Microsoft Certified: Security Operations Analyst Associate (SC-200) - Training & Seminare

The Microsoft security operations analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders.

Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the security operations analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Required exams: SC-200

Microsoft Certified: Security Operations Analyst Associate (SC-200) Themen

Vorbereitung Microsoft Certified: Security Operations Analyst Associate (SC-200) Zertifizierung

Ausgewählte Schulungen zum Thema Microsoft Certified: Security Operations Analyst Associate (SC-200)

SC-200 Microsoft Security Operations Analyst (SC-200T00)

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft ...