Ads


» » Microsoft Sentinel For Beginners & Intermediate - New

Microsoft Sentinel For Beginners & Intermediate - New

Author: softwarekeygencrack on 15-05-2023, 16:43, Views: 57

Microsoft Sentinel For Beginners & Intermediate - New
Published 5/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.23 GB | Duration: 2h 1m
Microsoft Sentinel Hands On for all Security SOC Specialist


Free Download What you'll learn
Onboard Microsoft Sentinel Environment in a FREE Azure environment
Understand how Microsoft Sentinel works and Azure costing calculated
Understand entire components available with Microsoft Sentinel
How to respond to Cybersecurity threats and Automation
Understand the key concepts of Log Analytic workspace, Log hunting, Integration with Third Party Connectors
Understand and learn basics of KQL (Kusto Query Language)
Understand how M365 E5 components integrated with Microsoft Sentinel
Requirements
Basic awareness of M365 components
Description
Best SAAS based SIEM solution available in the market - This Microsoft Sentinel course is prepared for the beginners and intermediate,The course also includes an overview of workbook, analytical rules, Incident management, user and entity behavior analytics, playbook etc... In this course, you will learn how to create and manage Microsoft Sentinel, including the creation of log analytics workspace, KQL, Sentinel costing. You will also explore how to work with incidents and workbooks, as well as how to use the platform's analytics rules, watchlists, and connectors to detect and respond to potential threats.You will also learn about MITRE Framework, Automation and logic apps, threat intelligence, including how to register for threat intelligence feeds and enable threat intelligence in Microsoft Sentinel. This course is meant for below audience,IT ManagerSystem AdministratorIT ConsultantCloud EngineerSOC Support EngineersCybersecurity AnalystSecurity EngineerCybersecurity EngineerNetwork AdministratorInterested IT Experts who want to learn security products Overall, Microsoft Sentinel is a comprehensive and robust security solution that helps organizations to enhance security posture and mitigate cyber threats effectively. It is a cloud-based Security Information and Event Management system that provides advanced threat intelligence and analytical capabilities to help organizations identify and respond to security threats. Sentinel's integration with Microsoft's vast ecosystem of security products and services makes it an excellent choice for enterprises that have pre-existing Microsoft Technologies.
Overview
Section 1: Introduction
Lecture 1 Introduction
Section 2: SIEM Understanding
Lecture 2 What is SIEM and Microsoft Sentinel
Lecture 3 Microsoft Sentinel PIllars
Section 3: Onboarding and Integration
Lecture 4 Microsoft Sentinel Onboarding
Lecture 5 Data Connector Integration - AAD, Azure Activity, Defender for Cloud, Storage
Lecture 6 Data Connector Integration - Identity, O365, MS Defender
Lecture 7 Data Connector Integration - Security Event Collection
Section 4: Understanding Core Configuration
Lecture 8 Analytical Rules
Lecture 9 Sentinel Analytical Rules - Demo
Lecture 10 Microsoft Sentinel Incident investigation and management
Lecture 11 Sentinel SOAR Logic Apps and Automation Rules
Lecture 12 Microsoft Sentinel Workbooks
Section 5: Thank You Note
Lecture 13 Successful End Message and Promotions
Designed for Beginners & Intermediate who are working in SOC or Security Operations,Intended for Students who are working in another SIEM solution and Diverse the knowledge


Homepage
https://www.udemy.com/course/microsoft-sentinel-for-beginners-intermediate-new/





Buy Premium From My Links To Get Resumable Support,Max Speed & Support Me


Links are Interchangeable - Single Extraction

  •      Views 57  |  Comments 0
    Comments
    All rights by Softwarekeygencrack.com 2015