Master Class: SOC Analyst Course (SOC)

 

Course Overview

This is an international Live Virtual Class, which means you will share the learning experience in a group of IT pros from around the world! The class is taught in English by CQURE Cybersecurity Experts! Remember that this course is limited to 12 participants total to ensure the highest quality and unique learning experience! During this course you will have an opportunity to interact with the instructor and get their help with any problems you might encounter, just as if it was a regular class.

All exercises are based on O365 and Azure Cloud. During the course our finest specialists will use their unique tools, practical exercises and presentations slides with notes.

Who should attend

SOC analysts, Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security. To attend this training, you should have a good hands-on experience in administering Windows infrastructure and basic around public cloud concept (Office 365, Azure).

Course Objectives

The course is dedicated for people who want to learn about Microsoft's cloud environment monitoring tools and framework. At the beginning, you will be introduced to the management of Entra ID, service auditing and logs, roles related to monitoring threats in the cloud, or the implementation of PIM and PAM services.

The next module is to walk you through the secure score functionality and how to improve it with cloud security configuration best practices, Azure Defender for servers and security standards recommendations.

During the course you will be able to configure an environment with EDR enabled, where we will try to attack endpoints and user identity and see how EDR behaves. Then we will go through security operations best practices and make hunting queries. The implemented EDR solution and other components of the security stack will be linked within the Microsoft SIEM - Sentinel, which will allow monitoring and implementation of responses to threats.

Course Content

Module 1: Monitoring operations in Entra ID
  • Entra ID Operations and Logs
  • Entra ID Roles
  • Identity Protection – Roles, Review access, alerts, Discovery and Insights
  • How to deal with Audit Log
  • Challenging Entra ID settings in Azure and Office from red team perspective
  • Privileged Identity Management – JITA, Discover and Monitor
  • Office Management API – Logs around Office 365
  • Microsoft Azure Policies – getting started, compliance, remediation, assignments, blueprints
  • Labs
Module 2: Microsoft 365 security
  • Secure Score and Security Center
  • Best Practices for Improving Your Secure Score
  • Azure Defender for Servers
  • Security Benchmark Policy
  • Labs
  • STIG & CIS – cloud security baseline
Module 3: Microsoft 365 Defender for Endpoint – EDR
  • Intro 101 (configuration, device inventory, concept, Report, alerts) and EDR deployment
  • Security Operations best practices with Microsoft EDR
  • How to manage Incidents
  • Kusto language 101 – basic and advanced queries
  • Advanced Hunting
  • Partner & APIs
  • Hacker ways to hide malware and bypass EDR
  • Attacks examples and remediation labs
  • EDR Integration with Microsoft Defender for Identity
  • EDR Integration with Microsoft Defender for Office 365
Module 4: eXtended Detection and Response with Sentinel
  • Sentinel 101 - Azure Sentinel Dashboards, Connectors
  • Understanding Normalization in Azure Sentinel
  • Cloud & on-prem architecture
  • Workbooks deep dive - Visualize your security threats and hunts
  • Incidents
  • KQL intro (KQL hands-on lab exercises) and Optimizing Azure Sentinel KQL queries performance
  • Auditing and monitoring your Azure Sentinel workspace
  • Sentinel configuration with Microsoft Cloud stack, EDR and MCAS
  • Fusion ML Detections with Scheduled Analytics Rules
  • Streamlining your SOC Workflow with Automated Notebooks
  • Customizing Azure Sentinel with Python
  • Best Practices for Converting Detection Rules from Splunk, QRadar, and ArcSight to Azure Sentinel Rules
  • Deep Dive into Azure Sentinel Innovations
  • Investigating Azure Security Center alerts using Azure Sentinel
  • Customizable Anomalies and How to Use Them
  • Introduction to Monitoring GitHub with Azure Sentinel for Security Professionals
  • Hunting in Sentinel
  • Deep Dive on Threat Intelligence
  • End-to-End SOC scenario with Sentinel
Module 5: Microsoft Cloud App Security
  • Intro do MCAS
  • Enabling Secure Remote Work
  • App Discovery and Log Collector Configuration
  • Extending real-time monitoring & controls to any app
  • Connecting 3rd party Applications
  • Automation and integration with Microsoft Flow
  • Conditional Access App Control
  • Threat detection
  • Information Protection
  • Labs: Protect Your Environment Using MCAS
  • DLP in Microsoft stack – how to deploy and monitor using MCAS and Sentinel

Preise & Trainingsmethoden

Online Training

Dauer
5 Tage

Preis
  • 3.500,– €
 

Kurstermine

Instructor-led Online Training:   Kursdurchführung online im virtuellen Klassenraum.

Englisch

Zeitzone: Mitteleuropäische Sommerzeit (MESZ)   ±1 Stunde

Online Training Zeitzone: Mitteleuropäische Sommerzeit (MESZ) Kurssprache: Englisch
Online Training Zeitzone: Mitteleuropäische Zeit (MEZ) Kurssprache: Englisch