Cisco-Ausbildung

Insoft Services ist einer der wenigen Schulungsanbieter in EMEAR, der ein umfassendes Angebot an Cisco-Zertifizierungen und spezialisierten Technologieschulungen anbietet.

Lesen Sie mehr

Cisco Zertifizierungen

Erleben Sie einen Blended-Learning-Ansatz, der das Beste aus von Lehrern geleiteten Schulungen und E-Learning zum Selbststudium kombiniert, um sich auf Ihre Zertifizierungsprüfung vorzubereiten.

Lesen Sie mehr

Cisco Learning Credits

Cisco Learning Credits (CLCs) sind Prepaid-Schulungsgutscheine, die direkt bei Cisco eingelöst werden und die Planung für Ihren Erfolg beim Kauf von Cisco-Produkten und -Services erleichtern.

Lösen Sie Ihre CLCs ein

Cisco Continuing Education

Das Cisco Continuing Education Program bietet allen aktiven Zertifizierungsinhabern flexible Optionen zur Rezertifizierung, indem sie eine Vielzahl von in Frage kommenden Schulungselementen absolvieren.

Lesen Sie mehr

Cisco Digital Learning

Zertifizierte Mitarbeiter sind GESCHÄTZTE Vermögenswerte. Erkunden Sie die offizielle Digital Learning Library von Cisco, um sich durch aufgezeichnete Sitzungen weiterzubilden.

CDLL-Katalog

Cisco Business Enablement

Das Cisco Business Enablement Partner Program konzentriert sich auf die Verbesserung der Geschäftsfähigkeiten von Cisco Channel Partnern und Kunden.

Lesen Sie mehr

Cisco Schulungskatalog

Lesen Sie mehr

Technische Zertifizierung

Das Fortinet Network Security Expert (NSE) -Programm ist ein achtstufiges Schulungs- und Zertifizierungsprogramm, um Ingenieuren ihre Netzwerksicherheit für Fortinet FW-Fähigkeiten und -Erfahrungen beizubringen.

Technische Kurse

Fortinet-Ausbildung

Insoft ist als Fortinet Authorized Training Center an ausgewählten Standorten in EMEA anerkannt.

Lesen Sie mehr

Fortinet Schulungskatalog

Lesen Sie mehr

ATC Status

Überprüfen Sie unseren ATC-Status in ausgewählten Ländern in Europa.

Lesen Sie mehr

Fortinet Service-Pakete

Insoft Services hat eine spezielle Lösung entwickelt, um den Prozess der Installation oder Migration zu Fortinet-Produkten zu rationalisieren und zu vereinfachen.

Lesen Sie mehr

Microsoft-Ausbildung

Insoft Services bietet Microsoft-Schulungen in EMEAR an. Wir bieten technische Schulungen und Zertifizierungskurse von Microsoft an, die von erstklassigen Instruktoren geleitet werden.

Technische Kurse

Extreme-Ausbildung

Erfahren Sie außergewöhnliche Kenntnisse und Fähigkeiten von Extreme Networks.

Technische Kurse

Technische Zertifizierung

Wir bieten einen umfassenden Lehrplan für technische Kompetenzen zur Zertifizierung an.

Lesen Sie mehr

Extreme Schulungskatalog

Hier finden Sie alle Extreme Networks online und den von Lehrern geleiteten Kalender für den Klassenraum.

Lesen Sie mehr

ATP-Akkreditierung

Als autorisierter Schulungspartner (ATP) stellt Insoft Services sicher, dass Sie die höchsten verfügbaren Bildungsstandards erhalten.

Lesen Sie mehr

Lösungen & Dienstleistungen

Wir bieten innovative und fortschrittliche Unterstützung bei der Konzeption, Implementierung und Optimierung von IT-Lösungen. Unsere Kundenbasis umfasst einige der größten Telcos weltweit.

Beratungspakete

Ein weltweit anerkanntes Team von zertifizierten Experten unterstützt Sie bei einem reibungsloseren Übergang mit unseren vordefinierten Beratungs-, Installations- und Migrationspaketen für eine breite Palette von Fortinet-Produkten.

Über uns

Insoft bietet autorisierte Schulungs- und Beratungsdienstleistungen für ausgewählte IP-Anbieter. Erfahren Sie, wie wir die Branche revolutionieren.

Lesen Sie mehr
  • +49 6151 277 6496
  • Microsoft Security Operations Analyst (SC-200T00-A)

    Duration
    4 Tage
    Delivery
    (Online Und Vor Ort)
    Price
    Preis auf Anfrage

    Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

     

    Associated Certification:

    • Microsoft Certified: Security Operations Analyst Associate
    • Introduction to Microsoft 365 threat protection
    • Mitigate incidents using Microsoft Defender XDR
    • Protect your identities with Microsoft Entra ID Protection
    • Remediate risks with Microsoft Defender for Office 365
    • Safeguard your environment with Microsoft Defender for Identity
    • Secure your cloud apps and services with Microsoft Defender for Cloud Apps
    • Respond to data loss prevention alerts using Microsoft 365
    • Manage insider risk in Microsoft Purview
    • Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard
    • Investigate threats using audit in Microsoft Defender XDR and Microsoft Purview (Premium)
    • Investigate threats with Content search in Microsoft Purview
    • Protect against threats with Microsoft Defender for Endpoint
    • Deploy the Microsoft Defender for Endpoint environment
    • Implement Windows security enhancements with Microsoft Defender for Endpoint
    • Perform device investigations in Microsoft Defender for Endpoint
    • Perform actions on a device using Microsoft Defender for Endpoint
    • Perform evidence and entities investigations using Microsoft Defender for Endpoint
    • Configure and manage automation using Microsoft Defender for Endpoint
    • Configure for alerts and detections in Microsoft Defender for Endpoint
    • Utilize Vulnerability Management in Microsoft Defender for Endpoint
    • Plan for cloud workload protections using Microsoft Defender for Cloud
    • Connect Azure assets to Microsoft Defender for Cloud
    • Connect non-Azure resources to Microsoft Defender for Cloud
    • Manage your cloud security posture management
    • Explain cloud workload protections in Microsoft Defender for Cloud
    • Remediate security alerts using Microsoft Defender for Cloud
    • Construct KQL statements for Microsoft Sentinel
    • Analyze query results using KQL
    • Build multi-table statements using KQL
    • Work with data in Microsoft Sentinel using Kusto Query Language
    • Introduction to Microsoft Sentinel
    • Create and manage Microsoft Sentinel workspaces
    • Query logs in Microsoft Sentinel
    • Use watchlists in Microsoft Sentinel
    • Utilize threat intelligence in Microsoft Sentinel
    • Connect data to Microsoft Sentinel using data connectors
    • Connect Microsoft services to Microsoft Sentinel
    • Connect Microsoft Defender XDR to Microsoft Sentinel
    • Connect Windows hosts to Microsoft Sentinel
    • Connect Common Event Format logs to Microsoft Sentinel
    • Connect syslog data sources to Microsoft Sentinel
    • Connect threat indicators to Microsoft Sentinel
    • Threat detection with Microsoft Sentinel analytics
    • Automation in Microsoft Sentinel
    • Security incident management in Microsoft Sentinel
    • Identify threats with Behavioral Analytics
    • Data normalization in Microsoft Sentinel
    • Query, visualize, and monitor data in Microsoft Sentinel
    • Manage content in Microsoft Sentinel
    • Explain threat hunting concepts in Microsoft Sentinel
    • Threat hunting with Microsoft Sentinel
    • Use Search jobs in Microsoft Sentinel
    • Hunt for threats using notebooks in Microsoft Sentinel

    The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

    Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

     

    Associated Certification:

    • Microsoft Certified: Security Operations Analyst Associate
    • Introduction to Microsoft 365 threat protection
    • Mitigate incidents using Microsoft Defender XDR
    • Protect your identities with Microsoft Entra ID Protection
    • Remediate risks with Microsoft Defender for Office 365
    • Safeguard your environment with Microsoft Defender for Identity
    • Secure your cloud apps and services with Microsoft Defender for Cloud Apps
    • Respond to data loss prevention alerts using Microsoft 365
    • Manage insider risk in Microsoft Purview
    • Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard
    • Investigate threats using audit in Microsoft Defender XDR and Microsoft Purview (Premium)
    • Investigate threats with Content search in Microsoft Purview
    • Protect against threats with Microsoft Defender for Endpoint
    • Deploy the Microsoft Defender for Endpoint environment
    • Implement Windows security enhancements with Microsoft Defender for Endpoint
    • Perform device investigations in Microsoft Defender for Endpoint
    • Perform actions on a device using Microsoft Defender for Endpoint
    • Perform evidence and entities investigations using Microsoft Defender for Endpoint
    • Configure and manage automation using Microsoft Defender for Endpoint
    • Configure for alerts and detections in Microsoft Defender for Endpoint
    • Utilize Vulnerability Management in Microsoft Defender for Endpoint
    • Plan for cloud workload protections using Microsoft Defender for Cloud
    • Connect Azure assets to Microsoft Defender for Cloud
    • Connect non-Azure resources to Microsoft Defender for Cloud
    • Manage your cloud security posture management
    • Explain cloud workload protections in Microsoft Defender for Cloud
    • Remediate security alerts using Microsoft Defender for Cloud
    • Construct KQL statements for Microsoft Sentinel
    • Analyze query results using KQL
    • Build multi-table statements using KQL
    • Work with data in Microsoft Sentinel using Kusto Query Language
    • Introduction to Microsoft Sentinel
    • Create and manage Microsoft Sentinel workspaces
    • Query logs in Microsoft Sentinel
    • Use watchlists in Microsoft Sentinel
    • Utilize threat intelligence in Microsoft Sentinel
    • Connect data to Microsoft Sentinel using data connectors
    • Connect Microsoft services to Microsoft Sentinel
    • Connect Microsoft Defender XDR to Microsoft Sentinel
    • Connect Windows hosts to Microsoft Sentinel
    • Connect Common Event Format logs to Microsoft Sentinel
    • Connect syslog data sources to Microsoft Sentinel
    • Connect threat indicators to Microsoft Sentinel
    • Threat detection with Microsoft Sentinel analytics
    • Automation in Microsoft Sentinel
    • Security incident management in Microsoft Sentinel
    • Identify threats with Behavioral Analytics
    • Data normalization in Microsoft Sentinel
    • Query, visualize, and monitor data in Microsoft Sentinel
    • Manage content in Microsoft Sentinel
    • Explain threat hunting concepts in Microsoft Sentinel
    • Threat hunting with Microsoft Sentinel
    • Use Search jobs in Microsoft Sentinel
    • Hunt for threats using notebooks in Microsoft Sentinel

    The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

      Termine
      Datum auf Anfrage

    Follow Up Courses

    Filter
    • 4 Tage
      Datum auf Anfrage
      Price on Request
      Book Now
    • 4 Tage
      Datum auf Anfrage
      Price on Request
      Book Now
    • 4 Tage
      Datum auf Anfrage
      Price on Request
      Book Now
    • 2 Tage
      Datum auf Anfrage
      Price on Request
      Book Now
    • 1 Tag
      Datum auf Anfrage
      Price on Request
      Book Now
    • 4 Tage
      Datum auf Anfrage
      Price on Request
      Book Now
    • 5 Tage
      Datum auf Anfrage
      Price on Request
      Book Now
    • 1 Tag
      Datum auf Anfrage
      Price on Request
      Book Now
    • 1 Tag
      Datum auf Anfrage
      Price on Request
      Book Now
    • 1 Tag
      Datum auf Anfrage
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.