Microsoft Sentinel The Complete Introduction Course in Azure

Udemy
Deal Score+8
Deal Score+8
Microsoft Sentinel The Complete Introduction Course in Azure

Microsoft Sentinel The Complete Introduction Course in Azure

LEARN Microsoft Sentinel with hands on experience in FREE Azure Lab environment! | Start your Cyber Security project now

Created by Pavel Hrabec | 4 hours on-demand video course

This Microsoft Sentinel (formerly known as Azure Sentinel) course with completely FREE Lab is designed to help IT professionals understand and utilize the Microsoft Sentinel platform for threat detection and response. The course covers everything from setting up a FREE Azure account to managing and automating the platform with hands on demonstration.

Throughout this course, you will learn how to create and manage Microsoft Sentinel, including the creation of log analytics workspace. You will also explore how to work with incidents and workbooks, as well as how to use the platform’s analytics rules, watchlists, and connectors to detect and respond to potential threats.

The course also includes an overview of user and entity behavior analytics, playbook settings, health monitoring as well as a discussion of Microsoft Sentinel roles and permissions.

You will also learn about threat intelligence, including how to register for threat intelligence feeds and enable threat intelligence in Microsoft Sentinel.

The course features various hands on labs that will help you to better understand how to use the platform. You will learn how to create analytics rules, investigate incidents, hunt for threats, and implement automation. Additionally, you will explore additional functionalities as Jupyter Notebooks or Sentinel as Code to make the platform even more effective.

What you’ll learn

  • Set up working Sentinel Environment for FREE
  • Discover different options for data ingestion
  • Understand the properties of Analytics Rules and see how to create them
  • Learn about Incident Management in Microsoft Sentinel
  • Discover different options for Automation in Microsoft Sentinel
  • Understand the purpose of Workbooks to visualize data
  • Understand and learn basics of KQL (Kusto Query Language)
  • Discover how to use Microsoft Sentinel for Threat Hunting
  • Learn how to create and update Watchlists for whitelisting reasons
  • How to respond to CyberSecurity threats
  • Learn about the importance of Threat Intelligence
  • Understand privileges and role assignment for Sentinel

Recommended Course

Josh Smith
Josh Smith

The Couponos team has over ten years of experience finding free and 100%-off Udemy Coupons. We add over 200 coupons daily and verify them constantly to ensure that we only offer fully working coupon codes. We are experts in finding new offers as soon as they become available. They're usually only offered for a limited usage period, so you must act quickly.

      Gain access to over 11,000+ courses for just $16.58 [₹850] per month

      Choose between monthly or annual billing cycles, with the freedom to cancel at any time.

      The future belongs to learners. Udemy online courses as low as $13.99

      New customer offer! Top courses from $14.99 when you first visit Udemy

      Gain the skills you need to reach your next career milestone for as little as $11.99

      Coupons ME
      Logo