Lab - Create detections and perform investigations

    Module 8: Perform threat hunting in Microsoft Sentinel

    • Explain threat hunting concepts in Microsoft Sentinel
    • Threat hunting with Microsoft Sentinel
    • Use Search jobs in Microsoft Sentinel
    • Lab - Threat hunting in Microsoft Sentinel

    Fees And Schedule

    Instructor-Led Training

    32-Hours of Instructor-Led Training One to one doubt resolution sessions Microsoft Official Lab Access

    Learning Objectives

    Expected learning:

    • Explain how Microsoft Defender for Endpoint can remediate risks in your environment
    • Create a Microsoft Defender for Endpoint environment
    • Configure Attack Surface Reduction rules on Windows devices
    • Perform actions on a device using Microsoft Defender for Endpoint
    • Investigate domains and IP addresses in Microsoft Defender for Endpoint
    • Investigate user accounts in Microsoft Defender for Endpoint
    • Configure alert settings in Microsoft Defender for Endpoint
    • Explain how the threat landscape is evolving
    • Conduct advanced hunting in Microsoft 365 Defender
    • Manage incidents in Microsoft 365 Defender
    • Explain how Microsoft Defender for Identity can remediate risks in your environment
    • Investigate DLP alerts in Microsoft Defender for Cloud Apps
    • Explain the types of actions you can take on an insider risk management case
    • Configure auto-provisioning in Microsoft Defender for Cloud

    Reviews

    Course Related Posts