Show all
New

KUSTO Query Language

Kusto Query Language, as a tool for correlation and data analytics not only in Azure Sentinel.
Level
Designed for participants with basic knowledge and experience
intermediate
Course length
3 days
Language
 cz  eu
Course code
KT21140308
Security
Category:
Do you want this tailor-made course to your company? Contact us

Courses on a specific date with a live lecturer

Term
Language
Place
Form
?
How and where the course takes place.
Price without VAT
N
Novinka
8. - 10. 5. 2024
Language
Place
Praha
Form
classroom
?
The course with an instructor in classroom.
Code of the course: KT21140308-0005
Price without VAT
24 000 Kč
N
Novinka
17. - 19. 6. 2024
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: KT21140308-0007
Price without VAT
24 000 Kč
N
Novinka
19. - 21. 8. 2024
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: KT21140308-0006
Price without VAT
24 000 Kč
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: KT21140308-0001
Price without VAT
24 000 Kč
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
Praha
Form
classroom
?
The course with an instructor in classroom.
Code of the course: KT21140308-0002
Price without VAT
24 000 Kč
Open term
?
We will agree on a specific date together. This is a non-binding order.
Language
Place
online
Form
virtual classroom
?
Online training with a lecturer at a specific time.
Code of the course: KT21140308-0003
Price without VAT
24 000 Kč

Course description

If you want to address security within the Microsoft Azure environment, and especially if you implement and use services such as Azure Monitor (Application Insights, Log Analytics), use Data Lake, or detect and hunt a hacker using Azure Sentinel or Microsoft Defender for Endpoint, then without Kusto language You can't bypass Query Language. At the training, we will show you all the commands, the composition of the query and you will learn the techniques that are necessary for the construction of complex correlation rules. During the training, we will prepare these correlation rules and then adapt them to Azure Workbooks and Azure Dashboard or connect them to the Open source Grafana tool. 

Required knowledge

Basic analytical knowledge, basic knowledge of database schema and possibly knowledge of object-oriented programming and data communication.

Target audience

The course is intended for analysts who set correlation rules within Microsoft security technologies, or may be a suitable basis for deep hunting in the Microsoft cloud environment.

Course content

  • Kusto Query Language Commands
  • Song query
  • Acquisition of techniques for the construction of correlation rules
  • Preparation and adaptation of correlation rules to Azure Workbooks and Azure Dashboard, etc. 

Materials

Materials in electronic form.

Objectives

Introduction to Kusto Query Language, a tool for correlation and data analytics not only in the Azure Sentinel. 

Lecturers

Cybersecurity Specialist
Cybersecurity Specialist

CEHv10, eWPTv1, CompTIA Pentest+, PECB ISO/IEC 27001 Lead Auditor, Microsoft MVP, MCSE | CISO  

  • SCADA/ICS Penetration Testing
  • Mobile Device Forensics
  • Web Application & REST API Penetration Testing by OWASP
  • Offensive Security & Red Team Operations
  • Spy operations and intelligence work using OSINT, HUMINT, GEOINT, SOCINT etc.
  • Plan TTP's and APT Attack using by MITRE ATT&CK Framework
  • Cyb3r Days (https://www.cyb3r-days.com/) conference organizer & speaker
  • Cyber Rangers Podcast organizer & speaker

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Do you want this tailor-made course for your company?

Contact us

News with the course

Náhledový obrázek novinky
Security 18. 1. 2024
Successful first run of the new Cybersecurity course

We have completed the initial run of our course Cyber Security Architect I. What are the participants' reactions?

Why with us