وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

SC-200 Microsoft Security Operations Analyst by Christopher Nett

سرفصل های دوره

1 - Introduction
  • 1 - Welcome About your Instructor
  • 2 - Course Content SC200 Exam
  • 3 - FAQs.html
  • 4 - IMPORTANT Defender M365 is now Defender XDR.html

  • 2 - SOC Basics
  • 5 - Complexity and Cyber Security Challenges
  • 6 - What is a SOC
  • 7 - SOC Tier Model
  • 8 - Cyber Security Incident Reponse Process
  • 9 - EDR XDR SIEM SOAR

  • 3 - Azure Basics
  • 10 - Cloud Types
  • 11 - Shared Responsibility Model
  • 12 - Azure Resource Hierarchy

  • 4 - Microsoft Security Basics
  • 13 - The Microsoft Security Cosmos
  • 14 - Defending Across Attack Chains

  • 5 - Setup Lab Environment
  • 15 - Demo Install VirtualBox
  • 16 - Demo Configure Kali Keyboard Layout
  • 17 - Install Tor Browser on Kali
  • 18 - Deployment Prerequisites for Sentinel
  • 19 - Demo Create an Azure Resource Group for Sentinel
  • 20 - Demo Create a Log Analytics Workspace
  • 21 - Demo Create a Sentinel Workspace
  • 22 - Demo Create an Azure Resource Group for Defender for Cloud
  • 23 - Demo Enable All Plans in Defender for Cloud
  • 24 - Demo Create Virtual Machines
  • 25 - Demo Create a Storage Account
  • 26 - Demo Create a SQL Database
  • 27 - Demo Create an AKS Cluster
  • 28 - Demo Create an Azure Key Vault

  • 6 - Defender for Cloud Implement and maintain cloud security posture management
  • 29 - What is Microsoft Defender for Cloud
  • 30 - CSPM CWP
  • 31 - What is CSPM
  • 32 - CSPM Plans
  • 33 - Asset Inventory
  • 34 - Demo Asset Inventory
  • 35 - Security Recommendations
  • 36 - Demo Security Recommendations
  • 37 - Secure Score
  • 38 - Demo Secure Score
  • 39 - Remediation
  • 40 - Demo Remediation
  • 41 - DevOps Security
  • 42 - What is Defender for Servers
  • 43 - Agents
  • 44 - Threat Detection for OS Level
  • 45 - Alerts for Windows Machines
  • 46 - Alerts for Linux Machines
  • 47 - Demo Brute Force SSH

  • 7 - Defender for Cloud Configure environment settings in Defender for Cloud
  • 48 - Defender for Cloud RBAC
  • 49 - What is CWP
  • 50 - Defender for Databases
  • 51 - Defender for Storage
  • 52 - Demo Defender for Storage
  • 53 - Defender for Containers
  • 54 - Demo Defender for Containers
  • 55 - Defender for Key Vault
  • 56 - Demo Defender for Key Vault
  • 57 - Defender for Resource Manager
  • 58 - Demo Defender for Resource Manager
  • 59 - Azure Arc

  • 8 - Defender for Cloud Respond to alerts and incidents in Defender for Cloud
  • 60 - Demo Manage Alerts and Incidents
  • 61 - Email Notifications
  • 62 - Demo Create Suppression Rules
  • 63 - Workflow Automation
  • 64 - Demo Malware Scanning Response with Workflow Automation Azure Logic Apps
  • 65 - Demo Generate Sample Alerts

  • 9 - Sentinel Design and configure a Microsoft Sentinel workspace
  • 66 - Azure RBAC Sentinel
  • 67 - Demo Azure RBAC Sentinel

  • 10 - Sentinel Plan and implement the use of data connectors for ingestion
  • 68 - Overview
  • 69 - Typical data sources for a SIEM
  • 70 - Demo Content Hub
  • 71 - Demo Ingesting Threat Intelligence into Sentinel
  • 72 - Demo Verify Threat Intelligence Log Ingestion
  • 73 - Demo Ingesting Entra ID into Sentinel
  • 74 - Demo Deploy Sentinel Training Lab
  • 75 - AMA and DCR
  • 76 - Demo Ingesting Windows Security Event Logs with AMA and DCR

  • 11 - Sentinel Manage Microsoft Sentinel analytics rules
  • 77 - Sentinel Workflow
  • 78 - Analytic rules
  • 79 - Demo Analytic Rules
  • 80 - Scheduled Analytic Rules
  • 81 - Demo Scheduled Analytic Rules Entra ID
  • 82 - Demo Scheduled Analytic Rules Windows Security Events
  • 83 - NearRealTimeRules NRT
  • 84 - Demo NearRealTimeRules NRT
  • 85 - Fusion
  • 86 - Demo Fusion
  • 87 - ML Behavior Analytics
  • 88 - Demo ML Behavior Analytics
  • 89 - Threat Intelligence Rules
  • 90 - Demo Threat Intelligence Rules
  • 91 - Microsoft Security Rules
  • 92 - Demo Microsoft Security Rules

  • 12 - Sentinel Configure security orchestration automated response SOAR
  • 93 - Automation Capabilities in Sentinel
  • 94 - Automation rules
  • 95 - Demo Automation rules
  • 96 - Playbooks
  • 97 - Automation rules vs Playbooks
  • 98 - Azure Logic Apps
  • 99 - Demo Playbooks Azure Logic Apps
  • 100 - Demo Playbook with MITRE ATTCK ChatGPT
  • 101 - Sentinel REST API

  • 13 - Sentinel Manage Microsoft Sentinel incidents
  • 102 - Demo Incident Dashboard

  • 14 - Sentinel Use Microsoft Sentinel workbooks to analyze and interpret data
  • 103 - Workbooks in Sentinel
  • 104 - Demo Create Workbooks

  • 15 - Sentinel Hunt for threats by using Microsoft Sentinel
  • 105 - Overview on MITRE ATTCK
  • 106 - Demo MITRE ATTCK
  • 107 - Demo ATTCK in Sentinel
  • 108 - What is Threat Hunting
  • 109 - KQL 101
  • 110 - Demo KQL 101
  • 111 - Demo Threat Hunting in Sentinel
  • 112 - Demo Hunt for Entra ID Events
  • 113 - Notebooks
  • 114 - Demo Notebooks with MSTICPy

  • 16 - Sentinel Manage threats by using entity behavior analytics
  • 115 - UEBA in Sentinel
  • 116 - Demo UEBA in Sentinel

  • 17 - Defender XDR Manage extended detection and response XDR in Defender XDR
  • 117 - What is XDR
  • 118 - Demo Manage Incidents and Alerts
  • 119 - Demo Secure Score

  • 18 - Defender XDR Mitigate threats to the Microsoft 365 environment
  • 120 - What is Defender for Office 365
  • 121 - Defender for Office 365 Edge Protection
  • 122 - Defender for Office 365 Sender Intelligence
  • 123 - Defender for Office 365 Content Filtering
  • 124 - Defender for Office 365 Post Delivery Protection
  • 125 - Demo Preset Security Policies
  • 126 - Demo AntiPhishing Policy
  • 127 - Demo AntiSpam Policy
  • 128 - Demo AntiMalware Policy
  • 129 - Demo Safe Attachments
  • 130 - Demo Safe Links
  • 131 - Demo Tenant AllowBlock Lists
  • 132 - What is Defender for Cloud Apps
  • 133 - Demo Cloud App Catalog
  • 134 - Demo Cloud App Policies
  • 135 - Purview.txt
  • 135 - What is Microsoft Purview
  • 136 - Demo Data Loss Prevention Policies
  • 136 - Purview.txt
  • 137 - Demo Insider Risk Policies
  • 137 - Purview.txt

  • 19 - Defender XDR Mitigate endpoint threats by using Defender for Endpoint
  • 138 - What is Defender for Endpoint
  • 139 - Demo Management and Administration
  • 140 - Demo Vulnerability Management

  • 20 - Defender XDR Mitigate identity threats
  • 141 - Identities are the new security perimeter
  • 142 - NTLM
  • 143 - PasstheHash Attacks
  • 144 - Kerberos
  • 145 - PassTheTicket Attacks
  • 146 - Brute Force Attacks
  • 147 - Remote Code Execution Attacks
  • 148 - What is Defender for Identity
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 34715
    حجم: 2191 مگابایت
    مدت زمان: 493 دقیقه
    تاریخ انتشار: 11 اردیبهشت 1403
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید