• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

5 Microsoft Sentinel courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

SC-200T00 Microsoft Security Operations Analyst

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. Prerequisites Basic understanding of Microsoft 365 Fundamental understanding of Microsoft security, compliance, and identity products Intermediate understanding of Windows 10 Familiarity with Azure services, specifically Azure SQL Database and Azure Storage Familiarity with Azure virtual machines and virtual networking Basic understanding of scripting concepts. 1 - INTRODUCTION TO MICROSOFT 365 THREAT PROTECTION * Explore Extended Detection & Response (XDR) response use cases * Understand Microsoft Defender XDR in a Security Operations Center (SOC) * Explore Microsoft Security Graph * Investigate security incidents in Microsoft Defender XDR 2 - MITIGATE INCIDENTS USING MICROSOFT 365 DEFENDER * Use the Microsoft Defender portal * Manage incidents * Investigate incidents * Manage and investigate alerts * Manage automated investigations * Use the action center * Explore advanced hunting * Investigate Microsoft Entra sign-in logs * Understand Microsoft Secure Score * Analyze threat analytics * Analyze reports * Configure the Microsoft Defender portal 3 - PROTECT YOUR IDENTITIES WITH MICROSOFT ENTRA ID PROTECTION * Microsoft Entra ID Protection overview * Detect risks with Microsoft Entra ID Protection policies * Investigate and remediate risks detected by Microsoft Entra ID Protection 4 - REMEDIATE RISKS WITH MICROSOFT DEFENDER FOR OFFICE 365 * Automate, investigate, and remediate * Configure, protect, and detect * Simulate attacks 5 - SAFEGUARD YOUR ENVIRONMENT WITH MICROSOFT DEFENDER FOR IDENTITY * Configure Microsoft Defender for Identity sensors * Review compromised accounts or data * Integrate with other Microsoft tools 6 - SECURE YOUR CLOUD APPS AND SERVICES WITH MICROSOFT DEFENDER FOR CLOUD APPS * Understand the Defender for Cloud Apps Framework * Explore your cloud apps with Cloud Discovery * Protect your data and apps with Conditional Access App Control * Walk through discovery and access control with Microsoft Defender for Cloud Apps * Classify and protect sensitive information * Detect Threats 7 - RESPOND TO DATA LOSS PREVENTION ALERTS USING MICROSOFT 365 * Describe data loss prevention alerts * Investigate data loss prevention alerts in Microsoft Purview * Investigate data loss prevention alerts in Microsoft Defender for Cloud Apps 8 - MANAGE INSIDER RISK IN MICROSOFT PURVIEW * Insider risk management overview * Create and manage insider risk policies * Investigate insider risk alerts * Take action on insider risk alerts through cases * Manage insider risk management forensic evidence * Create insider risk management notice templates 9 - INVESTIGATE THREATS BY USING AUDIT FEATURES IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW STANDARD * Explore Microsoft Purview Audit solutions * Implement Microsoft Purview Audit (Standard) * Start recording activity in the Unified Audit Log * Search the Unified Audit Log (UAL) * Export, configure, and view audit log records * Use audit log searching to investigate common support issues 10 - INVESTIGATE THREATS USING AUDIT IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW (PREMIUM) * Explore Microsoft Purview Audit (Premium) * Implement Microsoft Purview Audit (Premium) * Manage audit log retention policies * Investigate compromised email accounts using Purview Audit (Premium) 11 - INVESTIGATE THREATS WITH CONTENT SEARCH IN MICROSOFT PURVIEW * Explore Microsoft Purview eDiscovery solutions * Create a content search * View the search results and statistics * Export the search results and search report * Configure search permissions filtering * Search for and delete email messages 12 - PROTECT AGAINST THREATS WITH MICROSOFT DEFENDER FOR ENDPOINT * Practice security administration * Hunt threats within your network 13 - DEPLOY THE MICROSOFT DEFENDER FOR ENDPOINT ENVIRONMENT * Create your environment * Understand operating systems compatibility and features * Onboard devices * Manage access * Create and manage roles for role-based access control * Configure device groups * Configure environment advanced features 14 - IMPLEMENT WINDOWS SECURITY ENHANCEMENTS WITH MICROSOFT DEFENDER FOR ENDPOINT * Understand attack surface reduction * Enable attack surface reduction rules 15 - PERFORM DEVICE INVESTIGATIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Use the device inventory list * Investigate the device * Use behavioral blocking * Detect devices with device discovery 16 - PERFORM ACTIONS ON A DEVICE USING MICROSOFT DEFENDER FOR ENDPOINT * Explain device actions * Run Microsoft Defender antivirus scan on devices * Collect investigation package from devices * Initiate live response session 17 - PERFORM EVIDENCE AND ENTITIES INVESTIGATIONS USING MICROSOFT DEFENDER FOR ENDPOINT * Investigate a file * Investigate a user account * Investigate an IP address * Investigate a domain 18 - CONFIGURE AND MANAGE AUTOMATION USING MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Manage automation upload and folder settings * Configure automated investigation and remediation capabilities * Block at risk devices 19 - CONFIGURE FOR ALERTS AND DETECTIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Configure alert notifications * Manage alert suppression * Manage indicators 20 - UTILIZE VULNERABILITY MANAGEMENT IN MICROSOFT DEFENDER FOR ENDPOINT * Understand vulnerability management * Explore vulnerabilities on your devices * Manage remediation 21 - PLAN FOR CLOUD WORKLOAD PROTECTIONS USING MICROSOFT DEFENDER FOR CLOUD * Explain Microsoft Defender for Cloud * Describe Microsoft Defender for Cloud workload protections * Enable Microsoft Defender for Cloud 22 - CONNECT AZURE ASSETS TO MICROSOFT DEFENDER FOR CLOUD * Explore and manage your resources with asset inventory * Configure auto provisioning * Manual log analytics agent provisioning 23 - CONNECT NON-AZURE RESOURCES TO MICROSOFT DEFENDER FOR CLOUD * Protect non-Azure resources * Connect non-Azure machines * Connect your AWS accounts * Connect your GCP accounts 24 - MANAGE YOUR CLOUD SECURITY POSTURE MANAGEMENT? * Explore Secure Score * Explore Recommendations * Measure and enforce regulatory compliance * Understand Workbooks 25 - EXPLAIN CLOUD WORKLOAD PROTECTIONS IN MICROSOFT DEFENDER FOR CLOUD * Understand Microsoft Defender for servers * Understand Microsoft Defender for App Service * Understand Microsoft Defender for Storage * Understand Microsoft Defender for SQL * Understand Microsoft Defender for open-source databases * Understand Microsoft Defender for Key Vault * Understand Microsoft Defender for Resource Manager * Understand Microsoft Defender for DNS * Understand Microsoft Defender for Containers * Understand Microsoft Defender additional protections 26 - REMEDIATE SECURITY ALERTS USING MICROSOFT DEFENDER FOR CLOUD * Understand security alerts * Remediate alerts and automate responses * Suppress alerts from Defender for Cloud * Generate threat intelligence reports * Respond to alerts from Azure resources 27 - CONSTRUCT KQL STATEMENTS FOR MICROSOFT SENTINEL * Understand the Kusto Query Language statement structure * Use the search operator * Use the where operator * Use the let statement * Use the extend operator * Use the order by operator * Use the project operators 28 - ANALYZE QUERY RESULTS USING KQL * Use the summarize operator * Use the summarize operator to filter results * Use the summarize operator to prepare data * Use the render operator to create visualizations 29 - BUILD MULTI-TABLE STATEMENTS USING KQL * Use the union operator * Use the join operator 30 - WORK WITH DATA IN MICROSOFT SENTINEL USING KUSTO QUERY LANGUAGE * Extract data from unstructured string fields * Extract data from structured string data * Integrate external data * Create parsers with functions 31 - INTRODUCTION TO MICROSOFT SENTINEL * What is Microsoft Sentinel? * How Microsoft Sentinel works * When to use Microsoft Sentinel 32 - CREATE AND MANAGE MICROSOFT SENTINEL WORKSPACES * Plan for the Microsoft Sentinel workspace * Create a Microsoft Sentinel workspace * Manage workspaces across tenants using Azure Lighthouse * Understand Microsoft Sentinel permissions and roles * Manage Microsoft Sentinel settings * Configure logs 33 - QUERY LOGS IN MICROSOFT SENTINEL * Query logs in the logs page * Understand Microsoft Sentinel tables * Understand common tables * Understand Microsoft Defender XDR tables 34 - USE WATCHLISTS IN MICROSOFT SENTINEL * Plan for watchlists * Create a watchlist * Manage watchlists 35 - UTILIZE THREAT INTELLIGENCE IN MICROSOFT SENTINEL * Define threat intelligence * Manage your threat indicators * View your threat indicators with KQL 36 - CONNECT DATA TO MICROSOFT SENTINEL USING DATA CONNECTORS * Ingest log data with data connectors * Understand data connector providers * View connected hosts 37 - CONNECT MICROSOFT SERVICES TO MICROSOFT SENTINEL * Plan for Microsoft services connectors * Connect the Microsoft Office 365 connector * Connect the Microsoft Entra connector * Connect the Microsoft Entra ID Protection connector * Connect the Azure Activity connector 38 - CONNECT MICROSOFT DEFENDER XDR TO MICROSOFT SENTINEL * Plan for Microsoft Defender XDR connectors * Connect the Microsoft Defender XDR connector * Connect Microsoft Defender for Cloud connector * Connect Microsoft Defender for IoT * Connect Microsoft Defender legacy connectors 39 - CONNECT WINDOWS HOSTS TO MICROSOFT SENTINEL * Plan for Windows hosts security events connector * Connect using the Windows Security Events via AMA Connector * Connect using the Security Events via Legacy Agent Connector * Collect Sysmon event logs 40 - CONNECT COMMON EVENT FORMAT LOGS TO MICROSOFT SENTINEL * Plan for Common Event Format connector * Connect your external solution using the Common Event Format connector 41 - CONNECT SYSLOG DATA SOURCES TO MICROSOFT SENTINEL * Plan for syslog data collection * Collect data from Linux-based sources using syslog * Configure the Data Collection Rule for Syslog Data Sources * Parse syslog data with KQL 42 - CONNECT THREAT INDICATORS TO MICROSOFT SENTINEL * Plan for threat intelligence connectors * Connect the threat intelligence TAXII connector * Connect the threat intelligence platforms connector * View your threat indicators with KQL 43 - THREAT DETECTION WITH MICROSOFT SENTINEL ANALYTICS * What is Microsoft Sentinel Analytics? * Types of analytics rules * Create an analytics rule from templates * Create an analytics rule from wizard * Manage analytics rules 44 - AUTOMATION IN MICROSOFT SENTINEL * Understand automation options * Create automation rules 45 - THREAT RESPONSE WITH MICROSOFT SENTINEL PLAYBOOKS * What are Microsoft Sentinel playbooks? * Trigger a playbook in real-time * Run playbooks on demand 46 - SECURITY INCIDENT MANAGEMENT IN MICROSOFT SENTINEL * Understand incidents * Incident evidence and entities * Incident management 47 - IDENTIFY THREATS WITH BEHAVIORAL ANALYTICS * Understand behavioral analytics * Explore entities * Display entity behavior information * Use Anomaly detection analytical rule templates 48 - DATA NORMALIZATION IN MICROSOFT SENTINEL * Understand data normalization * Use ASIM Parsers * Understand parameterized KQL functions * Create an ASIM Parser * Configure Azure Monitor Data Collection Rules 49 - QUERY, VISUALIZE, AND MONITOR DATA IN MICROSOFT SENTINEL * Monitor and visualize data * Query data using Kusto Query Language * Use default Microsoft Sentinel Workbooks * Create a new Microsoft Sentinel Workbook 50 - MANAGE CONTENT IN MICROSOFT SENTINEL * Use solutions from the content hub * Use repositories for deployment 51 - EXPLAIN THREAT HUNTING CONCEPTS IN MICROSOFT SENTINEL * Understand cybersecurity threat hunts * Develop a hypothesis * Explore MITRE ATT&CK 52 - THREAT HUNTING WITH MICROSOFT SENTINEL * Explore creation and management of threat-hunting queries * Save key findings with bookmarks * Observe threats over time with livestream 53 - USE SEARCH JOBS IN MICROSOFT SENTINEL * Hunt with a Search Job * Restore historical data 54 - HUNT FOR THREATS USING NOTEBOOKS IN MICROSOFT SENTINEL * Access Azure Sentinel data with external tools * Hunt with notebooks * Create a notebook * Explore notebook code

SC-200T00 Microsoft Security Operations Analyst
Delivered Online5 days, Jun 4th, 13:00 + 3 more
£2380

MS-900T01 Microsoft 365 Fundamentals

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This course is designed for candidates looking to demonstrate foundational-level knowledge of cloud-based solutions to facilitate productivity and collaboration on-site, at home, or a combination of both.ÿCandidates may have knowledge of cloud-based solutions or may be new to Microsoft 365. Overview After completing this course, students will be able to: Describe cloud concepts Describe core Microsoft 365 services and concepts Describe security, compliance, privacy, and trust in Microsoft 365 Describe Microsoft 365 pricing and support This course introduces Microsoft 365, an integrated cloud platform that delivers industry-leading productivity apps along with intelligent cloud services, and world-class security. You?ll learn foundational knowledge on the considerations and benefits of adopting cloud services and the Software as a Service (SaaS) cloud model, with a specific focus on Microsoft 365 cloud service offerings. You will begin by learning about cloud fundamentals, including an overview of cloud computing. You will be introduced to Microsoft 365 and learn how Microsoft 365 solutions improve productivity, facilitate collaboration, and optimize communications. The course then analyzes how security, compliance, privacy, and trust are handled in Microsoft 365, and it concludes with a review of Microsoft 365 subscriptions, licenses, billing, and support. 1 - DESCRIBE CLOUD COMPUTING * What is cloud computing * Describe the shared responsibility model * Define cloud models * Describe the consumption-based model 2 - DESCRIBE THE BENEFITS OF USING CLOUD SERVICES * Describe the benefits of high availability and scalability in the cloud * Describe the benefits of reliability and predictability in the cloud * Describe the benefits of security and governance in the cloud * Describe the benefits of manageability in the cloud 3 - DESCRIBE CLOUD SERVICE TYPES * Describe Infrastructure as a Service * Describe Platform as a Service * Describe Software as a Service 4 - WHAT IS MICROSOFT 365? * Describe the differences between Office 365 and Microsoft 365 * Describe Windows 365 * Describe how Microsoft 365 empowers workers in this hybrid world of work * Explore Microsoft 365 tenant 5 - DESCRIBE PRODUCTIVITY SOLUTIONS OF MICROSOFT 365 * Describe the productivity capabilities and benefits of Microsoft 365 * Describe Microsoft 365 Apps * Describe work management tools in Microsoft 365 * Describe additional Microsoft 365 productivity apps 6 - DESCRIBE COLLABORATION SOLUTIONS OF MICROSOFT 365 * Describe the collaboration capabilities and benefits of Microsoft 365 * Describe how Microsoft Teams promotes collaboration and enhances teamwork * Describe the Microsoft Viva apps * Describe how Yammer helps communities connect and grow 7 - DESCRIBE ENDPOINT MODERNIZATION, MANAGEMENT CONCEPTS, AND DEPLOYMENT OPTIONS IN MICROSOFT 365 * Describe the endpoint management capabilities of Microsoft 365 * Compare the differences of Windows 365 and Azure Virtual Desktop * Describe the deployment and release models for Windows-as-a-Service (WaaS) * Identify deployment methods and update channels for Microsoft 365 Apps 8 - DESCRIBE ANALYTICS CAPABILITIES OF MICROSOFT 365 * Describe the capabilities of Viva Insights * Describe the capabilities of the Microsoft 365 admin center and Microsoft 365 user portal * Describe the reports available in the Microsoft 365 admin center and other admin centers 9 - DESCRIBE THE SERVICES AND IDENTITY TYPES OF AZURE AD * Describe Azure Active Directory * Describe the available Azure AD editions * Describe Azure AD identity types * Describe the types of external identities * Describe the concept of hybrid identity 10 - DESCRIBE THE ACCESS MANAGEMENT CAPABILITIES OF AZURE AD * Describe Conditional Access in Azure AD * Describe the benefits of Azure AD roles and role-based access control 11 - DESCRIBE THREAT PROTECTION WITH MICROSOFT 365 DEFENDER * Describe Microsoft 365 Defender services * Describe Microsoft Defender for Office 365 * Describe Microsoft Defender for Endpoint * Describe Microsoft Defender for Cloud Apps * Describe Microsoft Defender for Identity * Describe the Microsoft 365 Defender portal 12 - DESCRIBE SECURITY CAPABILITIES OF MICROSOFT SENTINEL * Describe how Microsoft Sentinel provides integrated threat management * Understand Sentinel costs 13 - DESCRIBE THE COMPLIANCE MANAGEMENT CAPABILITIES IN MICROSOFT PURVIEW * Describe the Microsoft Purview compliance portal * Describe Compliance Manager * Describe use and benefits of compliance score 14 - DESCRIBE THE SERVICE TRUST PORTAL AND PRIVACY AT MICROSOFT * Describe the Service Trust Portal * Describe Microsoft's privacy principles * Describe Microsoft Priva 15 - DESCRIBE MICROSOFT 365 PRICING, LICENSING, AND BILLING OPTIONS * Explore pricing models for Microsoft cloud services * Explore the billing and bill management options * Explore the available licensing and management options 16 - DESCRIBE SUPPORT OFFERINGS FOR MICROSOFT 365 SERVICES * Explore support options for Microsoft 365 services * Explain service level agreement (SLAs) concepts * Identify how to track the service health status * Explore how organizations can share feedback on Microsoft 365 services

MS-900T01 Microsoft 365 Fundamentals
Delivered OnlineTwo days, Jun 11th, 13:00 + 5 more
£595

SC-900T00 Microsoft Security Compliance and Identity Fundamentals

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for The audience for this course is looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. The content for this course aligns to the SC-900 exam objective domain. Candidates should be familiar with Microsoft Azure and Microsoft 365 and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution. Before attending this course, students must have: * General understanding of networking and cloud computing concepts. * General IT knowledge or any general experience working in an IT environment. * General understanding of Microsoft Azure and Microsoft 365. This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions. Prerequisites * General understanding of networking and cloud computing concepts. * General IT knowledge or any general experience working in an IT environment. * General understanding of Microsoft Azure and Microsoft 365. 1 - DESCRIBE SECURITY AND COMPLIANCE CONCEPTS * Describe the shared responsibility model * Describe defense in depth * Describe the Zero Trust model * Describe governance, risk, and compliance (GRC) concepts 2 - DESCRIBE IDENTITY CONCEPTS * Define authentication and authorization * Define identity as the primary security perimeter * Describe the role of the identity provider * Describe the concept of directory services and Active Directory * Describe the concept of federation 3 - DESCRIBE THE FUNCTION AND IDENTITY TYPES OF MICROSOFT ENTRA ID * Describe Microsoft Entra ID * Describe types of identities * Describe hybrid identity * Describe external identities 4 - DESCRIBE THE AUTHENTICATION CAPABILITIES OF MICROSOFT ENTRA ID * Describe authentication methods * Describe multifactor authentication * Describe self-service password reset * Describe password protection and management capabilities 5 - DESCRIBE ACCESS MANAGEMENT CAPABILITIES OF MICROSOFT ENTRA ID * Describe Conditional Access * Describe Microsoft Entra roles and role-based access control (RBAC) 6 - DESCRIBE THE IDENTITY PROTECTION AND GOVERNANCE CAPABILITIES OF AZURE AD * Describe Microsoft Entra ID Governance * Describe access reviews * Describe entitlement management * Describe the capabilities of Privileged identity Management * Describe Microsoft Entra ID Protection * Describe Microsoft Entra Permissions Management * Describe Microsoft Entra Verified ID 7 - DESCRIBE CORE INFRASTRUCTURE SECURITY SERVICES IN AZURE * Describe Azure DDoS protection * Describe Azure Firewall * Describe Web Application Firewall * Describe network segmentation in Azure * Describe Azure Network Security Groups * Describe Azure Bastion * Describe Azure Key Vault 8 - DESCRIBE THE SECURITY MANAGEMENT CAPABILITIES IN AZURE * Describe Microsoft Defender for Cloud * Describe how security policies and initiatives improve cloud security posture * Describe Cloud security posture management * Describe the enhanced security of Microsoft Defender for Cloud * Describe DevOps security management 9 - DESCRIBE SECURITY CAPABILITIES OF MICROSOFT SENTINEL * Describe threat detection and mitigation capabilities in Microsoft Sentinel * Describe Microsoft Security Copilot 10 - DESCRIBE THREAT PROTECTION WITH MICROSOFT DEFENDER XDR * Describe Microsoft Defender XDR services * Describe Microsoft Defender for Office 365 * Describe Microsoft Defender for Endpoint * Describe Microsoft Defender for Cloud Apps * Describe Microsoft Defender for Identity * Describe Microsoft Defender Vulnerability Management * Describe Microsoft Defender Threat Intelligence * Describe the Microsoft Defender portal 11 - DESCRIBE MICROSOFT?S SERVICE TRUST PORTAL AND PRIVACY CAPABILITIES * Describe the offerings of the Service Trust portal * Describe Microsoft's privacy principles * Describe Microsoft Priva 12 - DESCRIBE THE COMPLIANCE MANAGEMENT CAPABILITIES IN MICROSOFT PURVIEW * Describe the Microsoft Purview compliance portal * Describe Compliance Manager * Describe use and benefits of compliance score 13 - DESCRIBE INFORMATION PROTECTION, DATA LIFECYCLE MANAGEMENT, AND DATA GOVERNANCE CAPABILITIES IN MICROSOFT PURVIEW * Know your data, protect your data, and govern your data * Describe the data classification capabilities of the compliance portal * Describe sensitivity labels and policies * Describe data loss prevention * Describe retention policies and retention labels * Describe records management * Describe the Microsoft Purview unified data governance solution 14 - DESCRIBE THE INSIDER RISK CAPABILITIES IN MICROSOFT PURVIEW * Describe insider risk management * Describe communication compliance 15 - DESCRIBE THE EDISCOVERY AND AUDIT CAPABILITIES IN MICROSOFT PURVIEW * Describe the eDiscovery solutions in Microsoft Purview * Describe the audit solutions in Microsoft Purview

SC-900T00 Microsoft Security Compliance and Identity Fundamentals
Delivered OnlineTwo days, Jun 28th, 13:00 + 5 more
£595

AZ-500T00 Microsoft Azure Security Technologies

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is for Azure Security Engineers who are planning to take the associated certification exam, or who are performing security tasks in their day-to-day job. This course would also be helpful to an engineer that wants to specialize in providing security for Azure-based digital platforms and play an integral role in protecting an organization's data. This course provides IT Security Professionals with the knowledge and skills needed to implement security controls, maintain an organization?s security posture, and identify and remediate security vulnerabilities. This course includes security for identity and access, platform protection, data and applications, and security operations. Prerequisites AZ-104T00 - Microsoft Azure Administrator Security best practices and industry security requirements such as defense in depth, least privileged access, role-based access control, multi-factor authentication, shared responsibility, and zero trust model. Be familiar with security protocols such as Virtual Private Networks (VPN), Internet Security Protocol (IPSec), Secure Socket Layer (SSL), disk and data encryption methods. Have some experience deploying Azure workloads. This course does not cover the basics of Azure administration, instead the course content builds on that knowledge by adding security specific information. Have experience with Windows and Linux operating systems and scripting languages. Course labs may use PowerShell and the CLI. 1 - MANAGE IDENTITIES IN MICROSOFT ENTRA ID * Secure users in Microsoft Entra ID * Secure groups in Microsoft Entra ID * Recommend when to use external identities * Secure external identities * Implement Microsoft Entra Identity protection 2 - MANAGE AUTHENTICATION BY USING MICROSOFT ENTRA ID * Configure Microsoft Entra Verified ID * Implement multifactor authentication (MFA) * Implement passwordless authentication * Implement password protection * Implement single sign-on (SSO) * Integrate single sign-on (SSO) and identity providers * Recommend and enforce modern authentication protocols 3 - MANAGE AUTHORIZATION BY USING MICROSOFT ENTRA ID * Configure Azure role permissions for management groups, subscriptions, resource groups, and resources * Assign built-in roles in Microsoft Entra ID * Assign built-in roles in Azure * Create and assign a custom role in Microsoft Entra ID * Implement and manage Microsoft Entra Permissions Management * Configure Microsoft Entra Privileged Identity Management * Configure role management and access reviews by using Microsoft Entra Identity Governance * Implement Conditional Access policies 4 - MANAGE APPLICATION ACCESS IN MICROSOFT ENTRA ID * Manage access to enterprise applications in Microsoft Entra ID, including OAuth permission grants * Manage app registrations in Microsoft Entra ID * Configure app registration permission scopes * Manage app registration permission consent * Manage and use service principals * Manage managed identities for Azure resources * Recommend when to use and configure a Microsoft Entra Application Proxy, including authentication 5 - PLAN AND IMPLEMENT SECURITY FOR VIRTUAL NETWORKS * Plan and implement Network Security Groups (NSGs) and Application Security Groups (ASGs) * Plan and implement User-Defined Routes (UDRs) * Plan and implement Virtual Network peering or gateway * Plan and implement Virtual Wide Area Network, including secured virtual hub * Secure VPN connectivity, including point-to-site and site-to-site * Implement encryption over ExpressRoute * Configure firewall settings on PaaS resources * Monitor network security by using Network Watcher, including NSG flow logging 6 - PLAN AND IMPLEMENT SECURITY FOR PRIVATE ACCESS TO AZURE RESOURCES * Plan and implement virtual network Service Endpoints * Plan and implement Private Endpoints * Plan and implement Private Link services * Plan and implement network integration for Azure App Service and Azure Functions * Plan and implement network security configurations for an App Service Environment (ASE) * Plan and implement network security configurations for an Azure SQL Managed Instance 7 - PLAN AND IMPLEMENT SECURITY FOR PUBLIC ACCESS TO AZURE RESOURCES * Plan and implement Transport Layer Security (TLS) to applications, including Azure App Service and API Management * Plan, implement, and manage an Azure Firewall, Azure Firewall Manager and firewall policies * Plan and implement an Azure Application Gateway * Plan and implement an Azure Front Door, including Content Delivery Network (CDN) * Plan and implement a Web Application Firewall (WAF) * Recommend when to use Azure DDoS Protection Standard 8 - PLAN AND IMPLEMENT ADVANCED SECURITY FOR COMPUTE * Plan and implement remote access to public endpoints, Azure Bastion and just-in-time (JIT) virtual machine (VM) access * Configure network isolation for Azure Kubernetes Service (AKS) * Secure and monitor AKS * Configure authentication for AKS * Configure security for Azure Container Instances (ACIs) * Configure security for Azure Container Apps (ACAs) * Manage access to Azure Container Registry (ACR) * Configure disk encryption, Azure Disk Encryption (ADE), encryption as host, and confidential disk encryption * Recommend security configurations for Azure API Management 9 - PLAN AND IMPLEMENT SECURITY FOR STORAGE * Configure access control for storage accounts * Manage life cycle for storage account access keys * Select and configure an appropriate method for access to Azure Files * Select and configure an appropriate method for access to Azure Blob Storage * Select and configure an appropriate method for access to Azure Tables * Select and configure an appropriate method for access to Azure Queues * Select and configure appropriate methods for protecting against data security threats, including soft delete, backups, versioning, and immutable storage * Configure Bring your own key (BYOK) * Enable double encryption at the Azure Storage infrastructure level 10 - PLAN AND IMPLEMENT SECURITY FOR AZURE SQL DATABASE AND AZURE SQL MANAGED INSTANCE * Enable database authentication by using Microsoft Entra ID * Enable and monitor database audit * Identify use cases for the Microsoft Purview governance portal * Implement data classification of sensitive information by using the Microsoft Purview governance portal * Plan and implement dynamic mask * Implement transparent data encryption? * Recommend when to use Azure SQL Database Always Encrypted 11 - PLAN, IMPLEMENT, AND MANAGE GOVERNANCE FOR SECURITY * Create, assign, and interpret security policies and initiatives in Azure Policy * Configure security settings by using Azure Blueprint * Deploy secure infrastructures by using a landing zone * Create and configure an Azure Key Vault * Recommend when to use a dedicated Hardware Security Module (HSM) * Configure access to Key Vault, including vault access policies and Azure Role Based Access Control * Manage certificates, secrets, and keys * Configure key rotation * Configure backup and recovery of certificates, secrets, and keys 12 - MANAGE SECURITY POSTURE BY USING MICROSOFT DEFENDER FOR CLOUD * Implement Microsoft Defender for Cloud * Identify and remediate security risks by using the Microsoft Defender for Cloud Secure Score and Inventory * Assess compliance against security frameworks and Microsoft Defender for Cloud * Add industry and regulatory standards to Microsoft Defender for Cloud * Add custom initiatives to Microsoft Defender for Cloud * Connect hybrid cloud and multicloud environments to Microsoft Defender for Cloud * Identify and monitor external assets by using Microsoft Defender External Attack Surface Management 13 - CONFIGURE AND MANAGE THREAT PROTECTION BY USING MICROSOFT DEFENDER FOR CLOUD * Enable workload protection services in Microsoft Defender for Cloud, including Microsoft Defender for Storage, Databases, Containers, App Service, Key Vault, Resource Manager, and DNS * Configure Microsoft Defender for Servers * Configure Microsoft Defender for Azure SQL Database * Manage and respond to security alerts in Microsoft Defender for Cloud * Configure workflow automation by using Microsoft Defender for Cloud * Evaluate vulnerability scans from Microsoft Defender for Server 14 - CONFIGURE AND MANAGE SECURITY MONITORING AND AUTOMATION SOLUTIONS * Monitor security events by using Azure Monitor * Configure data connectors in Microsoft Sentinel * Create and customize analytics rules in Microsoft Sentinel * Configure automation in Microsoft Sentinel ADDITIONAL COURSE DETAILS: Nexus Humans AZ-500T00 Microsoft Azure Security Technologies training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the AZ-500T00 Microsoft Azure Security Technologies course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

AZ-500T00 Microsoft Azure Security Technologies
Delivered Online5 days, Jul 8th, 13:00 + 4 more
£2380

SC-200: Microsoft Security Operations Analyst

By Packt

A carefully structured course loaded with lab exercises that will help you learn all about implementing Microsoft Defender for Endpoint platform the right way. The course's learning path aligns with the SC-200: Microsoft Security Operations Analyst Exam.

SC-200: Microsoft Security Operations Analyst
Delivered Online On Demand
£41.99

Educators matching "Microsoft Sentinel"

Show all 13