Microsoft - Manage Security Operations
- Offered byCoursera
Manage Security Operations at Coursera Overview
Duration | 17 hours |
Start from | Start Now |
Total fee | Free |
Mode of learning | Online |
Official Website | Explore Free Course |
Credential | Certificate |
Manage Security Operations at Coursera Highlights
- Earn a certificate of completion
- Add to your LinkedIn profile
- 13 assignments
Manage Security Operations at Coursera Course details
- What you'll learn
- Configure and monitor metrics and logs in Azure Monitor.
- Manage applications by using Azure Monitor Application Insights.
- Implement, configure, and deploy Microsoft Defender for Cloud.
- Implement just-in-time VPN access to protect against brute-force attacks.
- Manage Security Operations, the sixth course in the Microsoft Azure Security Engineer Associate Professional Certificate program, equips you with vital skills to protect Azure resources and data, ensuring regulatory compliance
- You will learn to configure and manage Azure Monitor. You will also learn to enable and manage Microsoft Defender for Cloud
- In addition, you will configure and monitor Microsoft Sentinel
Manage Security Operations at Coursera Curriculum
Configure and manage Azure Monitor
Course introduction
What is Azure Monitor?
Explore Azure Monitor
Introduction to full-stack monitoring in Azure
Configure and monitor metrics and logs
Enable Log Analytics
Responding to critical situations
Enable Azure Monitor Alerts
Configure properties for diagnostic logging
Module summary
How to be successful in this course
Monitoring options available in Azure
Features of Azure Monitor logs
Exercise: Explore Azure Monitor
Solution: Explore Azure Monitor
Additional resources: Configure and monitor metrics and logs
Manage applications by using Azure Monitor Application Insights
Manage connected sources for Log Analytics
Exercise: Enable Log Analytics
Solution: Enable Log Analytics
Create basic Azure Monitor log queries to extract information from log data
Analyze resource utilization and performance using Azure Monitor Insights
Demo: Configure properties for diagnostic logging
Exercise: Collect virtual machine event and performance data using Azure Monitor
Solution: Collect virtual machine event and performance data using Azure Monitor
Knowledge check: Azure Monitor
Knowledge check: Configure and monitor metrics and logs
Knowledge check: Azure Monitor Alerts
Module quiz: Configure and manage Azure Monitor
Meet and greet
Enable and manage Microsoft Defender for Cloud
Recap: What is Microsoft Defender for Cloud?
Review the Cyber Kill Chain
Implement Microsoft Defender for Cloud
Centralized policy management with Microsoft Defender for Cloud
Overview of Microsoft Defender for servers
Configure Microsoft Defender for Cloud policies
Manage and implement Microsoft Defender for Cloud recommendations
Explore secure score
Deploy Microsoft Defender for Cloud
What are brute-force attacks?
Implement Just-in-time VM access
Understand the malware threat
Module summary
Customize Microsoft Defender for Cloud options
Exercise: Implement Microsoft Defender for Cloud
Solution: Implement Microsoft Defender for Cloud
Apply security baselines for servers
Monitor your security status with Microsoft Defender for Cloud recommendations
Exercise: Configure Microsoft Defender for Cloud policies
Solution: Configure Microsoft Defender for Cloud policies
Additional resources: Microsoft Defender for Cloud
How just-in-time virtual machine access can protect from brute-force attacks
Process for enabling JIT VM access
Exercise: Enable just-in-time virtual machine access
Solution: Enable just-in-time virtual machine access
Configure malware detection
Knowledge check: Implement Microsoft Defender for Cloud
Knowledge check: Microsoft Defender for Cloud policies and recommendations
Knowledge check: Protect against brute force attacks
Module quiz: Enable and manage Microsoft Defender for Cloud
Configure and monitor Microsoft Sentinel
What is Microsoft Sentinel?
How does Microsoft Sentinel work?
Data connections in Microsoft Sentinel
Visualize Microsoft Sentinel data using workbooks
Create workbooks to explore Microsoft Sentinel data
Enable rules to create incidents in Microsoft Sentinel
Configure playbooks in Microsoft Sentinel
Turn on auditing and health monitoring for Microsoft Sentinel
Hunt and investigate potential breaches
Search across long time spans in large datasets
Overview of threat modeling
Module summary
Sample workspace designs for Microsoft Sentinel
Enable Microsoft Sentinel
Exercise: Connect Microsoft Defender for Cloud alerts to Microsoft Sentinel
Solution: Connect Microsoft Defender for Cloud alerts to Microsoft Sentinel
Transform or customize data at ingestion time in Microsoft Sentinel
Additional resources: Microsoft Sentinel
Use Azure Monitor workbooks to visualize and monitor your data
Work with anomaly detection analytics rules
Create custom analytics rules to detect threats
Map data fields to entities in Microsoft Sentinel
Use playbooks with automation rules in Microsoft Sentinel
Exercise: Use playbooks with automation rules in Microsoft Sentinel
Solution: Use playbooks with automation rules in Microsoft Sentinel
Create watchlists in Microsoft Sentinel
Monitor the health of your data connectors
Additional resources: Alerts for incidents in Microsoft Sentinel
Investigate incidents with Microsoft Sentinel
The threat modeling process
Use the Threat Modeling Tool
Features of the Threat Modeling Tool
Exercise: Investigate threats
Solution: Investigate threats
Additional resources: Threat modeling
Course 6 Glossary: Manage Security Operations
Knowledge check: Enable and configure Microsoft Sentinel
Knowledge check: Detect threats and analyze data
Knowledge check: Investigate and hunt for threats
Module quiz: Configure and monitor Microsoft Sentinel
Project and graded assessment
Course summary
About the graded assessment
Congratulations
Next steps
About the course project
Graded assessment: Manage Security Operations
Course project
Compare your work
Share helpful hints