Free

Microsoft Sentinel

This Microsoft Sentinel course is designed to prepare professionals to use Azure's bird-eye view cloud-native security tool to provide real-time security analysis, threat hunting, and response through the cloud for small and large enterprises. General IT knowledge, cloud concepts, and Microsoft Azure computing services knowledge are recommended.
5
56
M
Time
intermediate
difficulty
6
ceu/cpe

Course Content

Challenge Questions

15m

Defending with Sentinel: Threat Response
Automation Rules

13m

Defending with Sentinel: Threat Response
Incident Response Playbooks

24m

Defending with Sentinel: Threat Response
Challenge Questions

15m

Operating with Sentinel: Threat Hunting & Incident Response
Incident Response

17m

Operating with Sentinel: Threat Hunting & Incident Response
Hunting with Livestream & Bookmarks

11m

Operating with Sentinel: Threat Hunting & Incident Response
Threat Hunting

16m

Operating with Sentinel: Threat Hunting & Incident Response
Challenge Questions

15m

Creating with Sentinel: Analytics & Reporting
Threat Intelligence

10m

Creating with Sentinel: Analytics & Reporting
Custom Analytics Rule

16m

Creating with Sentinel: Analytics & Reporting
Analytics Rules

26m

Creating with Sentinel: Analytics & Reporting
Workbooks

19m

Creating with Sentinel: Analytics & Reporting
Challenge Questions

15m

Sentinel Core Concepts: Design & Deployment
Onboarding Network Security Group Logs

23m

Sentinel Core Concepts: Design & Deployment
Onboarding Azure AD Logs

14m

Sentinel Core Concepts: Design & Deployment
Onboarding Non-Azure Virtual Machines

13m

Sentinel Core Concepts: Design & Deployment
Onboarding Azure Virtual Machines

18m

Sentinel Core Concepts: Design & Deployment
Deploying Sentinel

16m

Sentinel Core Concepts: Design & Deployment
Challenge Questions

5m

Introduction: Getting Started with Sentinel
Sentinel Best Practices

11m

Introduction: Getting Started with Sentinel
Functionality & Features

22m

Introduction: Getting Started with Sentinel
Instructor's Welcome to Microsoft Sentinel

7m

Introduction: Getting Started with Sentinel
Challenge Questions

15m

Working with Sentinel
Incident Response: Use Cases

13m

Working with Sentinel
Course Description

What is Microsoft Sentinel?

> Microsoft Sentinel is a cloud-native solution tool that provides Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) within the Azure cloud platform. Mastering this tool proves that learners have a solid knowledge of using Microsoft Sentinel's cloud-native solutions to convey intelligent security analytics and threat intelligence across an enterprise through data collection, investigation, and response to threats.

What is Involved in this Microsoft Sentinel course?

This course focuses on providing learners with an overview of Microsoft (Azure) Sentinel and how Sentinel can serve as a comprehensive security solution that provides real-time analysis of security alerts for the cloud and on-premises resources. Throughout this course, learners will receive a complete look into configuring Sentinel for deployment, how to connect it to resources, and what threat hunting, analysis management, and response look like once a system is active. The central theme throughout this course is how Sentinel provides a flexible and highly configurable security solution to small and large organizations focused on the needs of a SOC or related IT specialized team.

Course Goals

By the end of this course, learners will be able to:

  • Identify whether Sentinel would work as an appropriate security solution.
  • Connect Sentinel to different types of network systems.
  • Create automated rules designed to protect against potential threats and vulnerabilities.
  • Apply streamlined Incident Management principles based on best practices.
  • Analyze queries to hunt and catalog security threats.
  • Integrate created playbooks to streamline current and mitigate future security incidents.
  • Apply collected data using Sentinel Workbooks and other tools.
  • Who Should Take this Microsoft Sentinel Course?

    This Microsoft Sentinel course is ideal for professionals who have the foundational knowledge of utilizing Azure cloud platform services and wish to use its cloud-native solution tool to deliver security analytics that impacts threat detection, hunting, and response across an enterprise. This course is designed to validate learners' Azure cloud security solution knowledge and skill sets to current and potential employers, making them more attractive to hiring managers and recruiters. Learners taking this course are not required to have any Azure certification. However, it is recommended that they have general IT knowledge and take the AZ900 course on Cybrary's platform to familiarise themselves with foundational Azure cloud concepts and services.

    Why should someone take this course with Cybrary?

    Learners who want to master the Microsoft Sentinel tool must have the proper training and materials. Cybrary, one of the leading online cybersecurity training websites, is pleased to provide students with the best training and materials to help them understand cloud-native security tools.

    > At Cybrary, we make it afforable, convenient and flexible for students to learn at their own pace online. In addition, Cybrary provides an AZ-900 course that will help you to validate your knowledge on Azure Fundamentals, which will aid you in your pursuit to understanding its Sentinel cloud-native tool. Enrolling in this Microsoft Sentinel course is simple, just click on the Register button in the top right corner of the screen to get started.

    This course is part of a Career Path:
    No items found.

    Instructed by

    Instructor
    Alex DiMuzio

    Alex's specialized areas of interest include network security, cloud security and vulnerability management. He graduated from Temple University with a BBA in Management Information Systems.

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a Microsoft Sentinel Certificate of Completion