SC-200: Microsoft Security Operations Analyst

Become a Microsoft SOC engineer Today!! Learn through lab exercises and practical demonstrations

   Watch Promo

What you'll learn

  • Define the capabilities of Microsoft Defender for Endpoint.
  • Understand how to hunt threats within your network.
  • Explain how Microsoft Defender for Endpoint can remediate risks in your environment.
  • Create a Microsoft Defender for Endpoint environment
  • Onboard devices to be monitored by Microsoft Defender for Endpoint
  • Configure Microsoft Defender for Endpoint environment settings
  • Investigate incidents in Microsoft Defender for Endpoint
  • Investigate alerts in Microsoft Defender for Endpoint
  • Perform advanced hunting in Microsoft Defender for Endpoint
  • Configure alert settings in Microsoft Defender for Endpoint
  • Construct KQL statements
  • Manage indicators in Microsoft Defender for Endpoint
  • Describe Threat and Vulnerability Management in Microsoft Defender for Endpoint
  • Identify vulnerabilities on your devices with Microsoft Defender for Endpoint
  • Track emerging threats in Microsoft Defender for Endpoint

Requirements

  • Basic understanding of Microsoft 365
  • Intermediate understanding of Windows 10 devices
  • Passion to learn about Cyber security
  • Unlearn and learn new aspects of cloud security via Microsoft Defender
  • Fundamental understanding of Microsoft security, compliance, and identity products
  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  • Familiarity with Azure virtual machines and virtual networking
  • Foundational knowledge of computer networking
  • Basic understanding of scripting concepts.
Description

There is no short cut to learning Azure security. This course teaches you how to learn it the right way with tons of labs excercises and the right volume of labs.

The Microsoft Security Operations Analyst works with organizational stakeholders to secure the organization's information technology systems. Their mission is to reduce corporate risk by quickly resolving active attacks in the environment, advising on threat protection practices, and reporting policy violations to the proper stakeholders.

Threat management, monitoring, and response using a variety of security technologies across their environment are among their responsibilities. Using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security tools, the position primarily investigates, responds to, and hunts for threats. The security operations analyst is a key stakeholder in the configuration and implementation of these technologies since they consume the operational output of these solutions.

The following topics needs to be completed in order to achieve SC - 200 Certification.

  • Module 1 Mitigate threats using Microsoft 365 Defender
  • Module 2 Mitigate threats using Microsoft Defender for Endpoint
  • Module 3 Mitigate threats using Azure Defender
  • Module 4 Create queries for Azure Sentinel using Kusto Query Language
  • Module 5 Microsoft Sentinel Environment - Configuration
  • Module 6 Microsoft Sentinel Environment - Connecting Logs
  • Module 7 Microsoft Sentinel Environment - Incidents, Threat Response , UEBA and Monitoring
  • Module 8 Module 8 Perform Threat Hunting with Microsoft Sentinel
You will learn to Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats.

This learning path aligns with exam SC-200: Microsoft Security Operations Analyst Exam.


Who this course is for:
  • Participants aspiring for SC 200 Certification
  • Everyone who aspires to work in the modern age SOC environment
  • Anyone wants to learn the M365 defender Suite of services


Your Instructor


Anand Nednur
Anand Nednur

Anand Rao is a senior technical instructor and cloud consultant. He has worked with large enterprises for about 15 years and has a wide range of technologies in his portfolio. Anand is adept at not just cloud platforms (Azure , AWS and GCP) but also well-versed with IAM, security and automation with powershell and python.

In addition, he has been developing and updating the content for various courses. He has been assisting many engineers in the lab examinations and securing certifications.

Anand Rao has delivered instructor led trainings in several states in India as well as several countries like USA, Bahrain, Kenya and UAE. He has worked as a Microsoft Certified Trainer globally for Corporate Major Clients.

Anand is also a Certified seasoned professional holding certifications in following platforms:

Microsoft Certified Trainer ( MCT )
SY0-401 : CompTIA Security +
Scrum Certified master ( SCRUM )
ITIL V3
Certified Network Defender ( CND – EC-Council )

Certified Ethical hacker ( CEH – EC-Council )
70-640 MS Active Directory
70-533 MS Azure Administration
70-534 MS Azure Architecture
AWS certified solutions Architect – Associate
AWS certified sysops administrator – Associate
Google Cloud Platform-Cloud Architect (GCP)
Certified Cloud Security Knowledge ( CCSK )


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Module 1- Mitigate threats using Microsoft 365 Defender
Available in days
days after you enroll
  Module 2- Mitigate threats using Microsoft Defender for Endpoint
Available in days
days after you enroll
  Module 3 - Mitigate threats using Microsoft Defender for Cloud
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!