Course Catalog
Configure SIEM security operations using Microsoft Sentinel (SC-5001)
Code: SC-5001
Duration: 1 Day
$675 USD

OVERVIEW

Get started with Microsoft Sentinel security operations by configuring the Microsoft Sentinel workspace, connecting Microsoft services and Windows security events to Microsoft Sentinel, configuring Microsoft Sentinel analytics rules, and responding to threats with automated responses.

DELIVERY FORMAT

This course is available in the following formats:

Virtual Classroom

Duration: 1 Day
Classroom

Duration: 1 Day

CLASS SCHEDULE

Delivery Format: Virtual Classroom
Date: Jun 06 2024 - Jun 06 2024 | 09:00 - 17:00 EDT
Location: Online
Course Length: 1 Day

$ 675

Delivery Format: Virtual Classroom
Date: Jun 06 2024 - Jun 06 2024 | 09:00 - 17:00 EDT
Location: Online
Course Length: 1 Day

$ 675

Delivery Format: Virtual Classroom
Date: Aug 22 2024 - Aug 22 2024 | 09:00 - 17:00 EDT
Location: Online
Course Length: 1 Day

$ 675

Delivery Format: Virtual Classroom
Date: Aug 22 2024 - Aug 22 2024 | 09:00 - 17:00 EDT
Location: Online
Course Length: 1 Day

$ 675

Delivery Format: Virtual Classroom
Date: Oct 10 2024 - Oct 10 2024 | 09:00 - 17:00 EDT
Location: Online
Course Length: 1 Day

$ 675

Delivery Format: Virtual Classroom
Date: Oct 10 2024 - Oct 10 2024 | 09:00 - 17:00 EDT
Location: Online
Course Length: 1 Day

$ 675

GOALS

Students will learn to,

  • Create and manage Microsoft Sentinel workspaces
  • Connect Microsoft services to Microsoft Sentinel
  • Connect Windows hosts to Microsoft Sentinel
  • Threat detection with Microsoft Sentinel analytics
  • Automation in Microsoft Sentinel
  • Configure SIEM security operations using Microsoft Sentinel
OUTLINE

Module 1: Create and manage Microsoft Sentinel workspaces

  • Learn about the architecture of Microsoft Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements.

Module 2: Connect Microsoft services to Microsoft Sentinel

  • Learn how to connect Microsoft 365 and Azure service logs to Microsoft Sentinel.

Module 3: Connect Windows hosts to Microsoft Sentinel

  • One of the most common logs to collect is Windows security events. Learn how Microsoft Sentinel makes this easy with the Security Events connector.

Module 4: Threat detection with Microsoft Sentinel analytics

  • In this module, you learned how Microsoft Sentinel Analytics can help the SecOps team identify and stop cyber attacks.

Module 5: Automation in Microsoft Sentinel

  • By the end of this module, you'll be able to use automation rules in Microsoft Sentinel to automated incident management.

Module 6: Configure SIEM security operations using Microsoft Sentinel

  • In this module, you learned how to configure SIEM security operations using Microsoft Sentinel.

Module 1: Create and manage Microsoft Sentinel workspaces

  • Learn about the architecture of Microsoft Sentinel workspaces to ensure you configure your system to meet your organization's security operations requirements.

Module 2: Connect Microsoft services to Microsoft Sentinel

  • Learn how to connect Microsoft 365 and Azure service logs to Microsoft Sentinel.

Module 3: Connect Windows hosts to Microsoft Sentinel

  • One of the most common logs to collect is Windows security events. Learn how Microsoft Sentinel makes this easy with the Security Events connector.

Module 4: Threat detection with Microsoft Sentinel analytics

  • In this module, you learned how Microsoft Sentinel Analytics can help the SecOps team identify and stop cyber attacks.

Module 5: Automation in Microsoft Sentinel

  • By the end of this module, you'll be able to use automation rules in Microsoft Sentinel to automated incident management.

Module 6: Configure SIEM security operations using Microsoft Sentinel

  • In this module, you learned how to configure SIEM security operations using Microsoft Sentinel.
LABS

Will Be Updated Soon!
Will Be Updated Soon!
WHO SHOULD ATTEND

Students wishing to configure SIEM security operations using Microsoft Sentinel.

PREREQUISITES

  • Fundamental understanding of Microsoft Azure
  • Basic understanding of Microsoft Sentinel
  • Experience using Kusto Query Language (KQL) in Microsoft Sentinel