Cisco træning

Insoft Services er en af de få uddannelsesudbydere i EMEAR, der tilbyder hele spektret af Cisco-certificering og specialiseret teknologiuddannelse.

Lær hvordan

Cisco-certificeringer

Oplev en blandet læringsmetode, der kombinerer det bedste fra instruktørstyret træning og e-læring i eget tempo for at hjælpe dig med at forberede dig til din certificeringseksamen.

Lær hvordan

Cisco Learning Credits

Cisco Learning Credits (CLCs) er forudbetalte træningskuponer, der indløses direkte med Cisco, og som gør det nemmere at planlægge din succes, når du køber Cisco-produkter og -tjenester.

Lær hvordan

Cisco Efteruddannelse

Cisco Continuing Education Program tilbyder alle aktive certificeringsindehavere fleksible muligheder for at gencertificere ved at gennemføre en række kvalificerede træningselementer.

Lær hvordan

Cisco Digital Learning

Certificerede medarbejdere er VÆRDSATTE aktiver. Udforsk Ciscos officielle digitale læringsbibliotek for at uddanne dig selv gennem optagede sessioner.

Lær hvordan

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på at skærpe Cisco Channel Partners og kunders forretningsmæssige færdigheder.

Lær hvordan

Cisco kursuskatalog

Lær hvordan

Fortinet-certificeringer

Fortinet Network Security Expert (NSE) -programmet er et otte-niveau uddannelses- og certificeringsprogram for at undervise ingeniører i deres netværkssikkerhed for Fortinet FW-færdigheder og erfaring.

Lær hvordan

Fortinet træning

Insoft er anerkendt som Autoriseret Fortinet Training Center på udvalgte steder på tværs af EMEA.

Tekniske kurser

Fortinet kursuskatalog

Udforsk hele Fortinet-træningskataloget. Programmet omfatter en bred vifte af selvstændige og instruktørledede kurser.

Lær hvordan

ATC-status

Tjek vores ATC-status på tværs af udvalgte lande i Europa.

Lær hvordan

Fortinet Professionelle Services

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Lær hvordan

Microsoft træning

Insoft Services tilbyder Microsoft-undervisning i EMEAR. Vi tilbyder Microsoft tekniske kurser og certificeringskurser, der ledes af instruktører i verdensklasse.

Tekniske kurser

Extreme træning

Find all the Extreme Networks online and instructor led class room based calendar here.

Tekniske kurser

Tekniske certificeringer

Vi leverer omfattende læseplan for tekniske kompetencefærdigheder på certificeringspræstationen.

Lær hvordan

Extreme kursuskatalog

Lær hvordan

ATP-akkreditering

Som autoriseret uddannelsespartner (ATP) sikrer Insoft Services, at du får de højeste uddannelsesstandarder, der findes.

Lær hvordan

Løsninger og tjenester

Vi leverer innovativ og avanceret support til design, implementering og optimering af IT-løsninger. Vores kundebase omfatter nogle af de største Telcos globalt.

Lær hvordan

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Om os

Insoft tilbyder autoriseret uddannelses- og konsulentbistand til udvalgte IP-leverandører. Få mere at vide om, hvordan vi revolutionerer branchen.

Lær hvordan
  • +45 32 70 99 90
  • Microsoft Security Operations Analyst (SC-200T00-A)

    Duration
    4 Dage
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørgsel

    Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

     

    Associated Certification:

    • Microsoft Certified: Security Operations Analyst Associate
    • Introduction to Microsoft 365 threat protection
    • Mitigate incidents using Microsoft Defender XDR
    • Protect your identities with Microsoft Entra ID Protection
    • Remediate risks with Microsoft Defender for Office 365
    • Safeguard your environment with Microsoft Defender for Identity
    • Secure your cloud apps and services with Microsoft Defender for Cloud Apps
    • Respond to data loss prevention alerts using Microsoft 365
    • Manage insider risk in Microsoft Purview
    • Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard
    • Investigate threats using audit in Microsoft Defender XDR and Microsoft Purview (Premium)
    • Investigate threats with Content search in Microsoft Purview
    • Protect against threats with Microsoft Defender for Endpoint
    • Deploy the Microsoft Defender for Endpoint environment
    • Implement Windows security enhancements with Microsoft Defender for Endpoint
    • Perform device investigations in Microsoft Defender for Endpoint
    • Perform actions on a device using Microsoft Defender for Endpoint
    • Perform evidence and entities investigations using Microsoft Defender for Endpoint
    • Configure and manage automation using Microsoft Defender for Endpoint
    • Configure for alerts and detections in Microsoft Defender for Endpoint
    • Utilize Vulnerability Management in Microsoft Defender for Endpoint
    • Plan for cloud workload protections using Microsoft Defender for Cloud
    • Connect Azure assets to Microsoft Defender for Cloud
    • Connect non-Azure resources to Microsoft Defender for Cloud
    • Manage your cloud security posture management
    • Explain cloud workload protections in Microsoft Defender for Cloud
    • Remediate security alerts using Microsoft Defender for Cloud
    • Construct KQL statements for Microsoft Sentinel
    • Analyze query results using KQL
    • Build multi-table statements using KQL
    • Work with data in Microsoft Sentinel using Kusto Query Language
    • Introduction to Microsoft Sentinel
    • Create and manage Microsoft Sentinel workspaces
    • Query logs in Microsoft Sentinel
    • Use watchlists in Microsoft Sentinel
    • Utilize threat intelligence in Microsoft Sentinel
    • Connect data to Microsoft Sentinel using data connectors
    • Connect Microsoft services to Microsoft Sentinel
    • Connect Microsoft Defender XDR to Microsoft Sentinel
    • Connect Windows hosts to Microsoft Sentinel
    • Connect Common Event Format logs to Microsoft Sentinel
    • Connect syslog data sources to Microsoft Sentinel
    • Connect threat indicators to Microsoft Sentinel
    • Threat detection with Microsoft Sentinel analytics
    • Automation in Microsoft Sentinel
    • Security incident management in Microsoft Sentinel
    • Identify threats with Behavioral Analytics
    • Data normalization in Microsoft Sentinel
    • Query, visualize, and monitor data in Microsoft Sentinel
    • Manage content in Microsoft Sentinel
    • Explain threat hunting concepts in Microsoft Sentinel
    • Threat hunting with Microsoft Sentinel
    • Use Search jobs in Microsoft Sentinel
    • Hunt for threats using notebooks in Microsoft Sentinel

    The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

    Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

     

    Associated Certification:

    • Microsoft Certified: Security Operations Analyst Associate
    • Introduction to Microsoft 365 threat protection
    • Mitigate incidents using Microsoft Defender XDR
    • Protect your identities with Microsoft Entra ID Protection
    • Remediate risks with Microsoft Defender for Office 365
    • Safeguard your environment with Microsoft Defender for Identity
    • Secure your cloud apps and services with Microsoft Defender for Cloud Apps
    • Respond to data loss prevention alerts using Microsoft 365
    • Manage insider risk in Microsoft Purview
    • Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard
    • Investigate threats using audit in Microsoft Defender XDR and Microsoft Purview (Premium)
    • Investigate threats with Content search in Microsoft Purview
    • Protect against threats with Microsoft Defender for Endpoint
    • Deploy the Microsoft Defender for Endpoint environment
    • Implement Windows security enhancements with Microsoft Defender for Endpoint
    • Perform device investigations in Microsoft Defender for Endpoint
    • Perform actions on a device using Microsoft Defender for Endpoint
    • Perform evidence and entities investigations using Microsoft Defender for Endpoint
    • Configure and manage automation using Microsoft Defender for Endpoint
    • Configure for alerts and detections in Microsoft Defender for Endpoint
    • Utilize Vulnerability Management in Microsoft Defender for Endpoint
    • Plan for cloud workload protections using Microsoft Defender for Cloud
    • Connect Azure assets to Microsoft Defender for Cloud
    • Connect non-Azure resources to Microsoft Defender for Cloud
    • Manage your cloud security posture management
    • Explain cloud workload protections in Microsoft Defender for Cloud
    • Remediate security alerts using Microsoft Defender for Cloud
    • Construct KQL statements for Microsoft Sentinel
    • Analyze query results using KQL
    • Build multi-table statements using KQL
    • Work with data in Microsoft Sentinel using Kusto Query Language
    • Introduction to Microsoft Sentinel
    • Create and manage Microsoft Sentinel workspaces
    • Query logs in Microsoft Sentinel
    • Use watchlists in Microsoft Sentinel
    • Utilize threat intelligence in Microsoft Sentinel
    • Connect data to Microsoft Sentinel using data connectors
    • Connect Microsoft services to Microsoft Sentinel
    • Connect Microsoft Defender XDR to Microsoft Sentinel
    • Connect Windows hosts to Microsoft Sentinel
    • Connect Common Event Format logs to Microsoft Sentinel
    • Connect syslog data sources to Microsoft Sentinel
    • Connect threat indicators to Microsoft Sentinel
    • Threat detection with Microsoft Sentinel analytics
    • Automation in Microsoft Sentinel
    • Security incident management in Microsoft Sentinel
    • Identify threats with Behavioral Analytics
    • Data normalization in Microsoft Sentinel
    • Query, visualize, and monitor data in Microsoft Sentinel
    • Manage content in Microsoft Sentinel
    • Explain threat hunting concepts in Microsoft Sentinel
    • Threat hunting with Microsoft Sentinel
    • Use Search jobs in Microsoft Sentinel
    • Hunt for threats using notebooks in Microsoft Sentinel

    The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

      Kommende datoer
      Dato på anmodning

    Follow Up Courses

    Filtrer
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 3 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.