Latest Courses
ISTQB Artificial Intelligence Tester Sample ExamsCheck course
JAVA Programming Online Practice ExamCheck course
Programming for Kids and Beginners: Learn to Code in PythonCheck course
Practice Exams | Codeigniter 4 developer certificationCheck course
WordPress Practice Tests & Interview Questions (Basic/Adv)Check course
Git &Github Practice Tests & Interview Questions (Basic/Adv)Check course
Machine Learning and Deep Learning for Interviews & ResearchCheck course
Laravel | Build Pizza E-commerce WebsiteCheck course
101 - F5 CERTIFICATION EXAMCheck course
Master Python by Practicing 100 QuestionCheck course
ISTQB Artificial Intelligence Tester Sample ExamsCheck course
JAVA Programming Online Practice ExamCheck course
Programming for Kids and Beginners: Learn to Code in PythonCheck course
Practice Exams | Codeigniter 4 developer certificationCheck course
WordPress Practice Tests & Interview Questions (Basic/Adv)Check course
- 67% The Complete Introduction to Azure Sentinel [SIEM]

The Complete Introduction to Azure Sentinel [SIEM]

$9.99Track price

Add your review
Add to wishlistAdded to wishlistRemoved from wishlist 0
Add to compare

Azure Sentinel is a powerful yet easy to use cloud native SIEM tool. It is used to automate all kinds of security analysis today. Sentinel can investigate all sorts of threats along with providing you useful dashboards to get a birds eye view!

Leave behind the days of manual filtering of events and step into the new age of SIEM, SEM and SOAR. When combined with the best ML algorithms, Azure Sentinel will enable you to respond to security threats  at higher velocity while maintaining cost effectiveness. We will learn about the four key components of Sentinel –

1)Collect: Collect data  across all sources, whether you have a multi–cloud or hybrid environment, all data sources are welcome. Even your on–premises infrastructure can supply the data.

2)Detect: Detect threats using analytics and scheduled queries well in advance.

3)Investigate: Investigate potential threats using Kusto Query Language and Machine Learning.

4)Respond: Respond to alerts and incidents with an automated playbooks and organize your team with automated slack/email notifications.

We will understand why Azure Sentinel is the perfect SIEM platform. We will learn about its features & capabilities.

As you grow to become a force in the Security/Dev team, you will adopt, in addition to Sentinel, supporting technologies that compliment cloud native tools, such as Grafana (for great dashboards ), Slack (for alerting) and Python (for Jupyter Notebooks ). All in this course! We will also make use of Custom Rules, Workbooks and Bookmarks for investigations during the course.  All of these topics will be talked about , so you know what they are used for.

Specification: The Complete Introduction to Azure Sentinel [SIEM]

Duration

2 hours

Year

2021

Level

Beginner

Certificate

Yes

Quizzes

Yes

1 review for The Complete Introduction to Azure Sentinel [SIEM]

1.0 out of 5
0
0
0
0
1
Write a review
Show all Most Helpful Highest Rating Lowest Rating
  1. Matthew Denton

    I found this course to have very little useful content. ) details and specifics.

    Helpful(0) Unhelpful(0)You have already voted this

    Add a review

    Your email address will not be published. Required fields are marked *

    This site uses Akismet to reduce spam. Learn how your comment data is processed.

    The Complete Introduction to Azure Sentinel [SIEM]
    The Complete Introduction to Azure Sentinel [SIEM]

    $9.99

    Price tracking

    Java Code Geeks
    Logo
    Register New Account
    Compare items
    • Total (0)
    Compare