Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Mitigate Threats Using Microsoft Sentinel

via Pluralsight

Overview

This course will teach you how to enable, configure, and monitor both cloud and non-cloud platforms using Microsoft Sentinel needed for the Microsoft Security Operations Analyst (SC-200).

Do you need to prepare for the Microsoft Security Operations Analyst exam? In this course, Mitigate Threats Using Microsoft Sentinel, you’ll learn how to enable, configure, and monitor both cloud and non-cloud platforms using Microsoft Sentinel. First, you’ll see how to configure Microsoft Sentinel while identifying necessary data collections. Next, you’ll discover how to manage and respond to incidents. Finally, you’ll learn how to hunt for and remediate threats. When you’re finished with this course, you’ll have the skills and knowledge of mitigating threats using Microsoft Sentinel needed for the Microsoft Security Operations Analyst (SC-200).

Taught by

Michael Teske

Reviews

4.6 rating at Pluralsight based on 20 ratings

Start your review of Mitigate Threats Using Microsoft Sentinel

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.