Discover Classes. Earn 10% Rewards.

Microsoft Security Operations Analyst is unfortunately unavailable

Thankfully we have 19 other Cybersecurity Classes for you to choose from. Check our top choices below or see all classes for more options.

Microsoft Security Operations Analyst

ONLC Training Centers @ Online Classroom

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations...

(7) Intermediate 18 and older
$1,995

4 sessions

Attend
+19950 pts
Gift it!

CompTIA Cybersecurity Analyst (CySA+)

ONLC Training Centers @ Online Classroom

This course is intended for those wishing to qualify with CompTIA CySA+ Cybersecurity Analyst Certification. CompTIA's CySA+ Certification is an intermediate-level certificate for IT professionals with previous experience of working in the field of IT security. The CompTIA CySA+ examination is designed for IT security analysts, vulnerability analysts, or threat intelligence analysts. The exam will certify that the successful candidate has the knowledge...

(7) Intermediate 18 and older
$2,495

5 sessions

Attend
+24950 pts
Gift it!

Microsoft Cybersecurity Architect

ONLC Training Centers @ Online Classroom

This is an advanced, expert-level course. Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class. This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC),...

(7) Advanced 18 and older
$2,395

4 sessions

Attend
+23950 pts
Gift it!

CISM – Certified Information Security Manager

TLG Learning

Refine your skills in information security management with the CISM certification course. Designed for IT professionals seeking career advancement, this comprehensive program covers governance, risk management, incident response, and more. Elevate your expertise and align security strategies with business objectives to safeguard valuable information assets.

(1) All levels 18 and older
$1,995

3 sessions

Attend
+19950 pts
Gift it!

Effective Methods of Software Testing Workshop

ONLC Training Centers @ Online Classroom

Testing is our main means of reducing software risk and typically takes half of software projects, yet still fails to catch many important defects. Traditional testing books and training emphasize using well-known test design techniques, including boundary tests and decision trees/tables, which indeed can help detect more defects; but their value is limited by testing too late and largely reacting to what’s specified in the system design. This...

(7) All levels 18 and older
$2,095

3 sessions

Attend
+20950 pts
Gift it!
See all Cybersecurity classes Online

Microsoft Security Operations Analyst

Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender in this hands-on course from TLG Learning. Develop the skills to mitigate cyber threats and configure Azure Sentinel while utilizing Kusto Query Language (KQL) for detection, analysis, and reporting. Prepare for the SC-200 exam and enhance your expertise in security operations.

  • All levels
  • 18 and older
  • $2,380
  • Earn 23,800 reward points
  • Price Lock Guarantee
  • Interactive Online Classroom
  • 32 hours over 4 sessions

Start Dates (0)

  • $2,380
  • 32 hours over 4 sessions
Showing 10 of 0

Class Description

Description

What you'll learn in this cybersecurity training:

Learn how to investigate, respond to, and hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Azure Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Pre-requisite(s):

  • Basic understanding of Microsoft 365
  • Fundamental understanding of Microsoft security, compliance, and identity products
  • Intermediate understanding of Windows 10
  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  • Familiarity with Azure virtual machines and virtual networking
  • Basic understanding of scripting concepts.

Audience

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Outline:

Module 1: Mitigate threats using Microsoft Defender

Analyze threat data across domains and rapidly remediate threats with built-in orchestration and automation in Microsoft 365 Defender. Learn about cybersecurity threats and how the new threat protection tools from Microsoft protect your organization’s users, devices, and data. Use the advanced detection and remediation of identity-based threats to protect your Azure Active Directory identities and applications from compromise.

Lessons

  • Introduction to threat protection with Microsoft 365
  • Mitigate incidents using Microsoft 365 Defender
  • Remediate risks with Microsoft Defender for Office 365
  • Microsoft Defender for Identity
  • Azure AD Identity Protection
  • Microsoft Cloud App Security
  • Respond to data loss prevention alerts
  • Manage insider risk in Microsoft 365
  • Lab : Mitigate threats using Microsoft Defender
  • Explore Microsoft 365 Defender

After completing this module, students will be able to:

  • Explain how the threat landscape is evolving
  • Manage incidents in Microsoft 365 Defender
  • Conduct advanced hunting in Microsoft 365 Defender
  • Investigate alerts in Microsoft Defender
  • Describe the investigation and remediation features of Azure Active Directory Identity Protection
  • Define the Cloud App Security framework
  • Explain how Cloud Discovery helps you see what’s going on in your organization

Module 2: Mitigate threats using Microsoft Defender for Endpoint

Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats. Learn how Microsoft Defender for Endpoint can help your organization stay secure. Learn how to deploy the Microsoft Defender for Endpoint environment, including onboarding devices and configuring security. Learn how to investigate incidents and alerts using Microsoft Defender for Endpoint. Perform advanced hunting and consult with threat experts. You will also learn how to configure automation in Microsoft Defender for Endpoint by managing environmental settings. Lastly, you will learn about your environment’s weaknesses by using Threat and Vulnerability Management in Microsoft Defender for Endpoint.

Lessons

  • Protect against threats with Microsoft Defender for Endpoint
  • Deploy the Microsoft Defender for Endpoint environment
  • Implement Windows security enhancements with Microsoft Defender for Endpoint
  • Perform device investigations in Microsoft Defender for Endpoint
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Perform evidence and entities investigations using Microsoft Defender for Endpoint
  • Configure and manage automation using Microsoft Defender for Endpoint
  • Configure for alerts and detections in Microsoft Defender for Endpoint
  • Utilize Vulnerability Management in Microsoft Defender for Endpoint
  • Lab : Deploy Microsoft Defender for Endpoint
  • Initialize Microsoft Defender for Endpoint
  • Onboard a Device
  • Configure Roles
  • Configure Device Groups
  • Lab : Mitigate Attacks with Micrsoft Defender for Endpoint
  • Simulated Attacks

After completing this module, students will be able to:

  • Define the capabilities of Microsoft Defender for Endpoint
  • Configure Microsoft Defender for Endpoint environment settings
  • Configure Attack Surface Reduction rules on Windows devices
  • Describe device forensics information collected by Microsoft Defender for Endpoint
  • Conduct forensics data collection using Microsoft Defender for Endpoint
  • Investigate user accounts in Microsoft Defender for Endpoint
  • Manage automation settings in Microsoft Defender for Endpoint
  • Manage indicators in Microsoft Defender for Endpoint
  • Describe Threat and Vulnerability Management in Microsoft Defender for Endpoint

Module 3: Mitigate threats using Microsoft Defender for Cloud

Use Microsoft Defender for Cloud, for Azure, hybrid cloud, and on-premises workload protection and security. Learn the purpose of Microsoft Defender for Cloud and how to enable it. You will also learn about the protections and detections provided by Microsoft Defender for Cloud for each cloud workload. Learn how you can add Microsoft Defender for Cloud capabilities to your hybrid environment.

Lessons

  • Plan for cloud workload protections using Microsoft Defender for Cloud
  • Connect Azure assets to Microsoft Defender for Cloud
  • Connect non-Azure resources to Microsoft Defender for Cloud
  • Manage your cloud security posture management
  • Explain cloud workload protections in Microsoft Defender for Cloud
  • Remediate security alerts using Microsoft Defender for Cloud
  • Lab : Mitigate threats using Microsoft Defender for Cloud
  • Enable Microsoft Defender for Cloud
  • Mitigate Attacks with Microsoft Defender for Cloud

After completing this module, students will be able to:

  • Describe Microsoft Defender for Cloud features
  • Explain which workloads are protected by Microsoft Defender for Cloud
  • Explain how Microsoft Defender for Cloud protections function
  • Configure auto-provisioning in Microsoft Defender for Cloud
  • Describe manual provisioning in Microsoft Defender for Cloud
  • Connect non-Azure machines to Microsoft Defender for Cloud
  • Describe alerts in Microsoft Defender for Cloud
  • Remediate alerts in Microsoft Defender for Cloud
  • Automate responses in Microsoft Defender for Cloud

Module 4: Create queries for Microsoft Sentinel using Kusto Query Language (KQL)

Write Kusto Query Language (KQL) statements to query log data to perform detections, analysis, and reporting in Microsoft Sentinel. This module will focus on the most used operators. The example KQL statements will showcase security related table queries. KQL is the query language used to perform analysis on data to create analytics, workbooks, and perform hunting in Microsoft Sentinel. Learn how basic KQL statement structure provides the foundation to build more complex statements. Learn how to summarize and visualize data with a KQL statement provides the foundation to build detections in Microsoft Sentinel. Learn how to use the Kusto Query Language (KQL) to manipulate string data ingested from log sources.

Lessons

  • Construct KQL statements for Microsoft Sentinel
  • Analyze query results using KQL
  • Build multi-table statements using KQL
  • Work with data in Microsoft Sentinel using Kusto Query Language
  • Lab : Create queries for Microsoft Sentinel using Kusto Query Language (KQL)
  • Create queries for Microsoft Sentinel using Kusto Query Language (KQL)

After completing this module, students will be able to:

  • Construct KQL statements
  • Search log files for security events using KQL
  • Filter searches based on event time, severity, domain, and other relevant data using KQL
  • Summarize data using KQL statements
  • Render visualizations using KQL statements
  • Extract data from unstructured string fields using KQL
  • Extract data from structured string data using KQL
  • Create Functions using KQL

Module 5: Configure your Microsoft Sentinel environment

Get started with Microsoft Sentinel by properly configuring the Microsoft Sentinel workspace. Traditional security information and event management (SIEM) systems typically take a long time to set up and configure. They’re also not necessarily designed with cloud workloads in mind. Microsoft Sentinel enables you to start getting valuable security insights from your cloud and on-premises data quickly. This module helps you get started. Learn about the architecture of Microsoft Sentinel workspaces to ensure you configure your system to meet your organization’s security operations requirements. As a Security Operations Analyst, you must understand the tables, fields, and data ingested in your workspace. Learn how to query the most used data tables in Microsoft Sentinel.

Lessons

  • Introduction to Microsoft Sentinel
  • Create and manage Microsoft Sentinel workspaces
  • Query logs in Microsoft Sentinel
  • Use watchlists in Microsoft Sentinel
  • Utilize threat intelligence in Microsoft Sentinel
  • Lab : Configure your Microsoft Sentinel environment
  • Configure your Microsoft Sentinel environment

After completing this module, students will be able to:

  • Identify the various components and functionality of Microsoft Sentinel.
  • Identify use cases where Microsoft Sentinel would be a good solution.
  • Describe Microsoft Sentinel workspace architecture
  • Install Microsoft Sentinel workspace
  • Manage an Microsoft Sentinel workspace
  • Create a watchlist in Microsoft Sentinel
  • Use KQL to access the watchlist in Microsoft Sentinel
  • Manage threat indicators in Microsoft Sentinel
  • Use KQL to access threat indicators in Microsoft Sentinel

Module 6: Connect logs to Microsoft Sentinel

Connect data at cloud scale across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds to Microsoft Sentinel. The primary approach to connect log data is using the Microsoft Sentinel provided data connectors. This module provides an overview of the available data connectors. You will get to learn about the configuration options and data provided by Microsoft Sentinel connectors for Microsoft 365 Defender.

Lessons

  • Connect data to Microsoft Sentinel using data connectors
  • Connect Microsoft services to Microsoft Sentinel
  • Connect Microsoft 365 Defender to Microsoft Sentinel
  • Connect Windows hosts to Microsoft Sentinel
  • Connect Common Event Format logs to Microsoft Sentinel
  • Connect syslog data sources to Microsoft Sentinel
  • Connect threat indicators to Microsoft Sentinel
  • Lab : Connect logs to Microsoft Sentinel
  • Connect data to Microsoft Sentinel using data connectors
  • Connect Windows devices to Microsoft Sentinel using data connectors
  • Connect Linux hosts to Microsoft Sentinel using data connectors
  • Connect Threat intelligence to Microsoft Sentinel using data connectors

After completing this module, students will be able to:

  • Explain the use of data connectors in Microsoft Sentinel
  • Explain the Common Event Format and Syslog connector differences in Microsoft Sentinel
  • Connect Microsoft service connectors
  • Explain how connectors auto-create incidents in Microsoft Sentinel
  • Activate the Microsoft 365 Defender connector in Microsoft Sentinel
  • Connect Azure Windows Virtual Machines to Microsoft Sentinel
  • Connect non-Azure Windows hosts to Microsoft Sentinel
  • Configure Log Analytics agent to collect Sysmon events
  • Explain the Common Event Format connector deployment options in Microsoft Sentinel
  • Configure the TAXII connector in Microsoft Sentinel
  • View threat indicators in Microsoft Sentinel

Module 7: Create detections and perform investigations using Microsoft Sentinel

Detect previously uncovered threats and rapidly remediate threats with built-in orchestration and automation in Microsoft Sentinel. You will learn how to create Microsoft Sentinel playbooks to respond to security threats. You’ll investigate Microsoft Sentinel incident management, learn about Microsoft Sentinel events and entities, and discover ways to resolve incidents. You will also learn how to query, visualize, and monitor data in Microsoft Sentinel.

Lessons

  • Threat detection with Microsoft Sentinel analytics
  • Automation in Microsoft Sentinel
  • Threat response with Microsoft Sentinel playbooks
  • Security incident management in Microsoft Sentinel
  • Identify threats with Entity behavior analytics in Microsoft Sentinel
  • Data normalization in Microsoft Sentinel
  • Query, visualize, and monitor data in Microsoft Sentinel
  • Manage content in Microsoft Sentinel
  • Lab : Create detections and perform investigations using Microsoft Sentinel
  • Modify a Microsoft Security rule
  • Create a Playbook
  • Create a Scheduled Query
  • Understand Detection Modeling
  • Conduct attacks
  • Create detections
  • Investigate incidents
  • Create workbooks

After completing this module, students will be able to:

  • Explain the importance of Microsoft Sentinel analytics.
  • Create rules from templates.
  • Manage rules with modifications.
  • Explain Microsoft Sentinel SOAR capabilities.
  • Create a playbook to automate an incident response.
  • Investigate and manage incident resolution.
  • Explain User and Entity Behavior Analytics in Microsoft Sentinel
  • Explore entities in Microsoft Sentinel
  • Visualize security data using Microsoft Sentinel workbooks.

Module 8: Perform threat hunting in Microsoft Sentinel

In this module, you’ll learn to proactively identify threat behaviors by using Microsoft Sentinel queries. You’ll also learn to use bookmarks and livestream to hunt threats. You will also learn how to use notebooks in Microsoft Sentinel for advanced hunting.

Lessons

  • Explain threat hunting concepts in Microsoft Sentinel
  • Threat hunting with Microsoft Sentinel
  • Use Search jobs in Microsoft Sentinel
  • Hunt for threats using notebooks in Microsoft Sentinel
  • Lab : Threat hunting in Microsoft Sentinel
  • Perform threat hunting in Microsoft Sentinel
  • Threat hunting using notebooks with Microsoft Sentinel

After completing this module, students will be able to:

  • Describe threat hunting concepts for use with Microsoft Sentinel
  • Define a threat hunting hypothesis for use in Microsoft Sentinel
  • Use queries to hunt for threats.
  • Observe threats over time with livestream.
  • Explore API libraries for advanced threat hunting in Microsoft Sentinel
  • Create and use notebooks in Microsoft Sentinel

Remote Learning

This course is available for "remote" learning and will be available to anyone with access to an internet device with a microphone (this includes most models of computers, tablets). Classes will take place with a "Live" instructor at the date/times listed below.

Upon registration, the instructor will send along additional information about how to log-on and participate in the class.

Refund Policy

Open Enrollment Desktop Applications Classes -- You may reschedule or cancel your enrollment in a Desktop Applications class at no charge with at least five (5) or more business days advance written notice. If you reschedule or cancel your class with less notice or “no show” the full amount of your invoice must be paid. If you need to cancel your registration you also have the option to send a substitute student to your class or to reschedule your class at no additional cost on a space available retake basis for up to 12 months.

Open Enrollment Technical Training Classes with Level TT1, TT2 or TT3 Tech Pricing -- You may reschedule or cancel your enrollment in a Technical Training Class with Level TT1, TT2 or TT3 Tech Pricing at no charge with at least ten (10) or more business days advance written notice. If you reschedule or cancel your class with less notice or “no show” the full amount of your invoice must be paid. If you need to cancel you also have the option to send a substitute student to your class or to reschedule your class at no additional cost on a space available retake basis for up to 12 months.

Reviews of Classes at TLG Learning (1)

Similar Classes

Benefits of Booking Through CourseHorse

  • Booking is safe. When you book with us your details are protected by a secure connection.
  • Lowest price guaranteed. Classes on CourseHorse are never marked up.
  • This class will earn you 23800 points. Earn 10% back in reward points!

Questions & Answers (0)

Get quick answers from CourseHorse and past students.

TLG Learning

For over 20 years, TLG Learning has been trusted by premier companies and government agencies.

We provide complete learning solutions on Microsoft, F5 Networks, ITIL, Cisco, Citrix, CompTIA, VM Ware, Adobe, Project Management, Business Skills, and more.

During the past 3 years, 99% of over 10,000 TLG...

Read more about TLG Learning

CourseHorse Approved

This school has been carefully vetted by CourseHorse and is a verified Online educator.

TLG Learning

Give This Course as a Gift Card

  • Thousands of classes
  • No expiration
  • Unique and memorable gifts for any occasion
  • Personalized
  • Explore a passion, gain a new skill, discover a new hobby, engage in a memorable experience
  • Instant delivery
  • Lock in a price with the Inflation Buster Gift Card Price Adjuster™

Buy a Gift Card

Book this Class as a Group Event

Booking this class for a group? Find great private group events

Or see all Professional Group Events

Explore group events and team building activities ranging from cooking, art, escape rooms, trivia, and more.

  • Price Lock Guarantee

    Secure your booking now and we'll match any price drop within 48 hours across all booking platforms, ensuring you never miss out on savings!

  • Earn 10% Reward Points

    Maximize your savings with every purchase. Unlock rewards on every transaction, ensuring you get the most value out of your experience!

  • No Added Fees

    Enjoy hassle-free transactions without worrying about additional charges. With us, what you see is what you pay - no surprises!

  • Curated Courses

    Discover a curated selection of courses handpicked by experts in the field. Dive into quality content that suits your learning needs and interests!

CourseHorse Gift Cards

  • Creative & unique gift for any occasion
  • Thousands of classes & experiences
  • No expiration date
  • Instant e-delivery (or choose a date)
  • Add a personalized message
  • Lock in a price with the Inflation Buster Gift Card Price Adjuster™
Buy a Gift Card
gift card with the CourseHorse logo gift card with the CourseHorse logo
Loading...