Join today

SC-200: Microsoft Security Operations Analyst

Identity. | SOC Team. | Defender. | MITRE ATT&CK. | Advance Hunting | Attack Simulation | Defender for Identity  |  UEBA. | Microsoft Sentinel. | Kusto Queries | Indicators of Compromise. | EDR | Insider Risk | Information Protection

Boost your confidence, master the field, become a SOC Analyst. Learn to use all the related tools, walk into a job and be a rockstar from day one. The cyber skills you need to become a real SOC professional and thrive in your career.

What's included?

There is no short cut to learning Azure security.

This course teaches you how to learn it the right way with tons of labs exercises and the right volume of labs .

The Microsoft Security Operations Analyst works with organizational stakeholders to secure the organization's information technology systems. Their mission is to reduce corporate risk by quickly resolving active attacks in the environment, advising on threat protection practices, and reporting policy violations to the proper stakeholders.

 The following topics needs to be completed in order to achieve SC - 200 Certification.

Module 1 Mitigate threats using Microsoft 365 Defender
Module 2 Mitigate threats using Microsoft Defender for Endpoint Module 3 Mitigate threats using Azure Defender
Module 4 Create queries for Azure Sentinel using Kusto Query Language
Module 5 Microsoft Sentinel Environment - Configuration
Module 6 Microsoft Sentinel Environment - Connecting Logs Module 7 Microsoft Sentinel Environment - Incidents, Threat Response , UEBA and Monitoring
Module 8 Perform Threat Hunting with Microsoft Sentinel


You will learn to Implement the Microsoft Defender for Endpoint platform to detect, investigate, and respond to advanced threats.

This learning path aligns with exam SC-200: Microsoft Security Operations Analyst Exam.

Become a SOC Analyst

1 Certification

Get the Cyber Skills

12+ hours Content

200+ Videos

Anand Rao Nednur

Cloud & Security Architect
KNOW YOUR INSTRUCTOR
Anand Rao is a senior Cloud & Security instructor. He has worked with large enterprises for about 18 years and has a wide range of technologies in his portfolio. Anand is adept at not just cloud platforms (Azure , AWS and GCP) but also well-versed with IAM, security and automation with PowerShell and python.

Our students love us

Anand has structured the course well,  anyone irrespective of their experience in Security, would be able to follow with ease. The course aligns very well with the Certification track. I strongly recommend this course to anyone who is interested in understanding Security.
Moses M
I am truly satisfied with this course. Anand nails the security features of Microsoft 365 defender suite. The graphics , narration and workflows are commendable. Just labs, labs and labs . Its all about getting straight to the point.
Great Job!!!
Gaurav
Early review - This course aligns with the MS objectives; and, offers relative guidance. Looking forward to progressing thru the Instructors modules; as it provides snippets of addle context relative to MS objects. Like the prompting to pause for hands-on.
Wm B
Created with