Microsoft Certified: Security Operations Analyst

The role of a Microsoft Security Operations Analyst involves collaborating with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. 

What will you achieve? 

After this course, you’ll be able to: 

  • Mitigate threats using Microsoft 365 Defender 
  • Mitigate threats using Azure Defender 
  • Mitigate threats using Azure Sentinel 

 

Required Course: SC-200T00: Microsoft Security Operations Analyst

Required Exam: SC-200

Date: 10-13 Apr | 12-15 Jun 2023  

Suitable for: The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Description: In this 4-day course, learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. You will also discover mitigation methods to defend cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting.

© 2021 TRAINOCATE MALAYSIA SDN BHD. ALL RIGHTS RESERVED

CONNECT WITH US