Type and hit enter to Search
×

SC-200: Microsoft Security Operations Analyst

  • 5(2810 Rating)

Course Overview

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Course Objectives

  • Explain how Microsoft Defender for Endpoint can remediate risks in your environment
  • Create a Microsoft Defender for the Endpoint environment
  • Configure Attack Surface Reduction rules on Windows 10 devices
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Investigate domains and IP addresses in Microsoft Defender for Endpoint
  • Investigate user accounts in Microsoft Defender for Endpoint
  • Configure alert settings in Microsoft Defender for Endpoint
  • Explain how the threat landscape is evolving
  • Conduct advanced hunting in Microsoft 365 Defender
  • Manage incidents in Microsoft 365 Defender
  • Explain how Microsoft Defender for Identity can remediate risks in your environment.
  • Investigate DLP alerts in Microsoft Cloud App Security
  • Explain the types of actions you can take on an insider risk management case.
  • Configure auto-provisioning in Azure Defender
  • Remediate alerts in Azure Defender
  • Construct KQL statements
  • Filter searches based on event time, severity, domain, and other relevant data using KQL
  • Extract data from unstructured string fields using KQL
  • Manage an Azure Sentinel workspace
  • Use KQL to access the watchlist in Azure Sentinel
  • Manage threat indicators in Azure Sentinel
  • Explain the Common Event Format and Syslog connector differences in Azure Sentinel
  • Connect Azure Windows Virtual Machines to Azure Sentinel
  • Configure Log Analytics agent to collect Sysmon events
  • Create new analytics rules and queries using the analytics rule wizard
  • Create a playbook to automate an incident response
  • Use queries to hunt for threats
  • Observe threats over time with livestream

Target Audiance

  • The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Schedule Dates

SC-200: Microsoft Security Operations Analyst
17 September 2024 - 20 September 2024
SC-200: Microsoft Security Operations Analyst
17 December 2024 - 20 December 2024
SC-200: Microsoft Security Operations Analyst
17 March 2025 - 20 March 2025
SC-200: Microsoft Security Operations Analyst
17 June 2025 - 20 June 2025

Course Content

  • Introduction to threat protection with Microsoft 365
  • Mitigate incidents using Microsoft 365 Defender
  • Remediate risks with Microsoft Defender for Office 365
  • Microsoft Defender for Identity
  • Protect your identities with Azure AD Identity Protection
  • Microsoft Defender for Cloud Apps
  • Respond to data loss prevention alerts using Microsoft 365
  • Manage insider risk in Microsoft 365

  • Protect against threats with Microsoft Defender for Endpoint
  • Deploy the Microsoft Defender for Endpoint environment
  • Implement Windows security enhancements
  • Perform device investigations
  • Perform actions on a device
  • Perform evidence and entities investigations
  • Configure and manage automation
  • Configure for alerts and detections
  • Utilize Threat and Vulnerability Management

  • Plan for cloud workload protections using Microsoft Defender for Cloud
  • Workload protections in Microsoft Defender for Cloud
  • Connect Azure assets to Microsoft Defender for Cloud
  • Connect non-Azure resources to Microsoft Defender for Cloud
  • Remediate security alerts using Microsoft Defender for Cloud

  • Construct KQL statements for Microsoft Sentinel
  • Analyze query results using KQL
  • Build multi-table statements using KQL
  • Work with string data using KQL statements

  • Introduction to Microsoft Sentinel
  • Create and manage Microsoft Sentinel workspaces
  • Query logs in Microsoft Sentinel
  • Use watchlists in Microsoft Sentinel
  • Utilize threat intelligence in Microsoft Sentinel

  • Connect data to Microsoft Sentinel using data connectors
  • Connect Microsoft services to Microsoft Sentinel
  • Connect Microsoft 365 Defender to Microsoft Sentinel
  • Connect Windows hosts to Microsoft Sentinel
  • Connect Common Event Format logs to Microsoft Sentinel
  • Connect syslog data sources to Microsoft Sentinel
  • Connect threat indicators to Microsoft Sentinel

  • Threat detection with Microsoft Sentinel analytics
  • Security incident management in Microsoft Sentinel
  • Threat response with Microsoft Sentinel playbooks
  • User and entity behavior analytics in Microsoft Sentinel
  • Query, visualize, and monitor data in Microsoft Sentinel

  • Threat hunting concepts in Microsoft Sentinel
  • Threat hunting with Microsoft Sentinel
  • Hunt for threats using notebooks in Microsoft Sentinel

FAQs

Once you have finished the exam and passed all the certification requirements, you will receive an email that displays your results.

You will face 40 questions in this exam.

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders.

Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products.

Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Yes, you will receive a course completion certificate.

Yes, you can retake the exam, but you have to pay the exam fee for every retake.

Start learning with 15.8k students around the world.
  • 3.3k
    Courses
  • 100+
    Certified Instructors
  • 99.9%
    Success Rate
Open chat
Hello
How Can We Help You?