Formazione Cisco

Insoft Services è uno dei pochi fornitori di formazione in EMEAR a offrire una gamma completa di certificazione Cisco e formazione tecnologica specializzata.

Dettagli

Certificazioni Cisco

Sperimenta un approccio di apprendimento misto che combina il meglio della formazione con istruttore e dell'e-learning autogestito per aiutarti a prepararti per l'esame di certificazione.

Dettagli

Cisco Learning Credits

I Cisco Learning Credits (CLC) sono voucher di formazione prepagati riscattati direttamente con Cisco che semplificano la pianificazione del successo durante l'acquisto di prodotti e servizi Cisco.

Dettagli

Formazione Continua

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

Dettagli

Cisco Digital Learning

Certified employees are VALUED assets. Explore Cisco official Digital Learning Library to educate yourself through recorded sessions.

Dettagli

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

Dettagli

Catalogo Cisco

Dettagli

Certificazioni Fortinet

Il programma Fortinet Network Security Expert (NSE) è un programma di formazione e certificazione di otto livelli per insegnare agli ingegneri la sicurezza della loro rete per le competenze e l'esperienza di Fortinet FW.

Dettagli

Corsi di formazione tecnica

Insoft è riconosciuto come Fortinet Authorized Training Center in sedi selezionate in tutta l'EMEA.

Corsi tecnici

Catalogo Fortinet

Esplora un'ampia varietà di programmi Fortinet in diversi paesi e corsi online.

Dettagli

Stato ATC

Controlla il nostro stato ATC in tutti i paesi selezionati in Europa.

Dettagli

Fortinet Servizi Professionale

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Dettagli

Catalogo Microsoft

Insoft Services fornisce formazione Microsoft in EMEAR. Offriamo corsi di formazione tecnica e certificazione Microsoft guidati da istruttori di livello mondiale.

Corsi tecnici

Corsi di formazione

Impara conoscenze e abilità eccezionali di Extreme Networks.Find all the Extreme Networks online and instructor led class room based calendar here.

Corsi tecnici

Certificazioni Extreme

Forniamo un curriculum completo di competenze tecniche sul conseguimento della certificazione.

Dettagli

Catalogo Extreme

Dettagli

Accreditamento ATP

In qualità di partner di formazione autorizzato (ATP), Insoft Services garantisce che tu riceva i più alti standard di istruzione disponibili.

Dettagli

Pacchetti di consulenza

Forniamo un supporto innovativo e avanzato per la progettazione, l'implementazione e l'ottimizzazione delle soluzioni IT.La nostra base di clienti comprende alcune delle più grandi telco a livello globale.

Soluzioni & Servizi

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Chi siamo

Insoft fornisce servizi di formazione e consulenza autorizzati per fornitori IP selezionati.Scopri come stiamo rivoluzionando il settore.

Dettagli
  • +39 02 8704 5199
  • Microsoft Security Operations Analyst (SC-200T00-A)

    Duration
    4 Giorni
    Delivery
    (Online e in loco)
    Price
    Prezzo su richiesta

    Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

     

    Associated Certification:

    • Microsoft Certified: Security Operations Analyst Associate
    • Introduction to Microsoft 365 threat protection
    • Mitigate incidents using Microsoft Defender XDR
    • Protect your identities with Microsoft Entra ID Protection
    • Remediate risks with Microsoft Defender for Office 365
    • Safeguard your environment with Microsoft Defender for Identity
    • Secure your cloud apps and services with Microsoft Defender for Cloud Apps
    • Respond to data loss prevention alerts using Microsoft 365
    • Manage insider risk in Microsoft Purview
    • Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard
    • Investigate threats using audit in Microsoft Defender XDR and Microsoft Purview (Premium)
    • Investigate threats with Content search in Microsoft Purview
    • Protect against threats with Microsoft Defender for Endpoint
    • Deploy the Microsoft Defender for Endpoint environment
    • Implement Windows security enhancements with Microsoft Defender for Endpoint
    • Perform device investigations in Microsoft Defender for Endpoint
    • Perform actions on a device using Microsoft Defender for Endpoint
    • Perform evidence and entities investigations using Microsoft Defender for Endpoint
    • Configure and manage automation using Microsoft Defender for Endpoint
    • Configure for alerts and detections in Microsoft Defender for Endpoint
    • Utilize Vulnerability Management in Microsoft Defender for Endpoint
    • Plan for cloud workload protections using Microsoft Defender for Cloud
    • Connect Azure assets to Microsoft Defender for Cloud
    • Connect non-Azure resources to Microsoft Defender for Cloud
    • Manage your cloud security posture management
    • Explain cloud workload protections in Microsoft Defender for Cloud
    • Remediate security alerts using Microsoft Defender for Cloud
    • Construct KQL statements for Microsoft Sentinel
    • Analyze query results using KQL
    • Build multi-table statements using KQL
    • Work with data in Microsoft Sentinel using Kusto Query Language
    • Introduction to Microsoft Sentinel
    • Create and manage Microsoft Sentinel workspaces
    • Query logs in Microsoft Sentinel
    • Use watchlists in Microsoft Sentinel
    • Utilize threat intelligence in Microsoft Sentinel
    • Connect data to Microsoft Sentinel using data connectors
    • Connect Microsoft services to Microsoft Sentinel
    • Connect Microsoft Defender XDR to Microsoft Sentinel
    • Connect Windows hosts to Microsoft Sentinel
    • Connect Common Event Format logs to Microsoft Sentinel
    • Connect syslog data sources to Microsoft Sentinel
    • Connect threat indicators to Microsoft Sentinel
    • Threat detection with Microsoft Sentinel analytics
    • Automation in Microsoft Sentinel
    • Security incident management in Microsoft Sentinel
    • Identify threats with Behavioral Analytics
    • Data normalization in Microsoft Sentinel
    • Query, visualize, and monitor data in Microsoft Sentinel
    • Manage content in Microsoft Sentinel
    • Explain threat hunting concepts in Microsoft Sentinel
    • Threat hunting with Microsoft Sentinel
    • Use Search jobs in Microsoft Sentinel
    • Hunt for threats using notebooks in Microsoft Sentinel

    The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

    Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

     

    Associated Certification:

    • Microsoft Certified: Security Operations Analyst Associate
    • Introduction to Microsoft 365 threat protection
    • Mitigate incidents using Microsoft Defender XDR
    • Protect your identities with Microsoft Entra ID Protection
    • Remediate risks with Microsoft Defender for Office 365
    • Safeguard your environment with Microsoft Defender for Identity
    • Secure your cloud apps and services with Microsoft Defender for Cloud Apps
    • Respond to data loss prevention alerts using Microsoft 365
    • Manage insider risk in Microsoft Purview
    • Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard
    • Investigate threats using audit in Microsoft Defender XDR and Microsoft Purview (Premium)
    • Investigate threats with Content search in Microsoft Purview
    • Protect against threats with Microsoft Defender for Endpoint
    • Deploy the Microsoft Defender for Endpoint environment
    • Implement Windows security enhancements with Microsoft Defender for Endpoint
    • Perform device investigations in Microsoft Defender for Endpoint
    • Perform actions on a device using Microsoft Defender for Endpoint
    • Perform evidence and entities investigations using Microsoft Defender for Endpoint
    • Configure and manage automation using Microsoft Defender for Endpoint
    • Configure for alerts and detections in Microsoft Defender for Endpoint
    • Utilize Vulnerability Management in Microsoft Defender for Endpoint
    • Plan for cloud workload protections using Microsoft Defender for Cloud
    • Connect Azure assets to Microsoft Defender for Cloud
    • Connect non-Azure resources to Microsoft Defender for Cloud
    • Manage your cloud security posture management
    • Explain cloud workload protections in Microsoft Defender for Cloud
    • Remediate security alerts using Microsoft Defender for Cloud
    • Construct KQL statements for Microsoft Sentinel
    • Analyze query results using KQL
    • Build multi-table statements using KQL
    • Work with data in Microsoft Sentinel using Kusto Query Language
    • Introduction to Microsoft Sentinel
    • Create and manage Microsoft Sentinel workspaces
    • Query logs in Microsoft Sentinel
    • Use watchlists in Microsoft Sentinel
    • Utilize threat intelligence in Microsoft Sentinel
    • Connect data to Microsoft Sentinel using data connectors
    • Connect Microsoft services to Microsoft Sentinel
    • Connect Microsoft Defender XDR to Microsoft Sentinel
    • Connect Windows hosts to Microsoft Sentinel
    • Connect Common Event Format logs to Microsoft Sentinel
    • Connect syslog data sources to Microsoft Sentinel
    • Connect threat indicators to Microsoft Sentinel
    • Threat detection with Microsoft Sentinel analytics
    • Automation in Microsoft Sentinel
    • Security incident management in Microsoft Sentinel
    • Identify threats with Behavioral Analytics
    • Data normalization in Microsoft Sentinel
    • Query, visualize, and monitor data in Microsoft Sentinel
    • Manage content in Microsoft Sentinel
    • Explain threat hunting concepts in Microsoft Sentinel
    • Threat hunting with Microsoft Sentinel
    • Use Search jobs in Microsoft Sentinel
    • Hunt for threats using notebooks in Microsoft Sentinel

    The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

      Programma
      Data su richiesta

    Follow Up Courses

    Filtra
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 3 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 4 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 4 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 4 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 4 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 4 Giorni
      Data su richiesta
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.