Online training - access your course anytime, anywhere! Call us on 1300 009 924
Enrol now
Enquire now
Enquire
SC-200

Microsoft Security Operations Analyst Course

Learn threat detection, incident response, and mitigation strategies using cutting-edge Microsoft tools like Sentinel, Defender for Cloud, and 365 Defender. Gain comprehensive skills to safeguard data, networks, and applications as a proficient Security Operations Analyst.
​​

Next Available Schedules:

  • 30th Apr to 3rd May 2024

  • 4th Jun to 7th Jun 2024

​ 

Enquire now
*By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.
100% online
Enrol anytime
Vendor Aligned Technical Training
4 Day Virtual Classroom
50+ Topics
Purchase online now

$3,300.00

ONE EASY PAYMENT
 
Dive into our Microsoft Security Operations Analyst course (SC-200), delving into crucial aspects of threat detection, incident response, and mitigation strategies. Designed for professionals seeking mastery in Microsoft Sentinel, Defender for Cloud, and 365 Defender tools.

Enrol now to master securing diverse IT environments!

 
Enrol now

Explore cybersecurity operations with SC-200! Discover Microsoft's Security Operations Analyst course covering threat detection, incident response, and mitigation. Master tools like Microsoft Sentinel, Defender for Cloud, and 365 Defender. Acquire essential skills for securing IT environments. Advance your career with our comprehensive SC-200 course, following official Microsoft guidelines.


Why should you do this course? 

  • Gain proficiency in threat detection, incident response, and mitigation strategies.
  • Master Microsoft Sentinel, Defender for Cloud, and 365 Defender tools.
  • Acquire hands-on skills for securing diverse IT environments.
  • Elevate your career as a proficient Security Operations Analyst.

What will you learn? 

  • Techniques for effective threat detection using Microsoft Sentinel.
  • Incident response strategies utilising Defender for Cloud and 365 Defender.
  • Proficient use of tools for safeguarding identities, cloud services, and endpoints.
  • Collaborative security practices and stakeholder engagement.

Who is this course for?

  • Security professionals aspiring to specialise in threat management and incident response.
  • IT professionals keen on mastering Microsoft's security tools for diverse IT environments.
  • Security Operations Analysts in charge of securing organisational assets.
  • Individuals aiming to validate their expertise in cybersecurity operations with Microsoft certification.

Course Detail

Explore the extensive SC-200 syllabus, encompassing vital cybersecurity areas like threat detection, incident response, and mitigation strategies. Immerse yourself in practical modules focusing on mastering Microsoft Sentinel, Defender for Cloud, and 365 Defender tools. Gain hands-on expertise crucial for securing diverse IT environments effectively.

What's Next?

Upon completing all of the topics successfully, you would be suited to take up the official Exam SC-200: Microsoft Security Operations Analyst

Skills Measured

  • Mitigate threats by using Microsoft 365 Defender
  • Mitigate threats by using Defender for Cloud
  • Mitigate threats by using Microsoft Sentinel

Course Structure

This course will provide in-depth coverage of the following topics:
 

  • Introduction to Microsoft 365 threat protection

  • Mitigate incidents using Microsoft 365 Defender

  • Protect your identities with Microsoft Entra ID Protection

  • Remediate risks with Microsoft Defender for Office 365

  • Safeguard your environment with Microsoft Defender for Identity

  • Secure your cloud apps and services with Microsoft Defender for Cloud Apps

  • Respond to data loss prevention alerts using Microsoft 365

  • Manage insider risk in Microsoft Purview

  • Investigate threats by using audit features in Microsoft 365 Defender and Microsof Purview Standard

  • Investigate threats using audit in Microsoft 365 Defender and Microsoft Purview (Premium)

  • Investigate threats with Content search in Microsoft Purview

  • Protect against threats with Microsoft Defender for Endpoint

  • Deploy the Microsoft Defender for Endpoint environment

  • Implement Windows security enhancements with Microsoft Defender for Endpoint

  • Perform device investigations in Microsoft Defender for Endpoint

  • Perform actions on a device using Microsoft Defender for Endpoint

  • Perform evidence and entities investigations using Microsoft Defender for Endpoint

  • Configure and manage automation using Microsoft Defender for Endpoint

  • Configure for alerts and detections in Microsoft Defender for Endpoint

  • Utilise Vulnerability Management in Microsoft Defender for Endpoint

  • Plan for cloud workload protections using Microsoft Defender for Cloud

  • Connect Azure assets to Microsoft Defender for Cloud

  • Connect non-Azure resources to Microsoft Defender for Cloud

  • Manage your cloud security posture management​

  • Explain cloud workload protections in Microsoft Defender for Cloud

  • Remediate security alerts using Microsoft Defender for Cloud

  • Construct KQL statements for Microsoft Sentinel

  • Analyse query results using KQL

  • Build multi-table statements using KQL

  • Work with data in Microsoft Sentinel using Kusto Query Language

  • Introduction to Microsoft Sentinel

  • Create and manage Microsoft Sentinel workspaces

  • Query logs in Microsoft Sentinel

  • Use watchlists in Microsoft Sentinel

  • Utilise threat intelligence in Microsoft Sentinel

  • Connect data to Microsoft Sentinel using data connectors

  • Connect Microsoft services to Microsoft Sentinel

  • Connect Microsoft 365 Defender to Microsoft Sentinel

  • Connect Windows hosts to Microsoft Sentinel

  • Connect Common Event Format logs to Microsoft Sentinel

  • Connect syslog data sources to Microsoft Sentinel

  • Connect threat indicators to Microsoft Sentinel

  • Threat detection with Microsoft Sentinel analytics

  • Automation in Microsoft Sentinel

  • Security incident management in Microsoft Sentinel

  • Identify threats with Behavioral Analytics

  • Data normalisation in Microsoft Sentinel

  • Query, visualise, and monitor data in Microsoft Sentinel

  • Manage content in Microsoft Sentinel

  • Explain threat hunting concepts in Microsoft Sentinel

  • Threat hunting with Microsoft Sentinel

  • Use Search jobs in Microsoft Sentinel

  • Hunt for threats using notebooks in Microsoft Sentinel

Upskilled Certificate of Attendance

Entry requirements

Start date

It is recommended that as a candidate, you have familiarity with:

  • Foundational knowledge in Microsoft 365.
  • Fundamental understanding of Microsoft security, compliance, and identity solutions.
  • Intermediate proficiency in Windows 10.
  • Familiarity with Azure services including Azure SQL Database and Azure Storage.
  • Knowledge of Azure virtual machines, virtual networking, and scripting concepts at a basic level.

FAQs

What are the primary focus areas covered in the SC-200 Course?

The SC-200 course concentrates on threat detection, incident response, and mitigation strategies using Microsoft Sentinel, Defender for Cloud, and 365 Defender. It emphasises mastering tools for securing diverse IT environments effectively.

 

Who is the SC-200 course designed for?

The SC-200 course targets security professionals aspiring to specialise in threat management and incident response. It's suitable for IT professionals aiming to master Microsoft's security tools across various IT environments, specifically Security Operations Analysts securing organisational assets.

 

What prerequisites or knowledge is recommended before joining the SC-200 course?

Candidates are advised to have a foundational understanding of Microsoft 365, basic knowledge of Microsoft security, compliance, and identity products, intermediate proficiency in Windows 10, familiarity with Azure services (including Azure SQL Database, Azure Storage, virtual machines, and virtual networking), along with a basic understanding of scripting concepts

 

Enquire today

Sounds just like the course you're after? Speak with a career consultant to discover what it's like to study the SC-200 - Microsoft Security Operations Analyst Course. Send us an enquiry and we'll get in touch.

*By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.

Download course guide

Want to know all about this course? Get our course brochure to discover what it's like to study SC-200 - Microsoft Security Operations Analyst Course. Submit your details and simply click 'Download'.

Download course guide

Want to know all about this course? Get our course brochure to discover what it's like to study . Submit your details and simply click 'Download'.

*By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.

Enrol Online Now - It's easy and simple.

Thank you for choosing Microsoft Security Operations Analyst Course - delivered by .

Fill out your details below to enrol today. Once we have your payment details, you'll receive your course login within the next working day.

Course price (GST inclusive):
3300.00
Credit card details:
Payment succeeded, Please wait.

 
We value your security
When purchasing from Upskilled Pty Ltd, your credit card information is entered into a secure server encrypted using 128-bit Secure Socket Layer (SSL) technology - the current state of the art for Internet security.

The information is sent to your card issuer's bank over a secure, proprietary connection. When the authorisation process is complete - this takes around five seconds - you receive an approval or decline response in your browser, and Upskilled is informed appropriately to initiate the enrolment process.

If you have any questions regarding this payment, please contact our customer support centre at support@upskilled.edu.au.

Privacy
By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.

Terms and Conditions
Please click the following link to read the Upskilled Terms and Conditions
https://www.upskilled.edu.au/terms-and-conditions

Enquire now

Start your next course with Upskilled. Enter your details in the form below.

*By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.

Enquire now

Start your next course with Upskilled. Enter your details in the form below.

*By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.
Processing