Courses Offer
Grab the Learning Bonanza with up to 50% OFF on Combo Courses + Buy 1 Get 4* FREE on All Courses*
Grab the Learning Bonanza with up to 50% OFF on Combo Courses + Buy 1 Get 4* FREE on All Courses*
D H M S

Exam SC 200: Microsoft Security Operations Analyst Certification Training
Read Reviews

With this SC-200 course, you can learn how Microsoft Azure Sentipnel, Azure Defender, and Microsoft 365 Defender are investigating, responding to, and pursuing threats. In this session, you will discover how the use of these technologies helps alleviate cyber threats.

Course Highlights

  • 32 hrs of instructor-led training
  • Certified pool of instructors
  • Training videos after the session
  • Training Certificate

Accredited By

InfosecTrain Learning Bonanza Offer Buy 1 Get 4*

Register for any Course and get 4 eLearning (Worth USD 199 Self-paced Learning) Courses 100% free. Don't miss this offer Enroll Now

  • Cyber Security Engineer Masterclass
  • Cyber Security Fundamentals (JCP)
  • Introduction of Data Privacy
  • Red Team Ethical Hacking Masterclass

*All 4 free courses are eLearning modules, providing self-paced learning through instructional videos. Offer valid till March 31st, 2024.

Choose your Preferred Learning Mode

1-TO-1 TRAINING

1-TO-1 TRAINING

Customized schedule
Learn at your dedicated hour
Instant clarification of doubt
Guaranteed to run

Get Started
ONLINE TRAINING

ONLINE TRAINING

Flexibility, Convenience & Time Saving
More Effective
Learning Cost Savings

Classes starting from

5th Sep: Weekend

15th Sep: Weekday

ENROLL NOW Preferred
CORPORATE TRAINING

CORPORATE TRAINING

Anytime, Anywhere – Across The Globe
Hire A Trainer
At Your Own Pace
Customized Corporate Training

Contact US For Business
customized training

Looking for a customized training?

REQUEST A BATCH

Course Description

Overview

The Microsoft Security Operations Analyst works with organizational partners to safeguard the organization’s information technology systems. Their objective is to decrease organizational risks by quickly remedying environmental assaults, advise improvement of threat protection methods and refer to relevant stakeholders infringements of organizational regulations.

InfosecTrain has designed this SC 200 Microsoft Security Operations Analyst course. You will learn to deploy the Microsoft Defender for the Endpoint environment, Manage alerts and incidents in Microsoft Defender for Endpoint, Mitigate Attacks using Defender for Endpoint, Deploy Microsoft Defender for Endpoint. From the certified professionals.

In this course, you will also learn to Manage alerts and incidents in Microsoft Defender for Endpoint, Utilize Threat and Vulnerability Management in Microsoft Defender for

Endpoint, Secure your cloud apps and services with Microsoft Cloud App Security, Connect Azure assets to Azure Defender, Build multi-table statements using KQL, Create and manage Azure Sentinel workspaces, Connect Microsoft 365 Defender to Azure Sentinel, Use entity behavior analytics in Azure Sentinel, Hunt for threats using notebooks in Azure Sentinel, and many more.

Why SC-200 training with InfosecTrain?
InfosecTrain is one of the finest Security and Technology Training and Consulting organization, focusing on a range of IT Security Training and Information Security Services. InfosecTrain offers complete training and consulting solutions to its customers globally. Whether the requirements are technical services, certification, or customized training, InfosecTrain is consistently delivering the highest quality and best success rate in the industry.

Target Audience

  • Cloud Administrator
  • Network Administrators
  • IT Security professional
  • IT Professional
  • Server Administrators
  • Microsoft Security Administrators

Pre-requisites

  • Basic knowledge of Microsoft 365
  • Fundamental knowledge of Microsoft security, compliance, and identity products
  • Moderate understanding of Windows 10
  • Knowledge of Azure services, especially Azure SQL Database and Azure Storage
  • Knowledge of Azure virtual machines and virtual networking
  • Fundamental knowledge of scripting concepts.

Exam Information

Exam Name Microsoft Security Operations Analyst
Exam Code SC-200
Number of Questions 40
Exam Duration 130 Minutes
Languages English, Japanese, Chinese (Simplified), Korean

GET A FREE DEMO CLASS

For
Captcha*
4 + 26 =
loader-infosectrain

Course Objectives

  • Explain how Endpoint Microsoft Defender can address your environmental concerns.
  • Establish an Endpoint Microsoft defender.
  • Configure Windows 10 device rules for Attack Surface Reduction.
  • Carry out activities on a device using the Endpoint Microsoft Defender.
  • Investigating domains and IP addresses in Microsoft Defender for Endpoint.
  • Research Microsoft Defender’s user accounts for Endpoint.
  • Set Microsoft Defender alert settings for Endpoint.
  • Explain the evolution of the dangerous countryside.
  • Microsoft 365 Defender advanced hunting.
  • Microsoft 365 Defender Incident Management.
  • Explain how Microsoft Identity Defender helps remedy your environmental threats.

Course Content

Module 1: Mitigate threats using Microsoft Defender for Endpoint

Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. Learn how Microsoft Defender for Endpoint can help your organization stay secure. Learn how to deploy the Microsoft Defender for the Endpoint environment, including onboarding devices and configuring security. Learn how to investigate incidents and alerts using Microsoft Defender for Endpoints. Perform advanced hunting and consult with threat experts. You will also learn how to configure automation in Microsoft Defender for Endpoint by managing environmental settings. Lastly, you will learn about your environment’s weaknesses by using Threat and Vulnerability Management in Microsoft Defender for Endpoint.

Lessons

  1. Protect against threats with Microsoft Defender for Endpoint
  2. Deploy the Microsoft Defender for Endpoint environment
  3. Implement Windows 10 security enhancements with Microsoft Defender for Endpoint
  4. Manage alerts and incidents in Microsoft Defender for Endpoint
  5. Perform device investigations in Microsoft Defender for Endpoint
  6. Perform actions on a device using Microsoft Defender for Endpoint
  7. Perform evidence and entities investigations using Microsoft Defender for Endpoint
  8. Configure and manage automation using Microsoft Defender for Endpoint
  9. Configure for alerts and detections in Microsoft Defender for Endpoint
  10. Utilize Threat and Vulnerability Management in Microsoft Defender for Endpoint

 Lab: Mitigate threats using Microsoft Defender for Endpoint

  1. Deploy Microsoft Defender for Endpoint
  2. Mitigate Attacks using Defender for Endpoint

Module 2: Mitigate threats using Microsoft 365 Defender

Analyze threat data across domains and rapidly remediate threats with built-in orchestration and automation in Microsoft 365 Defender. Learn about cybersecurity threats and how the new threat protection tools from Microsoft protect your organization’s users, devices, and data. Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise.

Lessons

  1. Introduction to threat protection with Microsoft 365
  2. Mitigate incidents using Microsoft 365 Defender
  3. Protect your identities with Azure AD Identity Protection
  4. Remediate risks with Microsoft Defender for Office 365
  5. Safeguard your environment with Microsoft Defender for Identity
  6. Secure your cloud apps and services with Microsoft Cloud App Security
  7. Respond to data loss prevention alerts using Microsoft 365
  8. Manage insider risk in Microsoft 365

Lab: Mitigate threats using Microsoft 365 Defender

 Module 3: Mitigate threats using Azure Defender

Use Azure Defender integrated with Azure Security Center, for Azure, hybrid cloud, and on-premises workload protection and security. Learn the purpose of Azure Defender, Azure Defender’s relationship to Azure Security Center, and how to enable Azure Defender. You will also learn about the protections and detections provided by Azure Defender for each cloud workload. Learn how you can add Azure Defender capabilities to your hybrid environment.

 Lessons

  1. Plan for cloud workload protection using Azure Defender
  2. Explain cloud workload protections in Azure Defender
  3. Connect Azure assets to Azure Defender
  4. Connect non-Azure resources to Azure Defender
  5. Remediate security alerts using Azure Defender

Lab: Mitigate threats using Azure Defender

  1. Deploy Azure Defender
  2. Mitigate Attacks with Azure Defender

 Module 4: Create queries for Azure Sentinel using Kusto Query Language (KQL)

Write Kusto Query Language (KQL) statements to query log data to perform detections, analysis, and reporting in Azure Sentinel. This module will focus on the most used operators. The example KQL statements will showcase security-related table queries. KQL is the query language used to perform analysis on data to create analytics, workbooks, and perform hunting in Azure Sentinel. Learn how basic KQL statement structure provides the foundation to build more complex statements. Learn how to summarize and visualize data with a KQL statement provides the foundation to build detections in Azure Sentinel. Learn how to use the Kusto Query Language (KQL) to manipulate string data ingested from log sources.

 Lessons

  1. Construct KQL statements for Azure Sentinel
  2. Analyze query results using KQL
  3. Build multi-table statements using KQL
  4. Work with data in Azure Sentinel using Kusto Query Language

Lab: Create queries for Azure Sentinel using Kusto Query Language (KQL)

  1. Construct Basic KQL Statements
  2. Analyze query results using KQL
  3. Build multi-table statements using KQL
  4. Work with string data using KQL statements

 Module 5: Configure your Azure Sentinel environment

Get started with Azure Sentinel by properly configuring the Azure Sentinel workspace. Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They’re also not necessarily designed with cloud workloads in mind. Azure Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started. Learn about the architecture of Azure Sentinel workspaces to ensure you configure your system to meet your organization’s security operations requirements. As a Security Operations Analyst, you must understand the tables, fields, and data ingested in your workspace. Learn how to query the most used data tables in Azure Sentinel.

 Lessons

  1. Introduction to Azure Sentinel
  2. Create and manage Azure Sentinel workspaces
  3. Query logs in Azure Sentinel
  4. Use watchlists in Azure Sentinel
  5. Utilize threat intelligence in Azure Sentinel

Lab: Configure your Azure Sentinel environment

  1. Create an Azure Sentinel Workspace
  2. Create a Watchlist
  3. Create a Threat Indicator

 Module 6: Connect logs to Azure Sentinel

Connect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds to Azure Sentinel. The primary approach to connect log data is using the Azure Sentinel-provided data connectors. This module provides an overview of the available data connectors. You will get to learn about the configuration options and data provided by Azure Sentinel connectors for Microsoft 365 Defender.

Lessons

  1. Connect data to Azure Sentinel using data connectors
  2. Connect Microsoft services to Azure Sentinel
  3. Connect Microsoft 365 Defender to Azure Sentinel
  4. Connect Windows hosts to Azure Sentinel
  5. Connect Common Event Format logs to Azure Sentinel
  6. Connect Syslog data sources to Azure Sentinel
  7. Connect threat indicators to Azure Sentinel

Lab: Connect logs to Azure Sentinel

  1. Connect Microsoft services to Azure Sentinel
  2. Connect Windows hosts to Azure Sentinel
  3. Connect Linux hosts to Azure Sentinel
  4. Connect Threat intelligence to Azure Sentinel

Module 7: Create detections and perform investigations using Azure Sentinel

Detect previously uncovered threats and rapidly remediate threats with built-in orchestration and automation in Azure Sentinel. You will learn how to create Azure Sentinel playbooks to respond to security threats. You’ll investigate Azure Sentinel incident management, learn about Azure Sentinel events and entities, and discover ways to resolve incidents. You will also learn how to query, visualize, and monitor data in Azure Sentinel.

Lessons

  1. Threat detection with Azure Sentinel analytics
  2. Threat response with Azure Sentinel playbooks
  3. Security incident management in Azure Sentinel
  4. Use entity behavior analytics in Azure Sentinel
  5. Query, visualize and monitor data in Azure Sentinel

Lab: Create detections and perform investigations using Azure Sentinel

  1. Create Analytical Rules
  2. Model Attacks to Define Rule Logic
  3. Mitigate Attacks using Azure Sentinel
  4. Create Workbooks in Azure Sentinel

Module 8: Perform threat hunting in Azure Sentinel

In this module, you’ll learn to proactively identify threat behaviors by using Azure Sentinel queries. You’ll also learn to use bookmarks and Livestream to hunt threats. You will also learn how to use notebooks in Azure Sentinel for advanced hunting.

 Lessons

  1. Threat hunting with Azure Sentinel
  2. Hunt for threats using notebooks in Azure Sentinel

Lab: Threat hunting in Azure Sentinel

  1. Threat Hunting in Azure Sentinel
  2. Threat Hunting using Notebooks

Need customized curriculum? Talk to Advisor

Course Advisor

Here's What people are saying about InfosecTrain

Benefits You Will Access Why Infosec Train

Student-infosectrain Certified & Experienced Instructors
24x71-infosectrain Post Training Support
tailor-infosectrain Customized Training
flexible-infosectrain Flexible Schedule
video1-infosectrain Access to Recorded Sessions

FAQs

1. When and how will I get the results of the SC-200 exam?
Once you have finished the exam and passed all the certifications requirements, you will receive an email that displays your results.
2. How many questions are there in the SC-200 exam?
You will face 40 questions in this exam.
3. Will I get the course completion certificate?
Yes, you will receive a course completion certificate.
4. Can I retake the exam if I fail?
Yes, you can retake the exam, but you have to pay the exam fee for every retake.
5. How does my score report look like?
Score reports include a numeric score, pass/fail status, and a bar chart detailing each skill area measured by the exam. With this information, the candidates’ skills and weaknesses can be identified

Latest Blog Posts

how-to-ace-ccsp-exam
TOP
whatsapp