SC-200 course/training: Gain the knowledge needed to pass the SC-200 exam

Описание к видео SC-200 course/training: Gain the knowledge needed to pass the SC-200 exam

Watch this video to learn information that will help you pass the SC-200: Course SC-200 Microsoft Security Operations Analyst Course & SIMs
Gain Certification: Microsoft Certified Security Operations Analyst Associate

GET THE FULL COURSE HERE: https://bit.ly/40WzsUp

INCLUDED EXAM OBJECTIVE CONTENT IN THIS VIDEO

Mitigate threats to the Microsoft 365 environment by using Microsoft 365 Defender

*Microsoft Defender and Microsoft Purview admin centers
*Introduction to Microsoft 365 Defender
*Using polices to remediate threats with Email ,Teams, SharePoint & OneDrive
*Investigate, respond, and remediate threats with Defender for Office 365
*Understanding data loss prevention (DLP) in Microsoft 365 Defender
*Implement data loss prevention policies (DLP) to respond and alert
*Investigate & respond to alerts generated by data loss prevention (DLP) policies
*Understanding insider risk policies
*Generating an insider risk policy

GET THE REST OF THE COURSE BELOW HERE: https://bit.ly/40WzsUp

*Investigate and respond to alerts generated by insider risk policies
*Discover and manage apps by using Microsoft Defender for Cloud Apps
*Identify, investigate, & remediate security risks by using Defender for Cloud Apps

Mitigate endpoint threats by using Microsoft Defender for Endpoint

*Concepts of management with Microsoft Defender for Endpoint
*Setup a Windows 11 virtual machine endpoint
*Enrolling to Intune for attack surface reduction (ASR) support
*Onboarding to manage devices using Defender for Endpoint
*A note about extra features in your Defender for Endpoint
*Incidents, alert notifications, and advanced feature for endpoints
*Review and respond to endpoint vulnerabilities
*Recommend attack surface reduction (ASR) for devices
*Configure and manage device groups
*Identify devices at risk using the Microsoft Defender Vulnerability Management
*Manage endpoint threat indicators
*Identify unmanaged devices by using device discovery

Mitigate identity threats

*Mitigate security risks related to events for Microsoft Entra ID
*Concepts of using Microsoft Entra Identity Protection
*Mitigate security risks related to Microsoft Entra Identity Protection events
*Mitigate risks related to Microsoft Entra Identity Protection inside Microsoft Defender
*Understanding Microsoft Defender for Identity
*Mitigate security risks related to Active Directory Domain Services (AD DS) using Microsoft Defender for Identity

Manage extended detection and response (XDR) in Microsoft 365 Defender

*Concepts of the purpose of extended detection and response (XRD)
*Setup a simulation lab using Microsoft 365 Defender
*Run an attack against a device in the simulation lab
*Manage incidents & automated investigations in the Microsoft 365 Defender portal
*Run an attack simulation email campaign in Microsoft 365 Defender
*Manage actions and submissions in the Microsoft 365 Defender portal
*Identify threats by using Kusto Query Language (KQL)
*Identify and remediate security risks by using Microsoft Secure Score
*Analyze threat analytics in the Microsoft 365 Defender portal
*Configure and manage custom detections and alerts

Investigate threats by using audit features in Microsoft 365 Defender and Microsoft Purview

*Understanding unified audit log licensing and requirements
*Setting unified audit permissions and enabling support
*Perform threat hunting by using unified audit log
*Perform threat hunting by using Content Search

Implement and maintain cloud security posture management

*Overview of Microsoft Defender for Cloud
*Assign and manage regulatory compliance policies, including MCSB
*Improve the Microsoft Defender for Cloud secure score by applying remediation's
*Configure plans and agents for Microsoft Defender for Servers
*Configure and manage Microsoft Defender for DevOps
*Configure & manage Microsoft Defender External Attack Surface Management (EASM)

Configure environment settings in Microsoft Defender for Cloud

*Plan and configure Microsoft Defender for Cloud settings
*Configure Microsoft Defender for Cloud roles
*Assess and recommend cloud workload protection and enable plans
*Configure automated onboarding of Azure resources
*Connect compute resources by using Azure Arc
*Connect multi-cloud resources by using Environment settings

Respond to alerts and incidents in Microsoft Defender for Cloud

*Set up email notifications
*Create and manage alert suppression rules
*Design and configure workflow automation in Microsoft Defender for Cloud
*Generate sample alerts and incidents in Microsoft Defender for Cloud
*Remediate alerts and incidents by using MS Defender for Cloud recommendations
*Manage security alerts and incidents
*Analyze Microsoft Defender for Cloud threat intelligence reports

THE COURSE CONTAINS WAY MORE TEST OBJECTIVES THAN THIS, BUT WE COULDN'T LIST THEM ALL HERE DUE TO CHARACTER LIMATATIONS IN THIS DESCRIPTION

Комментарии

Информация по комментариям в разработке