Magnetic link has been copied to the cutting board

Name SC-200-Microsoft-Security-Operations-Analyst

File Type video

Size 8.07GB

UpdateDate 2024-10-19

hash *****E4F9D54511A47E2BED48D4BDD56A450A25

Hot 1

Files Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/018. Sentinel - Create Hunting Query (1).mp4 | 81.31MB Chapter 1 Introduction/002. SC-200 - Microsoft Security Operations Analyst - Course Introduction.mp4 | 18.65MB Chapter 1 Introduction/003. SC-200 - Microsoft Security Operations Analyst - Recent Update.mp4 | 14.49MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/001. Module 1 - Learning Objectives.mp4 | 13.14MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/002. Introduction to Threat Protection.mp4 | 35.86MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/003. Microsoft 365 Defender Suite.mp4 | 17.07MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/004. Typical Timeline of an Attack.mp4 | 32.03MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/005. Microsoft 365 Defender - Interactive Demonstration.mp4 | 17.34MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/006. Mitigate Incidents Using Microsoft 365 Defender - Chapter Introduction.mp4 | 19.67MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/007. How to Create Your Playground - Lab Environment.mp4 | 25.86MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/008. Microsoft 365 Defender Portal - Introduction.mp4 | 20.40MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/009. Managing Incidents.mp4 | 29.84MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/010. More about Incidents.mp4 | 15.22MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/011. Simulate Incidents - Tor Browser.mp4 | 8.82MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/012. Managing Incidents.mp4 | 19.83MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/013. Managing Alerts.mp4 | 24.54MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/014. Investigating Incidents - MITRE ATT-A-CK.mp4 | 48.60MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/015. Advance Hunting.mp4 | 6.59MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/016. Advance Hunting Schema.mp4 | 19.60MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/017. Exploring the Kusto Queries.mp4 | 37.48MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/018. Microsoft Threat Experts.mp4 | 4.90MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/019. Microsoft Defender for Office 365 - Chapter Introduction.mp4 | 7.59MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/020. Microsoft Defender for Office 365 - Key Capabilities.mp4 | 49.15MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/021. Microsoft Defender for Office 365 - Key Capabilities - II.mp4 | 13.60MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/022. Safeguard Your Organization- M365 Defender for O365 - Lab I.mp4 | 55.45MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/023. Safeguard Your Organization- M365 Defender for O365 - Lab II.mp4 | 11.85MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/024. Attack Simulation - Lab Activity.mp4 | 42.81MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/025. Microsoft Defender for Identity - Introduction.mp4 | 7.73MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/026. What Is Microsoft Defender for Identity.mp4 | 15.62MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/027. Microsoft Defender for Identity - Key Capabilities.mp4 | 55.80MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/028. Installing Sensors on Domain Controller - 1.mp4 | 18.36MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/029. Installing Sensors on Domain Controller - 2.mp4 | 9.00MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/030. Capturing Lateral Movements.mp4 | 61.63MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/031. Threat Hunting Lab.mp4 | 33.77MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/032. Microsoft Defender for Identity Sensors - Architecture.mp4 | 10.52MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/033. Protect Your Identities with Azure AD Identity Protection - Introduction.mp4 | 16.46MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/034. User Risks and Sign-In Risks.mp4 | 38.28MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/035. User Risk Policy and Sign-In Risk Policy - Lab Activity.mp4 | 36.34MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/036. Cloud App Security - Introduction.mp4 | 7.94MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/037. The Cloud App Security Framework.mp4 | 29.47MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/038. Conditional Access App Controls.mp4 | 64.59MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/039. What Is Information Protection.mp4 | 33.88MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/040. Insider Risk Management - Enable Auditing.mp4 | 2.92MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/041. Phases of Cloud App security.mp4 | 34.84MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/042. Cloud App security Phases - Lab Activity.mp4 | 29.47MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/043. Data Loss Prevention - Chapter Introduction.mp4 | 11.16MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/044. DLP Alerts.mp4 | 26.96MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/045. Create Policies for DLP in Compliance Portal.mp4 | 26.40MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/046. Insider Risk Management.mp4 | 12.28MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/047. What Is Insider Risk (1).mp4 | 46.16MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/047. What Is Insider Risk.mp4 | 46.16MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/048. Pain Points of a Modern Workplace (1).mp4 | 19.14MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/048. Pain Points of a Modern Workplace.mp4 | 19.14MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/049. Insider Risk management with M365 Defender (1).mp4 | 18.35MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/049. Insider Risk management with M365 Defender.mp4 | 18.35MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/050. Insider Risk Management - Permissions (1).mp4 | 18.77MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/050. Insider Risk Management - Permissions.mp4 | 18.77MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/051. Module 1 - Summary (1).mp4 | 13.21MB Chapter 2 Module 1- Mitigate Threats Using Microsoft 365 Defender/051. Module 1 - Summary.mp4 | 13.21MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/001. Module 2 - Introduction (1).mp4 | 9.10MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/001. Module 2 - Introduction.mp4 | 9.10MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/002. Defender for Endpoint - Features (1).mp4 | 27.36MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/002. Defender for Endpoint - Features.mp4 | 27.36MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/003. Defender for Endpoint - Terminology (1).mp4 | 8.28MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/003. Defender for Endpoint - Terminology.mp4 | 8.28MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/004. Onboarding Devices to Defender (1).mp4 | 72.21MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/004. Onboarding Devices to Defender.mp4 | 72.21MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/005. Windows 10 Security Enhancements - Chapter Introduction (1).mp4 | 12.48MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/005. Windows 10 Security Enhancements - Chapter Introduction.mp4 | 12.48MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/006. Attack Surface Reduction Rules (1).mp4 | 42.10MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/006. Attack Surface Reduction Rules.mp4 | 42.10MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/007. Attack Surface Rules (1).mp4 | 33.85MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/007. Attack Surface Rules.mp4 | 33.85MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/008. Device Inventory (1).mp4 | 18.25MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/008. Device Inventory.mp4 | 18.25MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/009. Device Investigation -Alerts (1).mp4 | 45.14MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/009. Device Investigation -Alerts.mp4 | 45.14MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/010. Behavioral Blocking (1).mp4 | 31.07MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/010. Behavioral Blocking.mp4 | 31.07MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/011. Client Behavioral Blocking (1).mp4 | 18.63MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/011. Client Behavioral Blocking.mp4 | 18.63MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/012. EDR- Block Mode (1).mp4 | 13.70MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/012. EDR- Block Mode.mp4 | 13.70MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/013. EDR- Block Mode - Lab Activity (1).mp4 | 11.45MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/013. EDR- Block Mode - Lab Activity.mp4 | 11.45MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/014. Performing Actions on the Device (1).mp4 | 46.38MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/014. Performing Actions on the Device.mp4 | 46.38MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/015. Live Response (1).mp4 | 23.41MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/015. Live Response.mp4 | 23.41MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/016. Perform Evidence and Entities Investigations (1).mp4 | 13.15MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/016. Perform Evidence and Entities Investigations.mp4 | 13.15MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/017. User Investigations (1).mp4 | 17.57MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/017. User Investigations.mp4 | 17.57MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/018. Advance Automated Remediation Features - Endpoint (1).mp4 | 23.64MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/018. Advance Automated Remediation Features - Endpoint.mp4 | 23.64MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/019. Managing File Uploads (1).mp4 | 8.38MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/019. Managing File Uploads.mp4 | 8.38MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/020. Automation Folder Exclusion (1).mp4 | 5.33MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/020. Automation Folder Exclusion.mp4 | 5.33MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/021. File Level Investigation (1).mp4 | 31.35MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/021. File Level Investigation.mp4 | 31.35MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/022. Automating Device Group Remediation (1).mp4 | 12.37MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/022. Automating Device Group Remediation.mp4 | 12.37MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/023. Blocking Risky Devices Using Intune, Defender, and Azure AD (1).mp4 | 47.28MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/023. Blocking Risky Devices Using Intune, Defender, and Azure AD.mp4 | 47.28MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/024. Configure Alerts and Detections - Chapter Introduction (1).mp4 | 9.51MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/024. Configure Alerts and Detections - Chapter Introduction.mp4 | 9.51MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/025. Configuring Advance Features (1).mp4 | 11.87MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/025. Configuring Advance Features.mp4 | 11.87MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/026. Configuring Email Notifications (1).mp4 | 22.54MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/026. Configuring Email Notifications.mp4 | 22.54MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/027. Indicators of Compromise (1).mp4 | 18.22MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/027. Indicators of Compromise.mp4 | 18.22MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/028. Threat and Vulnerability Management - Chapter Introduction (1).mp4 | 9.93MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/028. Threat and Vulnerability Management - Chapter Introduction.mp4 | 9.93MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/029. Threat and Vulnerability Management - Explanation (1).mp4 | 38.85MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/029. Threat and Vulnerability Management - Explanation.mp4 | 38.85MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/030. Module 2 - Summary (1).mp4 | 27.44MB Chapter 3 Module 2 - Mitigate Threats Using Microsoft Defender for Endpoint/030. Module 2 - Summary.mp4 | 27.44MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/001. Module 3 - Introduction (1).mp4 | 3.47MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/001. Module 3 - Introduction.mp4 | 3.47MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/002. What Is Azure Security Center (1).mp4 | 8.20MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/002. What Is Azure Security Center.mp4 | 8.20MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/003. Microsoft Defender for Cloud - Features (1).mp4 | 28.77MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/003. Microsoft Defender for Cloud - Features.mp4 | 28.77MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/004. Azure Defender for Cloud - Lab Activity (1).mp4 | 63.80MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/004. Azure Defender for Cloud - Lab Activity.mp4 | 63.80MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/005. CSPM and CWP (1).mp4 | 5.62MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/005. CSPM and CWP.mp4 | 5.62MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/006. Which Resources Are Protected Using Microsoft Defender (1).mp4 | 7.01MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/006. Which Resources Are Protected Using Microsoft Defender.mp4 | 7.01MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/007. Benefits of Azure Defender for Servers (1).mp4 | 65.59MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/007. Benefits of Azure Defender for Servers.mp4 | 65.59MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/008. Defender for App Services (1).mp4 | 48.93MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/008. Defender for App Services.mp4 | 48.93MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/009. Defender for App Services - Lab (1).mp4 | 14.11MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/009. Defender for App Services - Lab.mp4 | 14.11MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/010. Defender for Storage - Lab (1).mp4 | 38.49MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/010. Defender for Storage - Lab.mp4 | 38.49MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/011. Defender for SQL - Lab (1).mp4 | 26.55MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/011. Defender for SQL - Lab.mp4 | 26.55MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/012. Defender for Keyvault (1).mp4 | 11.71MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/012. Defender for Keyvault.mp4 | 11.71MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/013. Defender for DNS (1).mp4 | 14.55MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/013. Defender for DNS.mp4 | 14.55MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/014. Defender for Kubernetes (1).mp4 | 24.25MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/014. Defender for Kubernetes.mp4 | 24.25MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/015. Defender for Container Registry (1).mp4 | 16.35MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/015. Defender for Container Registry.mp4 | 16.35MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/016. Connect Azure Assets to Azure Defender- Chapter Introduction (1).mp4 | 8.74MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/016. Connect Azure Assets to Azure Defender- Chapter Introduction.mp4 | 8.74MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/017. Asset Inventory - Lab (1).mp4 | 29.06MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/017. Asset Inventory - Lab.mp4 | 29.06MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/018. Auto-Provisioning (1).mp4 | 23.82MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/018. Auto-Provisioning.mp4 | 23.82MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/019. Stored Event Types (1).mp4 | 14.48MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/019. Stored Event Types.mp4 | 14.48MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/020. Manual Provisioning (1).mp4 | 4.21MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/020. Manual Provisioning.mp4 | 4.21MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/021. Connect Non-Azure Resources to Defender (1).mp4 | 7.12MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/021. Connect Non-Azure Resources to Defender.mp4 | 7.12MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/022. Onboarding Methods (1).mp4 | 11.98MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/022. Onboarding Methods.mp4 | 11.98MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/023. Onboard GCP Instance to Azure ARC (1).mp4 | 55.20MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/023. Onboard GCP Instance to Azure ARC.mp4 | 55.20MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/024. Onboarding AWS Services to Defender Cloud (1).mp4 | 32.77MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/024. Onboarding AWS Services to Defender Cloud.mp4 | 32.77MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/025. Remediating Security Alerts- Chapter Introduction (1).mp4 | 9.95MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/025. Remediating Security Alerts- Chapter Introduction.mp4 | 9.95MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/026. Changing World and Attackers (1).mp4 | 36.22MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/026. Changing World and Attackers.mp4 | 36.22MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/027. What Are Security Alerts and Notifications (1).mp4 | 17.56MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/027. What Are Security Alerts and Notifications.mp4 | 17.56MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/028. How Does a Defender Work (1).mp4 | 42.47MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/028. How Does a Defender Work.mp4 | 42.47MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/029. Alert Severity Level (1).mp4 | 22.87MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/029. Alert Severity Level.mp4 | 22.87MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/030. Continuous Monitoring and Assessments (1).mp4 | 17.23MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/030. Continuous Monitoring and Assessments.mp4 | 17.23MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/031. MITRE Attack Tactics and Alert Types (1).mp4 | 42.66MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/031. MITRE Attack Tactics and Alert Types.mp4 | 42.66MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/032. Remediating Alerts (1).mp4 | 12.93MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/032. Remediating Alerts.mp4 | 12.93MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/033. Automated Responses (1).mp4 | 12.37MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/033. Automated Responses.mp4 | 12.37MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/034. Alert Suppression (1).mp4 | 10.78MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/034. Alert Suppression.mp4 | 10.78MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/035. Module 3 - Summary (1).mp4 | 15.32MB Chapter 4 Module 3 - Mitigate Threats Using Microsoft Defender for Cloud/035. Module 3 - Summary.mp4 | 15.32MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/001. Module 4 - Introduction (1).mp4 | 3.50MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/001. Module 4 - Introduction.mp4 | 3.50MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/002. The Construct of KQL Language (1).mp4 | 5.31MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/002. The Construct of KQL Language.mp4 | 5.31MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/003. The Lab Environment (1).mp4 | 20.03MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/003. The Lab Environment.mp4 | 20.03MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/004. Declaring Variables with Let (1).mp4 | 26.42MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/004. Declaring Variables with Let.mp4 | 26.42MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/005. Search and Where Operator (1).mp4 | 38.69MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/005. Search and Where Operator.mp4 | 38.69MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/006. Extend Operator (1).mp4 | 21.18MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/006. Extend Operator.mp4 | 21.18MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/007. Order by Usage (1).mp4 | 21.54MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/007. Order by Usage.mp4 | 21.54MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/008. Project Operator (1).mp4 | 38.51MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/008. Project Operator.mp4 | 38.51MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/009. Summarize, Count, and DCount Functions (1).mp4 | 42.59MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/009. Summarize, Count, and DCount Functions.mp4 | 42.59MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/010. Arg Max and Arg Min Functions (1).mp4 | 16.28MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/010. Arg Max and Arg Min Functions.mp4 | 16.28MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/011. Make List and Make Set Functions (1).mp4 | 18.89MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/011. Make List and Make Set Functions.mp4 | 18.89MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/012. Render Operator (1).mp4 | 37.69MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/012. Render Operator.mp4 | 37.69MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/013. Bin Function (1).mp4 | 24.16MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/013. Bin Function.mp4 | 24.16MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/014. Union Operator (1).mp4 | 13.78MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/014. Union Operator.mp4 | 13.78MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/015. Module 4 Summary (1).mp4 | 7.16MB Chapter 5 Module 4 - Create Queries for Microsoft Sentinel Using Kusto Query Language/015. Module 4 Summary.mp4 | 7.16MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/001. What Is a SIEM Solution (1).mp4 | 19.57MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/001. What Is a SIEM Solution.mp4 | 19.57MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/002. What Is Microsoft Sentinel (1).mp4 | 19.40MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/002. What Is Microsoft Sentinel.mp4 | 19.40MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/003. Microsoft Sentinel - Components (1).mp4 | 4.07MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/003. Microsoft Sentinel - Components.mp4 | 4.07MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/004. Data Connectors (1).mp4 | 11.30MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/004. Data Connectors.mp4 | 11.30MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/005. Log Retention (1).mp4 | 11.15MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/005. Log Retention.mp4 | 11.15MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/006. Workbooks (1).mp4 | 10.25MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/006. Workbooks.mp4 | 10.25MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/007. Analytics Alerts (1).mp4 | 8.10MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/007. Analytics Alerts.mp4 | 8.10MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/008. Threat Hunting (1).mp4 | 7.74MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/008. Threat Hunting.mp4 | 7.74MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/009. Incidents and Investigations (1).mp4 | 6.32MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/009. Incidents and Investigations.mp4 | 6.32MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/010. Automation Playbooks (1).mp4 | 14.62MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/010. Automation Playbooks.mp4 | 14.62MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/011. Creating Azure Sentinel Workspace (1).mp4 | 18.69MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/011. Creating Azure Sentinel Workspace.mp4 | 18.69MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/012. Azure Sentinel - RBAC (1).mp4 | 57.68MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/012. Azure Sentinel - RBAC.mp4 | 57.68MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/013. Data Connectors (1).mp4 | 28.25MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/013. Data Connectors.mp4 | 28.25MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/014. Onboarding Windows host to Sentinel (1).mp4 | 15.45MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/014. Onboarding Windows host to Sentinel.mp4 | 15.45MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/015. Ingesting Events to Sentinel (1).mp4 | 12.70MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/015. Ingesting Events to Sentinel.mp4 | 12.70MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/016. Sentinel Watchlist (1).mp4 | 22.88MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/016. Sentinel Watchlist.mp4 | 22.88MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/017. Sentinel - Creating a Watchlist for Tor Nodes-Edited (1).mp4 | 39.11MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/017. Sentinel - Creating a Watchlist for Tor Nodes-Edited.mp4 | 39.11MB Chapter 1 Introduction/001. The Need for SOC Team.mp4 | 52.90MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/018. Sentinel - Create Hunting Query.mp4 | 81.31MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/019. Sentinel - Live Stream (1).mp4 | 8.39MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/019. Sentinel - Live Stream.mp4 | 8.39MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/020. Sentinel - Capturing Traffic from TOR Exit Nodes (1).mp4 | 38.70MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/020. Sentinel - Capturing Traffic from TOR Exit Nodes.mp4 | 38.70MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/021. Sentinel - Create Analytical Rules (1).mp4 | 38.93MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/021. Sentinel - Create Analytical Rules.mp4 | 38.93MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/022. Analytical Rule Type - Fusion (1).mp4 | 23.52MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/022. Analytical Rule Type - Fusion.mp4 | 23.52MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/023. Analytical Rule Types - Security Types (1).mp4 | 9.02MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/023. Analytical Rule Types - Security Types.mp4 | 9.02MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/024. Analytical Rule Types - ML-Based Behavioral Analytics (1).mp4 | 7.02MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/024. Analytical Rule Types - ML-Based Behavioral Analytics.mp4 | 7.02MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/025. Analytical Rule Types - Anomaly, Scheduled Alerts, and NRT (1).mp4 | 14.98MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/025. Analytical Rule Types - Anomaly, Scheduled Alerts, and NRT.mp4 | 14.98MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/026. Creating Analytics Rules Based on Template (1).mp4 | 11.64MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/026. Creating Analytics Rules Based on Template.mp4 | 11.64MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/027. Creating Analytic Rules Based on Wizard (1).mp4 | 34.73MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/027. Creating Analytic Rules Based on Wizard.mp4 | 34.73MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/028. Managing the Rules (1).mp4 | 20.24MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/028. Managing the Rules.mp4 | 20.24MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/029. Define Threat Intelligence - CTI (1).mp4 | 41.88MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/029. Define Threat Intelligence - CTI.mp4 | 41.88MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/030. Create TI - Lab Activity (1).mp4 | 28.26MB Chapter 6 Module 5 - Microsoft Sentinel Environment - Configuration/030. Create TI - Lab Activity.mp4 | 28.26MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/001. Module 6 Introduction (1).mp4 | 2.20MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/001. Module 6 Introduction.mp4 | 2.20MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/002. Connect M365 Defender to Sentinel (1).mp4 | 12.89MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/002. Connect M365 Defender to Sentinel.mp4 | 12.89MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/003. Office 365 Log Connector (1).mp4 | 11.39MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/003. Office 365 Log Connector.mp4 | 11.39MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/004. Azure Activity Log Connector (1).mp4 | 10.38MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/004. Azure Activity Log Connector.mp4 | 10.38MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/005. Azure Active Directory Identity Protection Connector (1).mp4 | 12.97MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/005. Azure Active Directory Identity Protection Connector.mp4 | 12.97MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/006. Defender for Office 365 Connector (1).mp4 | 13.52MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/006. Defender for Office 365 Connector.mp4 | 13.52MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/007. Defender for Endpoint Connector (1).mp4 | 21.65MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/007. Defender for Endpoint Connector.mp4 | 21.65MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/008. Connect Threat Indicators to Microsoft Sentinel (1).mp4 | 34.14MB Chapter 7 Module 6 - Microsoft Sentinel Environment - Connecting Logs/008. Connect Threat Indicators to Microsoft Sentinel.mp4 | 34.14MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/001. Module 7 Introduction (1).mp4 | 1.73MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/001. Module 7 Introduction.mp4 | 1.73MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/002. Key Concepts of Incident Management - I (1).mp4 | 12.25MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/002. Key Concepts of Incident Management - I.mp4 | 12.25MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/003. Investigations in Azure Sentinel (1).mp4 | 26.53MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/003. Investigations in Azure Sentinel.mp4 | 26.53MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/004. Key Concepts of Incident Management - II (1).mp4 | 31.12MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/004. Key Concepts of Incident Management - II.mp4 | 31.12MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/005. Incident Management in Microsoft Sentinel - I (1).mp4 | 21.99MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/005. Incident Management in Microsoft Sentinel - I.mp4 | 21.99MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/006. Incident Management in Microsoft Sentinel - II (1).mp4 | 21.67MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/006. Incident Management in Microsoft Sentinel - II.mp4 | 21.67MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/007. Brute Force Attack against Azure Portal - Simulation (1).mp4 | 14.25MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/007. Brute Force Attack against Azure Portal - Simulation.mp4 | 14.25MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/008. Threat Response with Microsoft Sentinel Playbooks - Intr (1).mp4 | 29.77MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/008. Threat Response with Microsoft Sentinel Playbooks - Introduc.mp4 | 29.77MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/009. Step 1 - Creating Analytical Rule to Look for Role Membe (1).mp4 | 28.11MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/009. Step 1 - Creating Analytical Rule to Look for Role Membershi.mp4 | 28.11MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/010. Step 2 - Integrate Log Analytics with Azure AD Audit Log (1).mp4 | 19.75MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/010. Step 2 - Integrate Log Analytics with Azure AD Audit Logs.mp4 | 19.75MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/011. Step 3 - Verify Log Analytics (1).mp4 | 13.02MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/011. Step 3 - Verify Log Analytics.mp4 | 13.02MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/012. Step 4 - Incident Creation in Sentinel (1).mp4 | 18.76MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/012. Step 4 - Incident Creation in Sentinel.mp4 | 18.76MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/013. Step 5 - Create Logic App to Integrate with Microsoft Te (1).mp4 | 48.50MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/013. Step 5 - Create Logic App to Integrate with Microsoft Teams.mp4 | 48.50MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/014. Step 6 - Edit Analytical Rule to Add Logic App - Playboo (1).mp4 | 8.65MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/014. Step 6 - Edit Analytical Rule to Add Logic App - Playbooks.mp4 | 8.65MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/015. Testing the Integration (1).mp4 | 16.54MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/015. Testing the Integration.mp4 | 16.54MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/016. UEBA - User Entity Behavior Analytics - Introduction (1).mp4 | 61.33MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/016. UEBA - User Entity Behavior Analytics - Introduction.mp4 | 61.33MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/017. Entity Behavior Lab -I (1).mp4 | 18.82MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/017. Entity Behavior Lab -I.mp4 | 18.82MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/018. Entity Behavior Lab -II (1).mp4 | 21.84MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/018. Entity Behavior Lab -II.mp4 | 21.84MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/019. Workbooks - Introduction (1).mp4 | 14.56MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/019. Workbooks - Introduction.mp4 | 14.56MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/020. Create Workbooks Using Template (1).mp4 | 45.51MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/020. Create Workbooks Using Template.mp4 | 45.51MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/021. Create Workbook from scratch (1).mp4 | 31.34MB Chapter 8 Module 7 - Microsoft Sentinel Environment - Incidents, Threat Response, UEBA, and Monitoring/021. Create Workbook from scratch.mp4 | 31.34MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/001. Module 8 Introduction (1).mp4 | 2.35MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/001. Module 8 Introduction.mp4 | 2.35MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/002. Cyber Security Threat Hunting (1).mp4 | 43.75MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/002. Cyber Security Threat Hunting.mp4 | 43.75MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/003. The Need for Proactive Hunting (1).mp4 | 30.20MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/003. The Need for Proactive Hunting.mp4 | 30.20MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/004. Develop a Threat Hunting Hypothesis (1).mp4 | 50.63MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/004. Develop a Threat Hunting Hypothesis.mp4 | 50.63MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/005. Threat Hunting - Recap (1).mp4 | 36.09MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/005. Threat Hunting - Recap.mp4 | 36.09MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/006. Notebooks - Introduction (1).mp4 | 15.22MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/006. Notebooks - Introduction.mp4 | 15.22MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/007. Sentinel Notebooks - Lab Activity (1).mp4 | 45.79MB Chapter 9 Module 8 - Perform Threat Hunting with Microsoft Sentinel/007. Sentinel Notebooks - Lab Activity.mp4 | 45.79MB Chapter 10 SC 200 - Microsoft Security Operations Analyst - Course Summary/001. Microsoft Security Operations Analyst - Course Summary (1).mp4 | 26.00MB Chapter 10 SC 200 - Microsoft Security Operations Analyst - Course Summary/001. Microsoft Security Operations Analyst - Course Summary.mp4 | 26.00MB

Recommend

Magnetic link has been copied to the cutting board