Free

SC-200 Microsoft Security Operations Analyst

Learn to reduce risk by rapidly remediating active attacks in your environment, advising on improvements to threat protection practices, and referring policy violations to appropriate stakeholders. You will get the most out of this course if you are familiar with Microsoft 365, Azure cloud services, and Windows and Linux operating systems.
8
20
M
Time
advanced
difficulty
8
ceu/cpe

Course Content

Introduction to Microsoft 365 Defender

18m

Mitigating Threats Using Microsoft 365 Defender
Introduction to Microsoft Defender for Endpoint

7m

Mitigating Threats Using Microsoft Defender for Endpoint
Provisioning Cloud Resources to Microsoft Defender

11m

Implementing Cloud Workload Protection Using Microsoft Defender for Cloud
Introduction to Microsoft Sentinel

8m

Design and Configure Microsoft Sentinel
Introduction to Different Types of Data Connectors

10m

Implementing Data Connectors in Microsoft Sentinel
Introduction to Microsoft Sentinel Analytics Tool

11m

Understanding Threat Detection with Microsoft Sentinel
Threat Hunting Concepts

10m

Understanding Threat Hunting and KQL Queries
Introduction to SC-200 Certification

13m

Introduction to Test Prep for SC-200
Managing Threats in Microsoft 365 Defender

12m

Mitigating Threats Using Microsoft 365 Defender
Configuring Microsoft Defender for Endpoint

7m

Mitigating Threats Using Microsoft Defender for Endpoint
Understanding Cloud Security Score and Standards

12m

Implementing Cloud Workload Protection Using Microsoft Defender for Cloud
Configuring Microsoft Sentinel Workspace

9m

Design and Configure Microsoft Sentinel
Connecting Microsoft 365 Defender to Microsoft Sentinel

13m

Implementing Data Connectors in Microsoft Sentinel
How to Use Automation for Threat Detection

11m

Understanding Threat Detection with Microsoft Sentinel
Introduction to KQL Queries

11m

Understanding Threat Hunting and KQL Queries
SC-200 Syllabus and Question Distribution

9m

Introduction to Test Prep for SC-200
Managing Incidents in Microsoft 365 Defender

15m

Mitigating Threats Using Microsoft 365 Defender
Performing Device Investigation

7m

Mitigating Threats Using Microsoft Defender for Endpoint
Implementing Workload Protection

10m

Implementing Cloud Workload Protection Using Microsoft Defender for Cloud
Understanding Tables and Logs in Microsoft Sentinel

8m

Design and Configure Microsoft Sentinel
Connecting Windows Host Machines

12m

Implementing Data Connectors in Microsoft Sentinel
Introduction to Data Normalization

10m

Understanding Threat Detection with Microsoft Sentinel
Working with KQL Queries

7m

Understanding Threat Hunting and KQL Queries
Remediate Risks Using Microsoft 365 Defender

17m

Mitigating Threats Using Microsoft 365 Defender
Investigate Files, Domains, and User Accounts

7m

Mitigating Threats Using Microsoft Defender for Endpoint
Course Description
This course is part of a Career Path:
No items found.

Instructed by

Instructor
Seema Rahman

Seema's primary focus is Azure and Microsoft 365. She is a Microsoft Certified Trainer with experience in the delivery of Microsoft courses and workshops. Prior to Zodela Technologies, Seema spent 15+ years at Microsoft in various roles, such as senior escalation engineer, working with Microsoft Teams, Skype for Business, Office 365, and Microsoft Exchange.

She has a Master of Science in computer engineering from the University of Central Florida.

Provider
Cybrary Logo
Certification Body
Microsoft
Certificate of Completion

Complete this entire course to earn a SC-200 Microsoft Security Operations Analyst Certificate of Completion