Call +603 7931 9658 Email: sales@tertiarycourses.com.my

HRD Corp Approved Training Provider Malaysia - Industrial 4.0 Certification Training and Education

SC-200 Microsoft Security Operations Analyst Exam Prep

Step into the world of cybersecurity with our SC-200 Microsoft Security Operations Analyst Exam Preparation course. This comprehensive training is designed to empower aspiring security analysts with the knowledge and skills needed to excel in Microsoft's rigorous SC-200 exam. Participants will delve into key areas such as threat management, monitoring and response, and data governance, ensuring a deep understanding of Microsoft's security operations framework. Our course equips you with practical insights and hands-on experience, setting a strong foundation for your career in cybersecurity.

Beyond theoretical knowledge, our course emphasizes real-world applications and scenario-based learning. You'll engage with the latest tools and practices in the field, honing your ability to identify, respond to, and mitigate cybersecurity threats effectively. This course not only prepares you for the SC-200 exam but also enhances your professional acumen, making you a valuable asset in the rapidly evolving domain of security operations. Join us to transform your passion for cybersecurity into a distinguished career, starting with acing the SC-200 Microsoft Security Operations Analyst Exam.

Certificate

All participants will receive a Certificate of Completion from Tertiary Courses after achieved at least 75% attendance.

Funding and Grant

HRD Corp Claimable Course for Employers Registered with HRD Corp

HRDF claimable

Course Code: M554

Course Booking

MYR4,000.00

Course Date

Course Time

* Required Fields

Post-Course Support

We provide free consultation related to the subject matter after the course. Please email your queries to sales@tertiarycourses.com.my and we will forward your queries to the subject matter experts and get back to you asap.

Course Cancellation/Reschedule Policy

We reserve the right to cancel or re-schedule the course due to unforeseen circumstances. If the course is cancelled, we will refund 100% to participants.
Note the venue of the training is subject to changes due to class size and availability of the classroom.
Note the minimal class size to start a class is 3 Pax.


Course Details

LU1 Mitigate threats using Microsoft Defender XDR

Topic 1 Introduction to Microsoft 365 threat protection

  • Explore Extended Detection & Response (XDR) response use cases
  • Understand Microsoft Defender XDR in a Security Operations Center (SOC)
  • Explore Microsoft Security Graph
  • Investigate security incidents in Microsoft Defender XDR

Topic 2 Mitigate incidents using Microsoft 365 Defender

  • Use the Microsoft Defender portal
  • Manage incidents
  • Investigate incidents
  • Manage and investigate alerts
  • Manage automated investigations
  • Use the action center1
  • Explore advanced hunting
  • Investigate Microsoft Entra sign-in logs
  • Understand Microsoft Secure Score

Topic 3 Protect your identities with Microsoft Entra ID Protection

  • Microsoft Entra ID Protection overview
  • Detect risks with Microsoft Entra ID Protection policies
  • Investigate and remediate risks detected by Microsoft Entra ID Protection

Topic 4 Remediate risks with Microsoft Defender for Office 365

  • Introduction to Microsoft Defender for Office 365
  • Automate, investigate, and remediate
  • Configure, protect, and detect
  • Simulate attacks

Topic 5 Safeguard your environment with Microsoft Defender for Identity

  • Introduction to Microsoft Defender for Identity
  • Configure Microsoft Defender for Identity sensors
  • Review compromised accounts or data
  • Integrate with other Microsoft tools

Topic 6 Secure your cloud apps and services with Microsoft Defender for Cloud Apps

  • Understand the Defender for Cloud Apps Framework
  • Explore your cloud apps with Cloud Discovery
  • Protect your data and apps with Conditional Access App Control
  • Walk through discovery and access control with Microsoft Defender for Cloud Apps
  • Classify and protect sensitive information
  • Detect Threats

LU2 Mitigate threats using Microsoft Purview

Topic 7 Respond to data loss prevention alerts using Microsoft 365

  1. Describe data loss prevention alerts7
  2. Investigate data loss prevention alerts in Microsoft Purview
  3. Investigate data loss prevention alerts in Microsoft Defender for Cloud Apps

Topic 8 Manage insider risk in Microsoft Purview

  • Insider risk management overview
  • Introduction to managing insider risk policies
  • Create and manage insider risk policies
  • Knowledge check
  • Investigate insider risk alerts
  • Take action on insider risk alerts through cases
  • Manage insider risk management forensic evidence
  • Create insider risk management notice templates

Topic 9 Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard

  • Introduction to threat investigation with the Unified Audit Log (UAL)
  • Explore Microsoft Purview Audit solutions
  • Implement Microsoft Purview Audit (Standard)
  • Start recording activity in the Unified Audit Log
  • Search the Unified Audit Log (UAL)
  • Export, configure, and view audit log records
  • Use audit log searching to investigate common support issues

Topic 10 Investigate threats with Content search in Microsoft Purview

  • Explore Microsoft Purview eDiscovery solutions
  • Create a content search
  • View the search results and statistics
  • Export the search results and search report
  • Configure search permissions filtering
  • Search for and delete email messages

LU3 Mitigate threats using Microsoft Defender for Endpoint

Topic 11 Protect against threats with Microsoft Defender for Endpoint

  • Introduction to Microsoft Defender for Endpoint
  • Practice security administration
  • Hunt threats within your network

Topic 12 Deploy the Microsoft Defender for Endpoint environment

  • Create your environment
  • Understand operating systems compatibility and features
  • Onboard devices
  • Manage access
  • Create and manage roles for role-based access control
  • Configure device groups
  • Configure environment advanced features

Topic 13 Implement Windows security enhancements with Microsoft Defender for Endpoint

  • Understand attack surface reduction
  • Enable attack surface reduction rules

Topic 14 Perform device investigations in Microsoft Defender for Endpoint

  • Use the device inventory list
  • Investigate the device
  • Use behavioral blocking
  • Detect devices with device discovery

Topic 15 Perform actions on a device using Microsoft Defender for Endpoint

  • Explain device actions
  • Run Microsoft Defender antivirus scan on devices
  • Collect investigation package from devices
  • Initiate live response session

Topic 16 Perform evidence and entities investigations using Microsoft Defender for Endpoint

  • Investigate a file
  • Investigate a user account
  • Investigate an IP address
  • Investigate a domain

Topic 17 Configure and manage automation using Microsoft Defender for Endpoint

  • Configure advanced features
  • Manage automation upload and folder settings
  • Configure automated investigation and remediation capabilities
  • Block at risk devices

Topic 18 Configure for alerts and detections in Microsoft Defender for Endpoint

  • Configure advanced features
  • Configure alert notifications
  • Manage alert suppression
  • Manage indicators

Topic 19 Utilize Vulnerability Management in Microsoft Defender for Endpoint

  • Understand vulnerability management
  • Explore vulnerabilities on your devices
  • Manage remediation

LU4 Mitigate threats using Microsoft Defender for Cloud

Topic 20 Plan for cloud workload protections using Microsoft Defender for Cloud

  • Explain Microsoft Defender for Cloud
  • Describe Microsoft Defender for Cloud workload protections
  • Exercise – Microsoft Defender for Cloud interactive guide
  • Enable Microsoft Defender for Cloud

Topic 21 Connect Azure assets to Microsoft Defender for Cloud

  • Explore and manage your resources with asset inventory
  • Configure auto provisioning
  • Manual log analytics agent provisioning

Topic 22 Connect non-Azure resources to Microsoft Defender for Cloud

  • Protect non-Azure resources
  • Connect non-Azure machines
  • Connect your AWS accounts
  • Connect your GCP accounts

Topic 23 Manage your cloud security posture management

  • Explore Secure Score
  • Explore Recommendations
  • Measure and enforce regulatory compliance
  • Understand Workbooks

Topic 24 Explain cloud workload protections in Microsoft Defender for Cloud

  • Understand Microsoft Defender for servers
  • Understand Microsoft Defender for App Service
  • Understand Microsoft Defender for Storage
  • Understand Microsoft Defender for SQL
  • Understand Microsoft Defender for open-source databases
  • Understand Microsoft Defender for Key Vault
  • Understand Microsoft Defender for Resource Manager
  • Understand Microsoft Defender for DNS
  • Understand Microsoft Defender for Containers
  • Understand Microsoft Defender additional protections

Topic 25 Remediate security alerts using Microsoft Defender for Cloud

  • Understand security alerts
  • Remediate alerts and automate responses
  • Suppress alerts from Defender for Cloud
  • Generate threat intelligence reports
  • Respond to alerts from Azure resources

LU5 Create queries for Microsoft Sentinel using Kusto Query Language (KQL)

Topic 26 Construct KQL statements for Microsoft Sentinel

  • Understand the Kusto Query Language statement structure
  • Use the search operator
  • Use the where operator
  • Use the let statement
  • Use the extend operator
  • Use the order by operator
  • Use the project operators

Topic 27 Analyze query results using KQL

  • Use the summarize operator
  • Use the summarize operator to filter results
  • Use the summarize operator to prepare data
  • Use the render operator to create visualizations

Topic 28 Build multi-table statements using KQL

  • Use the union operator
  • Use the join operator

Topic 29 Work with data in Microsoft Sentinel using Kusto Query Language

  • Extract data from unstructured string fields
  • Extract data from structured string data
  • Integrate external data
  • Create parsers with functions

LU6 Configure your Microsoft Sentinel environment

Topic 30 Introduction to Microsoft Sentinel

  • What is Microsoft Sentinel?
  • How Microsoft Sentinel works
  • When to use Microsoft Sentinel

Topic 31 Create and manage Microsoft Sentinel workspaces

  • Plan for the Microsoft Sentinel workspace
  • Create a Microsoft Sentinel workspace
  • Manage workspaces across tenants using Azure Lighthouse
  • Understand Microsoft Sentinel permissions and roles
  • Manage Microsoft Sentinel settings
  • Configure logs

Topic 32 Query logs in Microsoft Sentinel

  • Query logs in the logs page
  • Understand Microsoft Sentinel tables
  • Understand common tables
  • Understand Microsoft Defender XDR tables

Topic 33 Use watchlists in Microsoft Sentinel

  • Plan for watchlists
  • Create a watchlist
  • Manage watchlists

Topic 34 Utilize threat intelligence in Microsoft Sentinel

  • Define threat intelligence
  • Manage your threat indicators
  • View your threat indicators with KQL

LU7 Connect logs to Microsoft Sentinel

Topic 35 Connect data to Microsoft Sentinel using data connectors

  • Ingest log data with data connectors
  • Understand data connector providers
  • View connected hosts

Topic 36 Connect Microsoft services to Microsoft Sentinel

  • Plan for Microsoft services connectors
  • Connect the Microsoft Office 365 connector
  • Connect the Microsoft Entra connector
  • Connect the Microsoft Entra ID Protection connector
  • Connect the Azure Activity connector

Topic 37 Connect Microsoft Defender XDR to Microsoft Sentinel

  • Plan for Microsoft Defender XDR connectors
  • Connect the Microsoft Defender XDR connector
  • Connect Microsoft Defender for Cloud connector
  • Connect Microsoft Defender for IoT
  • Connect Microsoft Defender legacy connectors

Topic 38 Connect Windows hosts to Microsoft Sentinel

  • Plan for Windows hosts security events connector
  • Connect using the Windows Security Events via AMA Connector
  • Connect using the Security Events via Legacy Agent Connector
  • Collect Sysmon event logs

Topic 39 Connect Common Event Format logs to Microsoft Sentinel

  • Plan for Common Event Format connector6
  • Connect your external solution using the Common Event Format connector

Topic 40 Connect syslog data sources to Microsoft Sentinel

  • Plan for syslog data collection
  • Collect data from Linux-based sources using syslog
  • Configure the Data Collection Rule for Syslog Data Sources
  • Parse syslog data with KQL

Topic 41 Connect threat indicators to Microsoft Sentinel

  • Plan for threat intelligence connectors
  • Connect the threat intelligence TAXII connector
  • Connect the threat intelligence platforms connector
  • View your threat indicators with KQL

LU8 Create detections and perform investigations using Microsoft Sentinel

Topic 42 Threat detection with Microsoft Sentinel analytics

  • Exercise - Detect threats with Microsoft Sentinel analytics
  • What is Microsoft Sentinel Analytics?
  • Types of analytics rules
  • Create an analytics rule from templates
  • Create an analytics rule from wizard
  • Manage analytics rules
  • Exercise - Detect threats with Microsoft Sentinel analytics

Topic 43 Automation in Microsoft Sentinel

  • Understand automation options
  • Create automation rules

Topic 44 Threat response with Microsoft Sentinel playbooks

  • Exercise - Create a Microsoft Sentinel playbook
  • What are Microsoft Sentinel playbooks?
  • Trigger a playbook in real-time
  • Run playbooks on demand
  • Exercise - Create a Microsoft Sentinel playbook

Topic 45 Security incident management in Microsoft Sentinel

  • Exercise - Set up the Azure environment
  • Understand incidents
  • Incident evidence and entities
  • Incident management
  • Exercise - Investigate an incident

Topic 46 Identify threats with Behavioral Analytics

  • Understand behavioral analytics
  • Explore entities
  • Display entity behavior information
  • Use Anomaly detection analytical rule templates

Topic 47 Data normalization in Microsoft Sentinel

  • Understand data normalization
  • Use ASIM Parsers
  • Understand parameterized KQL functions
  • Create an ASIM Parser
  • Configure Azure Monitor Data Collection Rules

Topic 48 Query, visualize, and monitor data in Microsoft Sentinel

  • Exercise - Query and visualize data with Microsoft Sentinel Workbooks
  • Monitor and visualize data
  • Query data using Kusto Query Language
  • Use default Microsoft Sentinel Workbooks
  • Create a new Microsoft Sentinel Workbook
  • Exercise - Visualize data using Microsoft Sentinel Workbooks

Topic 49 Manage content in Microsoft Sentinel

  • Use solutions from the content hub
  • Use repositories for deployment

LU9 Perform threat hunting in Microsoft Sentinel

Topic 50 Explain threat hunting concepts in Microsoft Sentinel

  • Understand cybersecurity threat hunts
  • Develop a hypothesis
  • Explore MITRE ATT&CK

Topic 51 Threat hunting with Microsoft Sentinel

  • Explore creation and management of threat-hunting queries
  • Save key findings with bookmarks
  • Observe threats over time with livestream
  • Exercise - Hunt for threats by using Microsoft Sentinel

Topic 52 Use Search jobs in Microsoft Sentinel

  • Hunt with a Search Job
  • Restore historical data

Topic 53 Hunt for threats using notebooks in Microsoft Sentinel

  • Access Azure Sentinel data with external tools
  • Hunt with notebooks
  • Create a notebook
  • Explore notebook code

Topic 54 Who Hacked cloud game

  • Play Who Hacked?
  • Keep playing to find the culprit!

Course Info

Prerequisite:

Software Requirement:

Participants are to bring along a laptop computer with mBlock already installed. mBlock can be downloaded on the following page: http://www.mblock.cc/download/

HRDF Funding

Please refer to this video https://youtu.be/Kzpd-V1F9Xs

1-     HRD Corp Grant Helper

How to submit grant applications for HRD Corp Claimable Courses

2-     Employers are required to apply for the grant at least one week before training commences.

Employers must submit their applications with supporting documents, including invoices/quotations, trainer profiles, training schedule and course content.

3-     First, Login to Employer’s e-TRIS account -https://etris.hrdcorp.gov.my

Second, Click Application

4-     Click Grant on the left side under Applications

5-     Click Apply Grant on the left side under Applications

6-     Click Apply

7-     Choose a Scheme Code and select HRD Corp Claimable Courses: Skim Bantuan Latihan Khas. Then, click Apply

8-     Scheme Code represents all types of training that suit the requirements provided by HRD Corp. Below are the list of schemes offered by HRD Corp:

9-     Select your Immediate Officer and click Next

10-  Select a Training Provider, then click Next

11-  Please select a training programme from the list, then key in all the required details and click Next

Select your desired training programme.

Give an explanation on why the participant is required to attend the training. E.g., related to their tasks/ career development, etc.

Explain the background and objective of this training.

Select a relevant focus area. For Employer-Specific Courses, select ‘Not Applicable’.

12-  If the training programme is a micro-credential programme, you are required to complete these 3 fields. Save and click Next

Insert MiCAS Application number

13-  Based on the nine (9) pillars listed below, HRD Corp Focus Area Courses are closely tied to support government initiatives towards nation building. As such, courses offered through the HRD Corp Focus Areas are designed to provide the workforce with skills required for current and future demands. Details of the focus areas are as follows:

14-  Please select a Course Title and Type of Training

15-  Select the correct type of training according to the actual type of training, or as mentioned in the training brochure:

16-  Please key in the Training Location and click Next

17-  Please select the Level of Certification and click Next

18-  Please follow the instructions and key in trainee details

19-  Click Add Batch, then click Save

20-  Click Add Trainee Details

21-  Please key in all the required details, then click Add

22-  Click Add if there are more participants. Once done, click Save

23-  Click Next

24-  Please key in the course fees and allowance details, then click Save

25-  Estimated cost includes the course fees/external trainer fees, allowances, and consumable training materials. Please comply with the HRD Corp Allowable Cost Matrix.

26-  Select Upfront Payment to Training Provider and key in the percentage from 0% to 30%. Then, click Save and Next

27-  Complete the declaration form and select a desired officer

28-  Add all the required documents, then click Add Attachment. Then, click Save and Submit Application

29-  Once the New Grant Application is successfully submitted, the Grant Officer will evaluate the application accordingly. The application may be queried if additional information is required.

The application status will be updated via the employer’s dashboard, email, and the e-TRiS inbox.

Job Roles

  • Security Operations Analyst
  • Information Systems Auditor
  • IT Security Specialist
  • Network Security Analyst
  • Cybersecurity Analyst
  • Security Administrator
  • Information Security Manager
  • IT Compliance Analyst
  • Risk Analyst
  • Incident Response Analyst
  • Vulnerability Assessor
  • Security Consultant
  • IT Auditor
  • Compliance Manager
  • Corporate IT Manager

Trainers

Agus Salim is a professional with more than 10 years of experience in Project Management, IT Solutions Management, and Systems Integration both in waterfall and agile methodology. He started out his career as a Web Developer before moving on to Business Analyst/Project Manager. He has strong leadership and the capability of leading a team with a proven ability to deliver projects with tight timelines. Besides his experiences in managing projects, he has good knowledge in Cybersecurity and hands-on experience in Next Generation Firewall such as Check Point. During his free time, he likes to explore Cloud Technology, especially on Microsoft Azure. Agus has obtained AZ-104, AZ-500 and other Microsoft certifications. I am also a ALCP certified trainer.

Write Your Own Review

You're reviewing: SC-200 Microsoft Security Operations Analyst Exam Prep

How do you rate this product? *

  1 star 2 stars 3 stars 4 stars 5 stars
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
  • Reload captcha
    Attention: Captcha is case sensitive.

You May Be Interested In These Courses