Show all
New

Deploy Azure Sentinel in a corporate environment

Get to know Azure Sentinel and find out how to avoid or solve any problems associated with the deployment of Azure Sentinel.
Level
Designed for participants with basic knowledge and experience
intermediate
Course length
2 days
Language
 cz  eu
Course code
KT21140307
Security
Category:
Do you want this tailor-made course to your company? Contact us

Courses on a specific date with a live lecturer

Term
Language
Place
Form
?
How and where the course takes place.
Price without VAT
N
Novinka
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: KT21140307-0001
Price without VAT
20 000 Kč
N
Novinka
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
Praha
Form
classroom
?
The course with an instructor in classroom.
Code of the course: KT21140307-0002
Price without VAT
20 000 Kč
N
Novinka
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: KT21140307-0003
Price without VAT
20 000 Kč
N
Novinka
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
Praha
Form
classroom
?
The course with an instructor in classroom.
Code of the course: KT21140307-0004
Price without VAT
20 000 Kč

Course description

We will deploy Azure Sentinel and the entire Azure Security Stack, services that are natively supported by Azure Sentinel. During the training we will show you what to avoid, how to work with the tool and how to integrate data sources (for example from your Powershell or Python scripts). Together we will create correlation rules, try to touch the attack detection and find out the speed of response and detection with the Azure Sentinel system, which is not only Cloud Based SIEM, but also SOAR (a tool for orchestration of remediation detection in your cloud or local environment). The advantage of the training is that the theoretical part makes up only 25% of the training and the rest are practical demonstrations and hand-on exercises in which you will learn to work with the Azure Sentinel. 

Required knowledge

Basic knowledge of cyber security, knowledge of Microsoft Cloud (Office365 and Azure), knowledge of Windows Server and basic knowledge of Linux.

Target audience

The course is intended for security administrators and analysts, or security specialists who are considering the deployment of a modern SIEM system using AI/ML.

Course content

  • Deploy Azure Sentinel
  • Deploy Azure Security Stack
  • What to avoid, how to work with the tool
  • How to integrate data sources (eg from Powershell, Python scripts)
  • Creating correlation rules
  • Attack detection
  • Response rate detection and detection with Azure Sentinel
  • Practical examples of hand-on exercises 

Materials

Materials in electronic form. 

Objectives

The goal of the training is to get to know the Azure Sentinel and how to avoid or solve any problems associated with the deployment of the Azure Sentinel service. 

Lecturers

Cybersecurity Specialist
Cybersecurity Specialist

CEHv10, eWPTv1, CompTIA Pentest+, PECB ISO/IEC 27001 Lead Auditor, Microsoft MVP, MCSE | CISO  

  • SCADA/ICS Penetration Testing
  • Mobile Device Forensics
  • Web Application & REST API Penetration Testing by OWASP
  • Offensive Security & Red Team Operations
  • Spy operations and intelligence work using OSINT, HUMINT, GEOINT, SOCINT etc.
  • Plan TTP's and APT Attack using by MITRE ATT&CK Framework
  • Cyb3r Days (https://www.cyb3r-days.com/) conference organizer & speaker
  • Cyber Rangers Podcast organizer & speaker

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Why with us