- Level Professional
- Duration 17 hours
- Course by Microsoft
-
Offered by
About
Manage Security Operations, the sixth course in the Microsoft Azure Security Engineer Associate Professional Certificate program, equips you with vital skills to protect Azure resources and data, ensuring regulatory compliance. There are various tools available to manage security operations. You will learn to configure and manage Azure Monitor. You will also learn to enable and manage Microsoft Defender for Cloud. In addition, you will configure and monitor Microsoft Sentinel. By the end of this course, you will be able to: - Configure and monitor metrics and logs in Azure Monitor. - Manage applications by using Azure Monitor Application Insights. - Create basic Azure Monitor log queries to extract information from log data. - Enable Azure Monitor alerts. - Configure properties for diagnostic logging. - Implement, configure, and deploy Microsoft Defender for Cloud. - Monitor your security status with Microsoft Defender for Cloud. - Implement just-in-time VPN access to protect against brute-force attacks.Modules
Welcome
1
Discussions
- Meet and greet
1
Videos
- Course introduction
1
Readings
- How to be successful in this course
Azure Monitor
1
Assignment
- Knowledge check: Azure Monitor
2
Videos
- What is Azure Monitor?
- Explore Azure Monitor
4
Readings
- Monitoring options available in Azure
- Features of Azure Monitor logs
- Exercise: Explore Azure Monitor
- Solution: Explore Azure Monitor
Configure and monitor metrics and logs
1
Assignment
- Knowledge check: Configure and monitor metrics and logs
3
Videos
- Introduction to full-stack monitoring in Azure
- Configure and monitor metrics and logs
- Enable Log Analytics
7
Readings
- Additional resources: Configure and monitor metrics and logs
- Manage applications by using Azure Monitor Application Insights
- Manage connected sources for Log Analytics
- Exercise: Enable Log Analytics
- Solution: Enable Log Analytics
- Create basic Azure Monitor log queries to extract information from log data
- Analyze resource utilization and performance using Azure Monitor Insights
Azure Monitor Alerts
1
Assignment
- Knowledge check: Azure Monitor Alerts
3
Videos
- Responding to critical situations
- Enable Azure Monitor Alerts
- Configure properties for diagnostic logging
3
Readings
- Demo: Configure properties for diagnostic logging
- Exercise: Collect virtual machine event and performance data using Azure Monitor
- Solution: Collect virtual machine event and performance data using Azure Monitor
Graded assessment: Configure and manage Azure Monitor
1
Assignment
- Module quiz: Configure and manage Azure Monitor
1
Videos
- Module summary
Implement Microsoft Defender for Cloud
1
Assignment
- Knowledge check: Implement Microsoft Defender for Cloud
5
Videos
- Recap: What is Microsoft Defender for Cloud?
- Review the Cyber Kill Chain
- Implement Microsoft Defender for Cloud
- Centralized policy management with Microsoft Defender for Cloud
- Overview of Microsoft Defender for servers
4
Readings
- Customize Microsoft Defender for Cloud options
- Exercise: Implement Microsoft Defender for Cloud
- Solution: Implement Microsoft Defender for Cloud
- Apply security baselines for servers
Microsoft Defender for Cloud policies and recommendations
1
Assignment
- Knowledge check: Microsoft Defender for Cloud policies and recommendations
4
Videos
- Configure Microsoft Defender for Cloud policies
- Manage and implement Microsoft Defender for Cloud recommendations
- Explore secure score
- Deploy Microsoft Defender for Cloud
4
Readings
- Monitor your security status with Microsoft Defender for Cloud recommendations
- Exercise: Configure Microsoft Defender for Cloud policies
- Solution: Configure Microsoft Defender for Cloud policies
- Additional resources: Microsoft Defender for Cloud
Protect against brute-force attacks
1
Assignment
- Knowledge check: Protect against brute force attacks
3
Videos
- What are brute-force attacks?
- Implement Just-in-time VM access
- Understand the malware threat
5
Readings
- How just-in-time virtual machine access can protect from brute-force attacks
- Process for enabling JIT VM access
- Exercise: Enable just-in-time virtual machine access
- Solution: Enable just-in-time virtual machine access
- Configure malware detection
Graded assessment: Enable and manage Microsoft Defender for Cloud
1
Assignment
- Module quiz: Enable and manage Microsoft Defender for Cloud
1
Videos
- Module summary
Enable and configure Microsoft Sentinel
1
Assignment
- Knowledge check: Enable and configure Microsoft Sentinel
3
Videos
- What is Microsoft Sentinel?
- How does Microsoft Sentinel work?
- Data connections in Microsoft Sentinel
6
Readings
- Sample workspace designs for Microsoft Sentinel
- Enable Microsoft Sentinel
- Exercise: Connect Microsoft Defender for Cloud alerts to Microsoft Sentinel
- Solution: Connect Microsoft Defender for Cloud alerts to Microsoft Sentinel
- Transform or customize data at ingestion time in Microsoft Sentinel
- Additional resources: Microsoft Sentinel
Detect threats and analyze data
1
Assignment
- Knowledge check: Detect threats and analyze data
5
Videos
- Visualize Microsoft Sentinel data using workbooks
- Create workbooks to explore Microsoft Sentinel data
- Enable rules to create incidents in Microsoft Sentinel
- Configure playbooks in Microsoft Sentinel
- Turn on auditing and health monitoring for Microsoft Sentinel
10
Readings
- Use Azure Monitor workbooks to visualize and monitor your data
- Work with anomaly detection analytics rules
- Create custom analytics rules to detect threats
- Map data fields to entities in Microsoft Sentinel
- Use playbooks with automation rules in Microsoft Sentinel
- Exercise: Use playbooks with automation rules in Microsoft Sentinel
- Solution: Use playbooks with automation rules in Microsoft Sentinel
- Create watchlists in Microsoft Sentinel
- Monitor the health of your data connectors
- Additional resources: Alerts for incidents in Microsoft Sentinel
Investigate and hunt for threats
1
Assignment
- Knowledge check: Investigate and hunt for threats
3
Videos
- Hunt and investigate potential breaches
- Search across long time spans in large datasets
- Overview of threat modeling
7
Readings
- Investigate incidents with Microsoft Sentinel
- The threat modeling process
- Use the Threat Modeling Tool
- Features of the Threat Modeling Tool
- Exercise: Investigate threats
- Solution: Investigate threats
- Additional resources: Threat modeling
Graded assessment: Configure and monitor Microsoft Sentinel
1
Assignment
- Module quiz: Configure and monitor Microsoft Sentinel
1
Videos
- Module summary
1
Readings
- Course 6 Glossary: Manage Security Operations
Project
1
Peer Review
- Course project
1
Discussions
- Compare your work
1
Videos
- Course summary
1
Readings
- About the course project
Graded assessment: Manage Security Operations
1
Assignment
- Graded assessment: Manage Security Operations
1
Discussions
- Share helpful hints
1
Videos
- About the graded assessment
Course wrap-up
2
Videos
- Congratulations
- Next steps
Auto Summary
"Manage Security Operations" is a professional-level course perfect for IT and Computer Science professionals, offering essential skills to protect Azure resources and ensure regulatory compliance. This comprehensive program, led by Coursera, teaches you to configure and manage Azure Monitor, Microsoft Defender for Cloud, and Microsoft Sentinel. With a duration of 1020 minutes, learners can choose from Starter or Professional subscription options. Ideal for those seeking to enhance their security operations expertise in a Microsoft Azure environment.

Microsoft