Book Image

Microsoft Security Operations Analyst Exam Ref SC-200 Certification Guide

By : Trevor Stuart, Joe Anich
Book Image

Microsoft Security Operations Analyst Exam Ref SC-200 Certification Guide

By: Trevor Stuart, Joe Anich

Overview of this book

Security in information technology has always been a topic of discussion, one that comes with various backgrounds, tools, responsibilities, education, and change! The SC-200 exam comprises a wide range of topics that introduce Microsoft technologies and general operations for security analysts in enterprises. This book is a comprehensive guide that covers the usefulness and applicability of Microsoft Security Stack in the daily activities of an enterprise security operations analyst. Starting with a quick overview of what it takes to prepare for the exam, you'll understand how to implement the learning in real-world scenarios. You'll learn to use Microsoft's security stack, including Microsoft 365 Defender, and Microsoft Sentinel, to detect, protect, and respond to adversary threats in your enterprise. This book will take you from legacy on-premises SOC and DFIR tools to leveraging all aspects of the M365 Defender suite as a modern replacement in a more effective and efficient way. By the end of this book, you'll have learned how to plan, deploy, and operationalize Microsoft's security stack in your enterprise and gained the confidence to pass the SC-200 exam.
Table of Contents (19 chapters)
1
Section 1 – Exam Overview and Evolution of Security Operations
4
Section 2 – Implementing Microsoft 365 Defender Solutions
8
Section 3 – Familiarizing Yourself with Alerts, Incidents, Evidence, and Dashboards
13
Section 4 – Setting Up and Connecting Data Sources to Microsoft Sentinel
15
Section 5 – Hunting Threats within Microsoft 365 Defender and Microsoft Sentinel

Summary

We wanted to ensure that the content is digestible and, quite frankly, there is a lot here to digest. We hope you were able to acquire an in-depth understanding of the importance of alerts and incidents within Microsoft Defender for Endpoint. These will be the first two areas that you will be required to know in your daily life as the Microsoft security operations analyst for your company, and of course, use this knowledge to pass the Microsoft SC-200 exam!

We will cover the following remaining topics in the next chapter:

  • MDI concepts
  • Understanding and investigating alerts
  • Triaging and responding to alerts

We look forward to walking alongside you on the preceding topics. Now, go get yourself a coffee, take a break, and let's get going into the next chapter!