https://img87.pixhost.to/images/599/359020115_tuto.jpg


download скачать Free download скачать : SC-200 Microsoft Security Operations Analyst Course & SIMs
mp4 | Video: h264,1280X720 | Audio: AAC, 44.1 KHz
Genre:eLearning | Language: English | Size:7.8 GB

Files Included :

1  Welcome to the course!.mp4 (57.62 MB)
MP4
2  Understanding the Microsoft Environment.mp4 (26.39 MB)
MP4
3  Foundations of Active Directory Domains.mp4 (62.26 MB)
MP4
4  Foundations of RAS, DMZ, and Virtualization.mp4 (74.5 MB)
MP4
5  Foundations of the Microsoft Cloud Services.mp4 (145.74 MB)
MP4
6  DONT SKIP The first thing to know about Microsoft cloud services.mp4 (24.13 MB)
MP4
7  DONT SKIP Azure AD is now renamed to Entra ID.mp4 (46.21 MB)
MP4
8  Questions for John Christopher.mp4 (67.58 MB)
MP4
9  Order of concepts covered in the course.mp4 (20.6 MB)
MP4
1  Set up email notifications.mp4 (21.54 MB)
MP4
2  Create and manage alert suppression rules.mp4 (39.05 MB)
MP4
3  Design and configure workflow automation in Microsoft Defender for Cloud.mp4 (99.61 MB)
MP4
4  Generate sample alerts and incidents in Microsoft Defender for Cloud.mp4 (9.82 MB)
MP4
5  Remediate alerts and incidents by using MS Defender for Cloud recommendations.mp4 (24.77 MB)
MP4
6  Manage security alerts and incidents.mp4 (39.48 MB)
MP4
7  Analyze Microsoft Defender for Cloud threat intelligence reports.mp4 (20.37 MB)
MP4
1  Concepts of Microsoft Sentinel.mp4 (98.69 MB)
MP4
2  Plan a Microsoft Sentinel workspace.mp4 (45.24 MB)
MP4
3  Configure Microsoft Sentinel roles.mp4 (63.74 MB)
MP4
4  Design and configure Microsoft Sentinel data storage,log types and log retention.mp4 (35.44 MB)
MP4
1  Identify data sources to be ingested for Microsoft Sentinel.mp4 (44.77 MB)
MP4
2  Configure and use MS Sentinel connectors, Azure Policy & diagnostic settings.mp4 (94.34 MB)
MP4
3  Configure Microsoft Sentinel connectors for MS 365 Defender & Defender for Cloud.mp4 (26.94 MB)
MP4
4  Design and configure Syslog and Common Event Format (CEF) event collections.mp4 (66.55 MB)
MP4
5  Design and configure Windows security event collections.mp4 (75.28 MB)
MP4
6  Configure threat intelligence connectors.mp4 (54.86 MB)
MP4
7  Create custom log tables in the workspace to store ingested data.mp4 (65.59 MB)
MP4
1  Concepts of Microsoft Sentinel analytics rules.mp4 (63.2 MB)
MP4
2  Configure the Fusion rule.mp4 (31.72 MB)
MP4
3  Configure Microsoft security analytics rules.mp4 (37.66 MB)
MP4
4  Configure built-in scheduled query rules.mp4 (33.87 MB)
MP4
5  Configure custom scheduled query rules.mp4 (46.07 MB)
MP4
6  Configure near-real-time (NRT) analytics rules.mp4 (27.22 MB)
MP4
7  Manage analytics rules from Content hub.mp4 (35.63 MB)
MP4
8  Manage and use watchlists.mp4 (48.14 MB)
MP4
9  Manage and use threat indicators.mp4 (26.82 MB)
MP4
1  Classify and analyze data by using entities.mp4 (117.19 MB)
MP4
2  Query Microsoft Sentinel data by using Advanced Security Information Model(ASIM).mp4 (163.45 MB)
MP4
3  Develop and manage ASIM parsers.mp4 (122.97 MB)
MP4
1  Create and configure automation rules.mp4 (117.07 MB)
MP4
2  Create and configure Microsoft Sentinel playbooks.mp4 (190.26 MB)
MP4
3  Configure analytic rules to trigger automation rules.mp4 (33.51 MB)
MP4
4  Trigger playbooks from alerts and incidents.mp4 (9.94 MB)
MP4
1  Configure an incident generation.mp4 (82.32 MB)
MP4
2  Triage incidents in Microsoft Sentinel.mp4 (52.16 MB)
MP4
3  Investigate incidents in Microsoft Sentinel.mp4 (89.85 MB)
MP4
4  Respond to incidents in Microsoft Sentinel.mp4 (50.2 MB)
MP4
5  Investigate multi-workspace incidents.mp4 (17.67 MB)
MP4
1  Activate and customize Microsoft Sentinel workbook templates.mp4 (74.51 MB)
MP4
2  Create custom workbooks.mp4 (15.26 MB)
MP4
3  Configure advanced visualizations.mp4 (66.26 MB)
MP4
1  Analyze attack vector coverage by using MITRE ATT&CK in Microsoft Sentinel.mp4 (159.27 MB)
MP4
2  Customize content gallery hunting queries.mp4 (80.86 MB)
MP4
3  Create custom hunting queries.mp4 (89.2 MB)
MP4
4  Use hunting bookmarks for data investigations.mp4 (69.84 MB)
MP4
5  Monitor hunting queries by using Livestream.mp4 (33.89 MB)
MP4
6  Retrieve and manage archived log data.mp4 (34.84 MB)
MP4
7  Create and manage search jobs.mp4 (42.61 MB)
MP4
1  Configure User and Entity Behavior Analytics settings.mp4 (99 MB)
MP4
2  Investigate threats by using entity pages.mp4 (39.21 MB)
MP4
3  Configure anomaly detection analytics rules.mp4 (92.81 MB)
MP4
1  DONT SKIP Using Assignments in the course.mp4 (34.83 MB)
MP4
2  Creating a free Microsoft 365 Account.mp4 (62.82 MB)
MP4
3  Activating licenses for Defender for Endpoint and Vulnerabilities.mp4 (28.88 MB)
MP4
4  Getting your free Azure credit.mp4 (30.97 MB)
MP4
1  Cleaning up your lab environment.mp4 (18.82 MB)
MP4
2  Getting a Udemy certificate.mp4 (14.01 MB)
MP4
3  BONUS - Where do I go from here.mp4 (37.58 MB)
MP4
1  Microsoft Defender and Microsoft Purview admin centers.mp4 (24.11 MB)
MP4
10  Investigate and respond to alerts generated by insider risk policies.mp4 (50.66 MB)
MP4
11  Discover and manage apps by using Microsoft Defender for Cloud Apps.mp4 (136.99 MB)
MP4
12  Identify,investigate, & remediate security risks by using Defender for Cloud App.mp4 (108.93 MB)
MP4
2  Introduction to Microsoft 365 Defender.mp4 (211.21 MB)
MP4
3  Using polices to remediate threats with Email ,Teams, SharePoint & OneDrive.mp4 (223.73 MB)
MP4
4  Investigate, respond, and remediate threats with Defender for Office 365.mp4 (114.65 MB)
MP4
5  Understanding data loss prevention (DLP) in Microsoft 365 Defender.mp4 (75.62 MB)
MP4
6  Implement data loss prevention policies (DLP) to respond and alert.mp4 (173.86 MB)
MP4
7  Investigate & respond to alerts generated by data loss prevention (DLP) policies.mp4 (38.22 MB)
MP4
8  Understanding insider risk policies.mp4 (144.42 MB)
MP4
9  Generating an insider risk policy.mp4 (110.11 MB)
MP4
1  Concepts of management with Microsoft Defender for Endpoint.mp4 (130.37 MB)
MP4
10  Identify devices at risk using the Microsoft Defender Vulnerability Management.mp4 (37.01 MB)
MP4
11  Manage endpoint threat indicators.mp4 (30.45 MB)
MP4
12  Identify unmanaged devices by using device discovery.mp4 (50.38 MB)
MP4
2  Setup a Windows 11 virtual machine endpoint.mp4 (62.42 MB)
MP4
3  Enrolling to Intune for attack surface reduction (ASR) support.mp4 (31.35 MB)
MP4
4  Onboarding to manage devices using Defender for Endpoint.mp4 (77.23 MB)
MP4
5  A note about extra features in your Defender for Endpoint.mp4 (11.8 MB)
MP4
6  Incidents, alert notifications, and advanced feature for endpoints.mp4 (66.07 MB)
MP4
7  Review and respond to endpoint vulnerabilities.mp4 (40.95 MB)
MP4
8  Recommend attack surface reduction (ASR) for devices.mp4 (86.46 MB)
MP4
9  Configure and manage device groups.mp4 (30.87 MB)
MP4
1  Mitigate security risks related to events for Microsoft Entra ID.mp4 (52.9 MB)
MP4
2  Concepts of using Microsoft Entra Identity Protection.mp4 (108.2 MB)
MP4
3  Mitigate security risks related to Microsoft Entra Identity Protection events.mp4 (75.26 MB)
MP4
4  Mitigate risks related to MS Entra Identity Protection inside Microsoft Defender.mp4 (23.92 MB)
MP4
5  Understanding Microsoft Defender for Identity.mp4 (125.85 MB)
MP4
6  Mitigate security risks related to Active Directory (AD DS) using Microsoft DFI.mp4 (26.27 MB)
MP4
1  Concepts of the purpose of extended detection and response (XRD).mp4 (81.18 MB)
MP4
10  Configure and manage custom detections and alerts.mp4 (30.14 MB)
MP4
2  Setup a simulation lab using Microsoft 365 Defender.mp4 (41.1 MB)
MP4
3  Run an attack against a device in the simulation lab.mp4 (21.99 MB)
MP4
4  Manage incidents & automated investigations in the Microsoft 365 Defender portal.mp4 (47.61 MB)
MP4
5  Run an attack simulation email campaign in Microsoft 365 Defender.mp4 (126.28 MB)
MP4
6  Manage actions and submissions in the Microsoft 365 Defender portal.mp4 (76.82 MB)
MP4
7  Identify threats by using Kusto Query Language (KQL).mp4 (138.54 MB)
MP4
8  Identify and remediate security risks by using Microsoft Secure Score.mp4 (46.58 MB)
MP4
9  Analyze threat analytics in the Microsoft 365 Defender portal.mp4 (42.88 MB)
MP4
1  Understanding unified audit log licensing and requirements.mp4 (62.19 MB)
MP4
2  Setting unified audit permissions and enabling support.mp4 (35.55 MB)
MP4
3  Perform threat hunting by using unified audit log.mp4 (60.39 MB)
MP4
4  Perform threat hunting by using Content Search.mp4 (76.24 MB)
MP4
1  Overview of Microsoft Defender for Cloud.mp4 (70.06 MB)
MP4
2  Assign and manage regulatory compliance policies, including MCSB.mp4 (57.66 MB)
MP4
3  Improve the Microsoft Defender for Cloud secure score by applying remediation's.mp4 (59.33 MB)
MP4
4  Configure plans and agents for Microsoft Defender for Servers.mp4 (67.91 MB)
MP4
5  Configure and manage Microsoft Defender for DevOps.mp4 (61.26 MB)
MP4
6  Configure & manage Microsoft Defender External Attack Surface Management (EASM).mp4 (82.62 MB)
MP4
1  Plan and configure Microsoft Defender for Cloud settings.mp4 (36.65 MB)
MP4
2  Configure Microsoft Defender for Cloud roles.mp4 (65.42 MB)
MP4
3  Assess and recommend cloud workload protection and enable plans.mp4 (36.64 MB)
MP4
4  Configure automated onboarding of Azure resources.mp4 (13.29 MB)
MP4
5  Connect compute resources by using Azure Arc.mp4 (77.95 MB)
MP4
6  Connect multi-cloud resources by using Environment settings.mp4 (16.08 MB)
MP4

https://thumbs2.imgbox.com/6d/72/sxgFD14V_t.jpg

https://img87.pixhost.to/images/1010/363506399_rg.png

Код:
 https://rapidgator.net/file/ad5dcd2f450efaea7092839d82abebd8/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z01
https://rapidgator.net/file/9a66a724a1e51eb38048eb1594cd285f/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z02
https://rapidgator.net/file/916f36e01e60c09b63ba602706854622/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z03
https://rapidgator.net/file/5664287889c5a692c2f02be5c4f912b8/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z04
https://rapidgator.net/file/08dedb6f582e9c363f8c3c7ecde707b2/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z05
https://rapidgator.net/file/c52b17d103400d16a2371160b14cd947/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z06
https://rapidgator.net/file/fc1256d0a043279fd40cc480864246c0/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z07
https://rapidgator.net/file/45391b503213088c2fef133e263cbf0b/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.zip

https://img87.pixhost.to/images/1103/364146951_nitroflare.jpg

Код:
 https://nitroflare.com/view/DC69487D8DC6DC6/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z01
https://nitroflare.com/view/19065BD593C5292/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z02
https://nitroflare.com/view/E499F5083537717/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z03
https://nitroflare.com/view/BD14D7693A9B13F/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z04
https://nitroflare.com/view/549249AE622DD23/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z05
https://nitroflare.com/view/1ECC92D084F859B/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z06
https://nitroflare.com/view/68198889973969E/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.z07
https://nitroflare.com/view/616D6F251ECF6DA/SC-200_Microsoft_Security_Operations_Analyst_Course__SIMs.zip