Header Fragment
Logo

A career growth machine

Home All Students Certifications Training Interview Plans Contact Us
  
× Login Plans Home All Students
AI Resume & Interview
Certifications Training
Books
Interview Contact Us
FAQ

Unlimited Learning, One Price
$299 / INR 23,999

All Content for $99 / INR 7,999

Offer valid for the next 3 days.

Subscribe

Chapter 1: Manage a security operations environment-Configure settings in Microsoft Defender XDR-Configure alert and vulnerability notification rules
Chapter 2: Manage a security operations environment-Configure settings in Microsoft Defender XDR-Configure Microsoft Defender for Endpoint advanced features
Chapter 3: Manage a security operations environment-Configure settings in Microsoft Defender XDR-Configure endpoint rules settings
Chapter 4: Manage a security operations environment-Configure settings in Microsoft Defender XDR-Manage automated investigation and response capabilities in Microsoft Defender XDR
Chapter 5: Manage a security operations environment-Configure settings in Microsoft Defender XDR-Configure automatic attack disruption in Microsoft Defender XDR
Chapter 6: Manage a security operations environment-Manage assets and environments-Configure and manage device groups, permissions, and automation levels in Microsoft Defender for Endpoint
Chapter 7: Manage a security operations environment-Manage assets and environments-Identify unmanaged devices in Microsoft Defender for Endpoint
Chapter 8: Manage a security operations environment-Manage assets and environments-Discover unprotected resources by using Defender for Cloud
Chapter 9: Manage a security operations environment-Manage assets and environments-Identify and remediate devices at risk by using Microsoft Defender Vulnerability Management
Chapter 10: Manage a security operations environment-Manage assets and environments-Mitigate risk by using Exposure Management in Microsoft Defender XDR
Chapter 12: Manage a security operations environment-Design and configure a Microsoft Sentinel workspace-Configure Microsoft Sentinel roles
Chapter 13: Manage a security operations environment-Design and configure a Microsoft Sentinel workspace-Specify Azure RBAC roles for Microsoft Sentinel configuration
Chapter 14: Manage a security operations environment-Design and configure a Microsoft Sentinel workspace-Design and configure Microsoft Sentinel data storage, including log types and log retention
Chapter 15: Manage a security operations environment-Ingest data sources in Microsoft Sentinel-Identify data sources to be ingested for Microsoft Sentinel
Chapter 16: Manage a security operations environment-Ingest data sources in Microsoft Sentinel-Implement and use Content hub solutions
Chapter 17: Manage a security operations environment-Ingest data sources in Microsoft Sentinel-Configure and use Microsoft connectors for Azure resources, including Azure Policy and diagnostic settings
Chapter 18: Manage a security operations environment-Ingest data sources in Microsoft Sentinel-Plan and configure Syslog and Common Event Format (CEF) event collections
Chapter 19: Manage a security operations environment-Ingest data sources in Microsoft Sentinel-Plan and configure collection of Windows Security events by using data collection rules, including Windows Event Forwarding (WEF)
Chapter 20: Manage a security operations environment-Ingest data sources in Microsoft Sentinel-Create custom log tables in the workspace to store ingested data
Chapter 21: Manage a security operations environment-Ingest data sources in Microsoft Sentinel-Monitor and optimize data ingestion
Chapter 23: Configure protections and detections-Configure protections and detections-Configure policies for Microsoft Defender for Office 365
Chapter 24: Configure protections and detections-Configure protections and detections-Configure security policies for Microsoft Defender for Endpoints, including attack surface reduction (ASR) rules
Chapter 25: Configure protections and detections-Configure protections and detections-Configure cloud workload protections in Microsoft Defender for Cloud
Chapter 26: Configure protections and detections-Configure detections in Microsoft Defender XDR-Configure and manage custom detection rules
Chapter 27: Configure protections and detections-Configure detections in Microsoft Defender XDR-Manage alerts, including tuning, suppression, and correlation
Chapter 28: Configure protections and detections-Configure detections in Microsoft Defender XDR-Configure deception rules in Microsoft Defender XDR
Chapter 29: Configure protections and detections-Configure detections in Microsoft Sentinel-Classify and analyze data by using entities
Chapter 30: Configure protections and detections-Configure detections in Microsoft Sentinel-Configure and manage analytics rules
Chapter 31: Configure protections and detections-Configure detections in Microsoft Sentinel-Query Microsoft Sentinel data by using ASIM parsers
Chapter 33: Manage incident response-Respond to alerts and incidents in the Microsoft Defender portal-Investigate and remediate threats by using Microsoft Defender for Office 365
Chapter 34: Manage incident response-Respond to alerts and incidents in the Microsoft Defender portal-Investigate and remediate ransomware and business email compromise incidents identified by automatic attack disruption
Chapter 35: Manage incident response-Respond to alerts and incidents in the Microsoft Defender portal-Investigate and remediate compromised entities identified by Microsoft Purview data loss prevention (DLP) policies
Chapter 36: Manage incident response-Respond to alerts and incidents in the Microsoft Defender portal-Investigate and remediate threats identified by Microsoft Purview insider risk policies
Chapter 37: Manage incident response-Respond to alerts and incidents in the Microsoft Defender portal-Investigate and remediate alerts and incidents identified by Microsoft Defender for Cloud workload protections
Chapter 38: Manage incident response-Respond to alerts and incidents in the Microsoft Defender portal-Investigate and remediate security risks identified by Microsoft Defender for Cloud Apps
Chapter 39: Manage incident response-Respond to alerts and incidents in the Microsoft Defender portal-Investigate and remediate compromised identities that are identified by Microsoft Entra ID
Chapter 40: Manage incident response-Respond to alerts and incidents in the Microsoft Defender portal-Investigate and remediate security alerts from Microsoft Defender for Identity
Chapter 41: Manage incident response-Respond to alerts and incidents identified by Microsoft Defender for Endpoint-Investigate device timelines
Chapter 42: Manage incident response-Respond to alerts and incidents identified by Microsoft Defender for Endpoint-Perform actions on the device, including live response and collecting investigation packages
Chapter 43: Manage incident response-Respond to alerts and incidents identified by Microsoft Defender for Endpoint-Perform evidence and entity investigation
Chapter 44: Manage incident response-Investigate Microsoft 365 activities-Investigate threats by using the unified audit log
Chapter 46: Manage incident response-Investigate Microsoft 365 activities-Investigate threats by using Microsoft Graph activity logs
Chapter 47: Manage incident response-Respond to incidents in Microsoft Sentinel-Investigate and remediate incidents in Microsoft Sentinel
Chapter 48: Manage incident response-Respond to incidents in Microsoft Sentinel-Create and configure automation rules
Chapter 49: Manage incident response-Respond to incidents in Microsoft Sentinel-Create and configure Microsoft Sentinel playbooks
Chapter 51: Manage incident response-Implement and use Copilot for Security-Create and use promptbooks
Chapter 52: Manage incident response-Implement and use Copilot for Security-Manage sources for Copilot for Security, including plugins and files
Chapter 53: Manage incident response-Implement and use Copilot for Security-Integrate Copilot for Security by implementing connectors
Chapter 55: Manage incident response-Implement and use Copilot for Security-Monitor Copilot for Security capacity and cost
Chapter 56: Manage incident response-Implement and use Copilot for Security-Identify threats and risks by using Copilot for Security
Chapter 57: Manage incident response-Implement and use Copilot for Security-Investigate incidents by using Copilot for Security
Chapter 58: Manage security threats-Hunt for threats by using Microsoft Defender XDR-Identify threats by using Kusto Query Language (KQL)
Chapter 59: Manage security threats-Hunt for threats by using Microsoft Defender XDR-Interpret threat analytics in the Microsoft Defender portal
Chapter 60: Manage security threats-Hunt for threats by using Microsoft Defender XDR-Create custom hunting queries by using KQL
Chapter 61: Manage security threats-Hunt for threats by using Microsoft Sentinel-Analyze attack vector coverage by using the MITRE ATT&CK matrix
Chapter 62: Manage security threats-Hunt for threats by using Microsoft Sentinel-Manage and use threat indicators
Chapter 63: Manage security threats-Hunt for threats by using Microsoft Sentinel-Create and manage hunts
Chapter 67: Manage security threats-Hunt for threats by using Microsoft Sentinel-Create and manage search jobs
Chapter 68: Manage security threats-Create and configure Microsoft Sentinel workbooks-Activate and customize workbook templates
Chapter 69: Manage security threats-Create and configure Microsoft Sentinel workbooks-Create custom workbooks that include KQL

Combo Packages at a Discount: Get one that best fits your learning needs.