SC-200-Microsoft-Security-Operations-Analyst

File Type Create Time File Size Seeders Leechers Updated
Movie 2024-02-18 8.07GB 0 2 12 hours ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
200  Microsoft  Security  Operations  Analyst  
Related Torrents
  1. [ DevCourseWeb.com ] Udemy - Sc-200 - Microsoft Security Operations Analyst Training 606.75MB
  2. [ FreeCourseWeb.com ] Sc-200 - Microsoft Security Operations Analyst by Christopher Nett 2.14GB
  3. Stuart T., Anich J. - Microsoft Security Operations Analyst Exam Ref SC-200 Certification Guide - 2022.epub 16.82MB
  4. [ FreeCourseWeb.com ] Microsoft Security Operations Analyst Exam Ref SC-200 Certification Guide - Manage, monitor and respond to threats 32.16MB
  5. [ CourseBoat.com ] CBTNuggets - Microsoft Security Operations Analyst (SC-200) 3.76GB
  6. Stuart T. Microsoft Security Operations Analyst Exam..Guide 2021 21.85MB
  7. Blair R. - Aligning Security Operations with the MITRE ATT&CK Framework - 2023.epub 5.37MB
  8. Hettema H. - Agile Security Operations - 2022.epub 3.30MB
  9. SEC511 - Continuous Monitoring and Security Operations 22.44GB
  10. SEC450 - Blue Team Fundamentals - Security Operations and Analysis 14.36GB
Files
  1. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/018. Sentinel - Create Hunting Query (1).mp4 81.31MB
  2. Chapter 1 Introduction/002. SC-200 - Microsoft Security Operations Analyst - Course Introduction.mp4 18.65MB
  3. Chapter 1 Introduction/003. SC-200 - Microsoft Security Operations Analyst - Recent Update.mp4 14.49MB
  4. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/001. Module 1 - Learning Objectives.mp4 13.14MB
  5. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/002. Introduction to Threat Protection.mp4 35.86MB
  6. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/003. Microsoft 365 Defender Suite.mp4 17.07MB
  7. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/004. Typical Timeline of an Attack.mp4 32.03MB
  8. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/005. Microsoft 365 Defender - Interactive Demonstration.mp4 17.34MB
  9. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/006. Mitigate Incidents Using Microsoft 365 Defender - Chapter Introduction.mp4 19.67MB
  10. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/007. How to Create Your Playground - Lab Environment.mp4 25.86MB
  11. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/008. Microsoft 365 Defender Portal - Introduction.mp4 20.40MB
  12. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/009. Managing Incidents.mp4 29.84MB
  13. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/010. More about Incidents.mp4 15.22MB
  14. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/011. Simulate Incidents - Tor Browser.mp4 8.82MB
  15. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/012. Managing Incidents.mp4 19.83MB
  16. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/013. Managing Alerts.mp4 24.54MB
  17. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/014. Investigating Incidents - MITRE ATT-A-CK.mp4 48.60MB
  18. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/015. Advance Hunting.mp4 6.59MB
  19. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/016. Advance Hunting Schema.mp4 19.60MB
  20. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/017. Exploring the Kusto Queries.mp4 37.48MB
  21. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/018. Microsoft Threat Experts.mp4 4.90MB
  22. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/019. Microsoft Defender for Office 365 - Chapter Introduction.mp4 7.59MB
  23. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/020. Microsoft Defender for Office 365 - Key Capabilities.mp4 49.15MB
  24. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/021. Microsoft Defender for Office 365 - Key Capabilities - II.mp4 13.60MB
  25. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/022. Safeguard Your Organization- M365 Defender for O365 - Lab I.mp4 55.45MB
  26. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/023. Safeguard Your Organization- M365 Defender for O365 - Lab II.mp4 11.85MB
  27. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/024. Attack Simulation - Lab Activity.mp4 42.81MB
  28. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/025. Microsoft Defender for Identity - Introduction.mp4 7.73MB
  29. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/026. What Is Microsoft Defender for Identity.mp4 15.62MB
  30. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/027. Microsoft Defender for Identity - Key Capabilities.mp4 55.80MB
  31. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/028. Installing Sensors on Domain Controller - 1.mp4 18.36MB
  32. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/029. Installing Sensors on Domain Controller - 2.mp4 9.00MB
  33. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/030. Capturing Lateral Movements.mp4 61.63MB
  34. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/031. Threat Hunting Lab.mp4 33.77MB
  35. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/032. Microsoft Defender for Identity Sensors - Architecture.mp4 10.52MB
  36. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/033. Protect Your Identities with Azure AD Identity Protection - Introduction.mp4 16.46MB
  37. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/034. User Risks and Sign-In Risks.mp4 38.28MB
  38. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/035. User Risk Policy and Sign-In Risk Policy - Lab Activity.mp4 36.34MB
  39. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/036. Cloud App Security - Introduction.mp4 7.94MB
  40. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/037. The Cloud App Security Framework.mp4 29.47MB
  41. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/038. Conditional Access App Controls.mp4 64.59MB
  42. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/039. What Is Information Protection.mp4 33.88MB
  43. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/040. Insider Risk Management - Enable Auditing.mp4 2.92MB
  44. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/041. Phases of Cloud App security.mp4 34.84MB
  45. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/042. Cloud App security Phases - Lab Activity.mp4 29.47MB
  46. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/043. Data Loss Prevention - Chapter Introduction.mp4 11.16MB
  47. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/044. DLP Alerts.mp4 26.96MB
  48. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/045. Create Policies for DLP in Compliance Portal.mp4 26.40MB
  49. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/046. Insider Risk Management.mp4 12.28MB
  50. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/047. What Is Insider Risk (1).mp4 46.16MB
  51. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/047. What Is Insider Risk.mp4 46.16MB
  52. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/048. Pain Points of a Modern Workplace (1).mp4 19.14MB
  53. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/048. Pain Points of a Modern Workplace.mp4 19.14MB
  54. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/049. Insider Risk management with M365 Defender (1).mp4 18.35MB
  55. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/049. Insider Risk management with M365 Defender.mp4 18.35MB
  56. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/050. Insider Risk Management - Permissions (1).mp4 18.77MB
  57. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/050. Insider Risk Management - Permissions.mp4 18.77MB
  58. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/051. Module 1 - Summary (1).mp4 13.21MB
  59. Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/051. Module 1 - Summary.mp4 13.21MB
  60. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/001. Module 2 - Introduction (1).mp4 9.10MB
  61. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/001. Module 2 - Introduction.mp4 9.10MB
  62. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/002. Defender for Endpoint - Features (1).mp4 27.36MB
  63. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/002. Defender for Endpoint - Features.mp4 27.36MB
  64. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/003. Defender for Endpoint - Terminology (1).mp4 8.28MB
  65. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/003. Defender for Endpoint - Terminology.mp4 8.28MB
  66. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/004. Onboarding Devices to Defender (1).mp4 72.21MB
  67. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/004. Onboarding Devices to Defender.mp4 72.21MB
  68. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/005. Windows 10 Security Enhancements - Chapter Introduction (1).mp4 12.48MB
  69. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/005. Windows 10 Security Enhancements - Chapter Introduction.mp4 12.48MB
  70. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/006. Attack Surface Reduction Rules (1).mp4 42.10MB
  71. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/006. Attack Surface Reduction Rules.mp4 42.10MB
  72. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/007. Attack Surface Rules (1).mp4 33.85MB
  73. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/007. Attack Surface Rules.mp4 33.85MB
  74. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/008. Device Inventory (1).mp4 18.25MB
  75. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/008. Device Inventory.mp4 18.25MB
  76. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/009. Device Investigation -Alerts (1).mp4 45.14MB
  77. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/009. Device Investigation -Alerts.mp4 45.14MB
  78. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/010. Behavioral Blocking (1).mp4 31.07MB
  79. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/010. Behavioral Blocking.mp4 31.07MB
  80. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/011. Client Behavioral Blocking (1).mp4 18.63MB
  81. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/011. Client Behavioral Blocking.mp4 18.63MB
  82. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/012. EDR- Block Mode (1).mp4 13.70MB
  83. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/012. EDR- Block Mode.mp4 13.70MB
  84. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/013. EDR- Block Mode - Lab Activity (1).mp4 11.45MB
  85. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/013. EDR- Block Mode - Lab Activity.mp4 11.45MB
  86. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/014. Performing Actions on the Device (1).mp4 46.38MB
  87. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/014. Performing Actions on the Device.mp4 46.38MB
  88. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/015. Live Response (1).mp4 23.41MB
  89. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/015. Live Response.mp4 23.41MB
  90. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/016. Perform Evidence and Entities Investigations (1).mp4 13.15MB
  91. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/016. Perform Evidence and Entities Investigations.mp4 13.15MB
  92. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/017. User Investigations (1).mp4 17.57MB
  93. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/017. User Investigations.mp4 17.57MB
  94. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/018. Advance Automated Remediation Features - Endpoint (1).mp4 23.64MB
  95. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/018. Advance Automated Remediation Features - Endpoint.mp4 23.64MB
  96. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/019. Managing File Uploads (1).mp4 8.38MB
  97. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/019. Managing File Uploads.mp4 8.38MB
  98. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/020. Automation Folder Exclusion (1).mp4 5.33MB
  99. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/020. Automation Folder Exclusion.mp4 5.33MB
  100. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/021. File Level Investigation (1).mp4 31.35MB
  101. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/021. File Level Investigation.mp4 31.35MB
  102. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/022. Automating Device Group Remediation (1).mp4 12.37MB
  103. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/022. Automating Device Group Remediation.mp4 12.37MB
  104. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/023. Blocking Risky Devices Using Intune, Defender, and Azure AD (1).mp4 47.28MB
  105. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/023. Blocking Risky Devices Using Intune, Defender, and Azure AD.mp4 47.28MB
  106. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/024. Configure Alerts and Detections - Chapter Introduction (1).mp4 9.51MB
  107. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/024. Configure Alerts and Detections - Chapter Introduction.mp4 9.51MB
  108. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/025. Configuring Advance Features (1).mp4 11.87MB
  109. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/025. Configuring Advance Features.mp4 11.87MB
  110. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/026. Configuring Email Notifications (1).mp4 22.54MB
  111. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/026. Configuring Email Notifications.mp4 22.54MB
  112. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/027. Indicators of Compromise (1).mp4 18.22MB
  113. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/027. Indicators of Compromise.mp4 18.22MB
  114. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/028. Threat and Vulnerability Management - Chapter Introduction (1).mp4 9.93MB
  115. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/028. Threat and Vulnerability Management - Chapter Introduction.mp4 9.93MB
  116. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/029. Threat and Vulnerability Management - Explanation (1).mp4 38.85MB
  117. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/029. Threat and Vulnerability Management - Explanation.mp4 38.85MB
  118. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/030. Module 2 - Summary (1).mp4 27.44MB
  119. Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/030. Module 2 - Summary.mp4 27.44MB
  120. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/001. Module 3 - Introduction (1).mp4 3.47MB
  121. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/001. Module 3 - Introduction.mp4 3.47MB
  122. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/002. What Is Azure Security Center (1).mp4 8.20MB
  123. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/002. What Is Azure Security Center.mp4 8.20MB
  124. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/003. Microsoft Defender for Cloud - Features (1).mp4 28.77MB
  125. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/003. Microsoft Defender for Cloud - Features.mp4 28.77MB
  126. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/004. Azure Defender for Cloud - Lab Activity (1).mp4 63.80MB
  127. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/004. Azure Defender for Cloud - Lab Activity.mp4 63.80MB
  128. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/005. CSPM and CWP (1).mp4 5.62MB
  129. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/005. CSPM and CWP.mp4 5.62MB
  130. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/006. Which Resources Are Protected Using Microsoft Defender (1).mp4 7.01MB
  131. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/006. Which Resources Are Protected Using Microsoft Defender.mp4 7.01MB
  132. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/007. Benefits of Azure Defender for Servers (1).mp4 65.59MB
  133. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/007. Benefits of Azure Defender for Servers.mp4 65.59MB
  134. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/008. Defender for App Services (1).mp4 48.93MB
  135. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/008. Defender for App Services.mp4 48.93MB
  136. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/009. Defender for App Services - Lab (1).mp4 14.11MB
  137. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/009. Defender for App Services - Lab.mp4 14.11MB
  138. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/010. Defender for Storage - Lab (1).mp4 38.49MB
  139. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/010. Defender for Storage - Lab.mp4 38.49MB
  140. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/011. Defender for SQL - Lab (1).mp4 26.55MB
  141. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/011. Defender for SQL - Lab.mp4 26.55MB
  142. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/012. Defender for Keyvault (1).mp4 11.71MB
  143. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/012. Defender for Keyvault.mp4 11.71MB
  144. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/013. Defender for DNS (1).mp4 14.55MB
  145. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/013. Defender for DNS.mp4 14.55MB
  146. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/014. Defender for Kubernetes (1).mp4 24.25MB
  147. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/014. Defender for Kubernetes.mp4 24.25MB
  148. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/015. Defender for Container Registry (1).mp4 16.35MB
  149. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/015. Defender for Container Registry.mp4 16.35MB
  150. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/016. Connect Azure Assets to Azure Defender- Chapter Introduction (1).mp4 8.74MB
  151. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/016. Connect Azure Assets to Azure Defender- Chapter Introduction.mp4 8.74MB
  152. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/017. Asset Inventory - Lab (1).mp4 29.06MB
  153. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/017. Asset Inventory - Lab.mp4 29.06MB
  154. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/018. Auto-Provisioning (1).mp4 23.82MB
  155. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/018. Auto-Provisioning.mp4 23.82MB
  156. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/019. Stored Event Types (1).mp4 14.48MB
  157. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/019. Stored Event Types.mp4 14.48MB
  158. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/020. Manual Provisioning (1).mp4 4.21MB
  159. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/020. Manual Provisioning.mp4 4.21MB
  160. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/021. Connect Non-Azure Resources to Defender (1).mp4 7.12MB
  161. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/021. Connect Non-Azure Resources to Defender.mp4 7.12MB
  162. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/022. Onboarding Methods (1).mp4 11.98MB
  163. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/022. Onboarding Methods.mp4 11.98MB
  164. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/023. Onboard GCP Instance to Azure ARC (1).mp4 55.20MB
  165. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/023. Onboard GCP Instance to Azure ARC.mp4 55.20MB
  166. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/024. Onboarding AWS Services to Defender Cloud (1).mp4 32.77MB
  167. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/024. Onboarding AWS Services to Defender Cloud.mp4 32.77MB
  168. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/025. Remediating Security Alerts- Chapter Introduction (1).mp4 9.95MB
  169. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/025. Remediating Security Alerts- Chapter Introduction.mp4 9.95MB
  170. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/026. Changing World and Attackers (1).mp4 36.22MB
  171. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/026. Changing World and Attackers.mp4 36.22MB
  172. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/027. What Are Security Alerts and Notifications (1).mp4 17.56MB
  173. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/027. What Are Security Alerts and Notifications.mp4 17.56MB
  174. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/028. How Does a Defender Work (1).mp4 42.47MB
  175. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/028. How Does a Defender Work.mp4 42.47MB
  176. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/029. Alert Severity Level (1).mp4 22.87MB
  177. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/029. Alert Severity Level.mp4 22.87MB
  178. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/030. Continuous Monitoring and Assessments (1).mp4 17.23MB
  179. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/030. Continuous Monitoring and Assessments.mp4 17.23MB
  180. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/031. MITRE Attack Tactics and Alert Types (1).mp4 42.66MB
  181. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/031. MITRE Attack Tactics and Alert Types.mp4 42.66MB
  182. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/032. Remediating Alerts (1).mp4 12.93MB
  183. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/032. Remediating Alerts.mp4 12.93MB
  184. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/033. Automated Responses (1).mp4 12.37MB
  185. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/033. Automated Responses.mp4 12.37MB
  186. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/034. Alert Suppression (1).mp4 10.78MB
  187. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/034. Alert Suppression.mp4 10.78MB
  188. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/035. Module 3 - Summary (1).mp4 15.32MB
  189. Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/035. Module 3 - Summary.mp4 15.32MB
  190. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/001. Module 4 - Introduction (1).mp4 3.50MB
  191. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/001. Module 4 - Introduction.mp4 3.50MB
  192. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/002. The Construct of KQL Language (1).mp4 5.31MB
  193. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/002. The Construct of KQL Language.mp4 5.31MB
  194. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/003. The Lab Environment (1).mp4 20.03MB
  195. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/003. The Lab Environment.mp4 20.03MB
  196. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/004. Declaring Variables with Let (1).mp4 26.42MB
  197. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/004. Declaring Variables with Let.mp4 26.42MB
  198. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/005. Search and Where Operator (1).mp4 38.69MB
  199. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/005. Search and Where Operator.mp4 38.69MB
  200. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/006. Extend Operator (1).mp4 21.18MB
  201. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/006. Extend Operator.mp4 21.18MB
  202. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/007. Order by Usage (1).mp4 21.54MB
  203. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/007. Order by Usage.mp4 21.54MB
  204. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/008. Project Operator (1).mp4 38.51MB
  205. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/008. Project Operator.mp4 38.51MB
  206. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/009. Summarize, Count, and DCount Functions (1).mp4 42.59MB
  207. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/009. Summarize, Count, and DCount Functions.mp4 42.59MB
  208. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/010. Arg Max and Arg Min Functions (1).mp4 16.28MB
  209. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/010. Arg Max and Arg Min Functions.mp4 16.28MB
  210. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/011. Make List and Make Set Functions (1).mp4 18.89MB
  211. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/011. Make List and Make Set Functions.mp4 18.89MB
  212. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/012. Render Operator (1).mp4 37.69MB
  213. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/012. Render Operator.mp4 37.69MB
  214. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/013. Bin Function (1).mp4 24.16MB
  215. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/013. Bin Function.mp4 24.16MB
  216. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/014. Union Operator (1).mp4 13.78MB
  217. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/014. Union Operator.mp4 13.78MB
  218. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/015. Module 4 Summary (1).mp4 7.16MB
  219. Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/015. Module 4 Summary.mp4 7.16MB
  220. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/001. What Is a SIEM Solution (1).mp4 19.57MB
  221. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/001. What Is a SIEM Solution.mp4 19.57MB
  222. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/002. What Is Microsoft Sentinel (1).mp4 19.40MB
  223. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/002. What Is Microsoft Sentinel.mp4 19.40MB
  224. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/003. Microsoft Sentinel - Components (1).mp4 4.07MB
  225. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/003. Microsoft Sentinel - Components.mp4 4.07MB
  226. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/004. Data Connectors (1).mp4 11.30MB
  227. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/004. Data Connectors.mp4 11.30MB
  228. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/005. Log Retention (1).mp4 11.15MB
  229. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/005. Log Retention.mp4 11.15MB
  230. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/006. Workbooks (1).mp4 10.25MB
  231. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/006. Workbooks.mp4 10.25MB
  232. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/007. Analytics Alerts (1).mp4 8.10MB
  233. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/007. Analytics Alerts.mp4 8.10MB
  234. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/008. Threat Hunting (1).mp4 7.74MB
  235. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/008. Threat Hunting.mp4 7.74MB
  236. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/009. Incidents and Investigations (1).mp4 6.32MB
  237. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/009. Incidents and Investigations.mp4 6.32MB
  238. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/010. Automation Playbooks (1).mp4 14.62MB
  239. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/010. Automation Playbooks.mp4 14.62MB
  240. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/011. Creating Azure Sentinel Workspace (1).mp4 18.69MB
  241. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/011. Creating Azure Sentinel Workspace.mp4 18.69MB
  242. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/012. Azure Sentinel - RBAC (1).mp4 57.68MB
  243. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/012. Azure Sentinel - RBAC.mp4 57.68MB
  244. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/013. Data Connectors (1).mp4 28.25MB
  245. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/013. Data Connectors.mp4 28.25MB
  246. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/014. Onboarding Windows host to Sentinel (1).mp4 15.45MB
  247. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/014. Onboarding Windows host to Sentinel.mp4 15.45MB
  248. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/015. Ingesting Events to Sentinel (1).mp4 12.70MB
  249. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/015. Ingesting Events to Sentinel.mp4 12.70MB
  250. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/016. Sentinel Watchlist (1).mp4 22.88MB
  251. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/016. Sentinel Watchlist.mp4 22.88MB
  252. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/017. Sentinel - Creating a Watchlist for Tor Nodes-Edited (1).mp4 39.11MB
  253. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/017. Sentinel - Creating a Watchlist for Tor Nodes-Edited.mp4 39.11MB
  254. Chapter 1 Introduction/001. The Need for SOC Team.mp4 52.90MB
  255. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/018. Sentinel - Create Hunting Query.mp4 81.31MB
  256. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/019. Sentinel - Live Stream (1).mp4 8.39MB
  257. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/019. Sentinel - Live Stream.mp4 8.39MB
  258. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/020. Sentinel - Capturing Traffic from TOR Exit Nodes (1).mp4 38.70MB
  259. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/020. Sentinel - Capturing Traffic from TOR Exit Nodes.mp4 38.70MB
  260. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/021. Sentinel - Create Analytical Rules (1).mp4 38.93MB
  261. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/021. Sentinel - Create Analytical Rules.mp4 38.93MB
  262. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/022. Analytical Rule Type - Fusion (1).mp4 23.52MB
  263. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/022. Analytical Rule Type - Fusion.mp4 23.52MB
  264. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/023. Analytical Rule Types - Security Types (1).mp4 9.02MB
  265. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/023. Analytical Rule Types - Security Types.mp4 9.02MB
  266. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/024. Analytical Rule Types - ML-Based Behavioral Analytics (1).mp4 7.02MB
  267. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/024. Analytical Rule Types - ML-Based Behavioral Analytics.mp4 7.02MB
  268. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/025. Analytical Rule Types - Anomaly, Scheduled Alerts, and NRT (1).mp4 14.98MB
  269. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/025. Analytical Rule Types - Anomaly, Scheduled Alerts, and NRT.mp4 14.98MB
  270. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/026. Creating Analytics Rules Based on Template (1).mp4 11.64MB
  271. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/026. Creating Analytics Rules Based on Template.mp4 11.64MB
  272. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/027. Creating Analytic Rules Based on Wizard (1).mp4 34.73MB
  273. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/027. Creating Analytic Rules Based on Wizard.mp4 34.73MB
  274. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/028. Managing the Rules (1).mp4 20.24MB
  275. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/028. Managing the Rules.mp4 20.24MB
  276. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/029. Define Threat Intelligence - CTI (1).mp4 41.88MB
  277. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/029. Define Threat Intelligence - CTI.mp4 41.88MB
  278. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/030. Create TI - Lab Activity (1).mp4 28.26MB
  279. Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/030. Create TI - Lab Activity.mp4 28.26MB
  280. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/001. Module 6 Introduction (1).mp4 2.20MB
  281. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/001. Module 6 Introduction.mp4 2.20MB
  282. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/002. Connect M365 Defender to Sentinel (1).mp4 12.89MB
  283. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/002. Connect M365 Defender to Sentinel.mp4 12.89MB
  284. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/003. Office 365 Log Connector (1).mp4 11.39MB
  285. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/003. Office 365 Log Connector.mp4 11.39MB
  286. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/004. Azure Activity Log Connector (1).mp4 10.38MB
  287. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/004. Azure Activity Log Connector.mp4 10.38MB
  288. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/005. Azure Active Directory Identity Protection Connector (1).mp4 12.97MB
  289. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/005. Azure Active Directory Identity Protection Connector.mp4 12.97MB
  290. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/006. Defender for Office 365 Connector (1).mp4 13.52MB
  291. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/006. Defender for Office 365 Connector.mp4 13.52MB
  292. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/007. Defender for Endpoint Connector (1).mp4 21.65MB
  293. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/007. Defender for Endpoint Connector.mp4 21.65MB
  294. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/008. Connect Threat Indicators to Microsoft Sentinel (1).mp4 34.14MB
  295. Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/008. Connect Threat Indicators to Microsoft Sentinel.mp4 34.14MB
  296. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/001. Module 7 Introduction (1).mp4 1.73MB
  297. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/001. Module 7 Introduction.mp4 1.73MB
  298. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/002. Key Concepts of Incident Management - I (1).mp4 12.25MB
  299. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/002. Key Concepts of Incident Management - I.mp4 12.25MB
  300. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/003. Investigations in Azure Sentinel (1).mp4 26.53MB
  301. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/003. Investigations in Azure Sentinel.mp4 26.53MB
  302. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/004. Key Concepts of Incident Management - II (1).mp4 31.12MB
  303. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/004. Key Concepts of Incident Management - II.mp4 31.12MB
  304. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/005. Incident Management in Microsoft Sentinel - I (1).mp4 21.99MB
  305. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/005. Incident Management in Microsoft Sentinel - I.mp4 21.99MB
  306. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/006. Incident Management in Microsoft Sentinel - II (1).mp4 21.67MB
  307. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/006. Incident Management in Microsoft Sentinel - II.mp4 21.67MB
  308. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/007. Brute Force Attack against Azure Portal - Simulation (1).mp4 14.25MB
  309. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/007. Brute Force Attack against Azure Portal - Simulation.mp4 14.25MB
  310. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/008. Threat Response with Microsoft Sentinel Playbooks - Intr (1).mp4 29.77MB
  311. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/008. Threat Response with Microsoft Sentinel Playbooks - Introduc.mp4 29.77MB
  312. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/009. Step 1 - Creating Analytical Rule to Look for Role Membe (1).mp4 28.11MB
  313. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/009. Step 1 - Creating Analytical Rule to Look for Role Membershi.mp4 28.11MB
  314. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/010. Step 2 - Integrate Log Analytics with Azure AD Audit Log (1).mp4 19.75MB
  315. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/010. Step 2 - Integrate Log Analytics with Azure AD Audit Logs.mp4 19.75MB
  316. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/011. Step 3 - Verify Log Analytics (1).mp4 13.02MB
  317. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/011. Step 3 - Verify Log Analytics.mp4 13.02MB
  318. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/012. Step 4 - Incident Creation in Sentinel (1).mp4 18.76MB
  319. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/012. Step 4 - Incident Creation in Sentinel.mp4 18.76MB
  320. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/013. Step 5 - Create Logic App to Integrate with Microsoft Te (1).mp4 48.50MB
  321. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/013. Step 5 - Create Logic App to Integrate with Microsoft Teams.mp4 48.50MB
  322. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/014. Step 6 - Edit Analytical Rule to Add Logic App - Playboo (1).mp4 8.65MB
  323. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/014. Step 6 - Edit Analytical Rule to Add Logic App - Playbooks.mp4 8.65MB
  324. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/015. Testing the Integration (1).mp4 16.54MB
  325. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/015. Testing the Integration.mp4 16.54MB
  326. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/016. UEBA - User Entity Behavior Analytics - Introduction (1).mp4 61.33MB
  327. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/016. UEBA - User Entity Behavior Analytics - Introduction.mp4 61.33MB
  328. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/017. Entity Behavior Lab -I (1).mp4 18.82MB
  329. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/017. Entity Behavior Lab -I.mp4 18.82MB
  330. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/018. Entity Behavior Lab -II (1).mp4 21.84MB
  331. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/018. Entity Behavior Lab -II.mp4 21.84MB
  332. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/019. Workbooks - Introduction (1).mp4 14.56MB
  333. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/019. Workbooks - Introduction.mp4 14.56MB
  334. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/020. Create Workbooks Using Template (1).mp4 45.51MB
  335. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/020. Create Workbooks Using Template.mp4 45.51MB
  336. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/021. Create Workbook from scratch (1).mp4 31.34MB
  337. Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/021. Create Workbook from scratch.mp4 31.34MB
  338. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/001. Module 8 Introduction (1).mp4 2.35MB
  339. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/001. Module 8 Introduction.mp4 2.35MB
  340. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/002. Cyber Security Threat Hunting (1).mp4 43.75MB
  341. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/002. Cyber Security Threat Hunting.mp4 43.75MB
  342. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/003. The Need for Proactive Hunting (1).mp4 30.20MB
  343. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/003. The Need for Proactive Hunting.mp4 30.20MB
  344. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/004. Develop a Threat Hunting Hypothesis (1).mp4 50.63MB
  345. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/004. Develop a Threat Hunting Hypothesis.mp4 50.63MB
  346. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/005. Threat Hunting - Recap (1).mp4 36.09MB
  347. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/005. Threat Hunting - Recap.mp4 36.09MB
  348. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/006. Notebooks - Introduction (1).mp4 15.22MB
  349. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/006. Notebooks - Introduction.mp4 15.22MB
  350. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/007. Sentinel Notebooks - Lab Activity (1).mp4 45.79MB
  351. Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/007. Sentinel Notebooks - Lab Activity.mp4 45.79MB
  352. Chapter 10 SC 200 - Microsoft Security Operations Analyst - Course Summary/001. Microsoft Security Operations Analyst - Course Summary (1).mp4 26.00MB
  353. Chapter 10 SC 200 - Microsoft Security Operations Analyst - Course Summary/001. Microsoft Security Operations Analyst - Course Summary.mp4 26.00MB