Course image SC-5001: Configure SIEM security operations using Microsoft Sentinel
Security

Learn how to configure the Microsoft Sentinel workspace, connecting Microsoft services and Windows security events to Microsoft Sentinel, configuring Microsoft Sentinel analytics rules, and responding to threats with automated responses.

Course image SC-200 Microsoft Security Operations Analyst
Security

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Course image SC-100 Microsoft Cybersecurity Architect
Security

This is an advanced, expert-level course. Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class. This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS)

Course image MS-101 Microsoft 365 Mobility and Security
Security

This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 role-based administrator certification paths.

Course image MS-100 Microsoft 365 Identity and Services
Security

Candidates for this exam have expert-level skills in evaluating, planning, migrating, deploying, and managing Microsoft 365. They perform Microsoft 365 tenant-level planning, implementation, and administration of cloud and hybrid enterprise environments. Candidates for this exam have subject matter expertise in Microsoft 365 applications, infrastructure, and identity.

The enterprise administrator functions as the integrating hub for all Microsoft 365 workloads. This role coordinates across multiple Microsoft 365 workloads and advises the architects and workload administrators.

Course image Security Immersion Basics
Security

This course is designed to give you the basics to understand Microsoft Defender, Azure Sentinel and how you can use these every day to improve your security literacy.

Course image MS-500: Microsoft 365 Security Administration
Security

The Microsoft 365 Security administrator collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders and other workload administrators to plan and implement security strategies and to ensures that the solutions comply with the policies and regulations of the organization. This role proactively secures Microsoft 365 enterprise environments. Responsibilities include responding to threats, implementing, managing and monitoring security and compliance solutions for the Microsoft 365 environment. They respond to incidents, investigations and enforcement of data governance. The Microsoft 365 Security administrator is familiar with Microsoft 365 workloads and hybrid environments. This role has strong skills and experience with identity protection, information protection, threat protection, security management and data governance.