Microsoft

Manage Security Operations

This course is part of Microsoft Azure Security Engineer Associate (AZ-500) Professional Certificate

Taught in English

Some content may not be translated

 Microsoft

Instructor: Microsoft

Included with Coursera Plus

Course

Gain insight into a topic and learn the fundamentals

Intermediate level

Recommended experience

17 hours (approximately)
Flexible schedule
Learn at your own pace

What you'll learn

  • Configure and monitor metrics and logs in Azure Monitor.

  • Manage applications by using Azure Monitor Application Insights.

  • Implement, configure, and deploy Microsoft Defender for Cloud.

  • Implement just-in-time VPN access to protect against brute-force attacks.

Details to know

Shareable certificate

Add to your LinkedIn profile

Assessments

13 assignments

Course

Gain insight into a topic and learn the fundamentals

Intermediate level

Recommended experience

17 hours (approximately)
Flexible schedule
Learn at your own pace

See how employees at top companies are mastering in-demand skills

Placeholder

Build your Cloud Computing expertise

This course is part of the Microsoft Azure Security Engineer Associate (AZ-500) Professional Certificate
When you enroll in this course, you'll also be enrolled in this Professional Certificate.
  • Learn new concepts from industry experts
  • Gain a foundational understanding of a subject or tool
  • Develop job-relevant skills with hands-on projects
  • Earn a shareable career certificate from Microsoft
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 4 modules in this course

In this module, you will learn how to use Azure monitor, Defender for Cloud, and Sentinel to monitor your organization's services. You will explore how to use features of Azure Monitor logs that contain records that show when resources are created or modified. You will also learn to use a full-stack monitoring strategy to improve learner’s ability to identify and mitigate issues across all the layers of their applications and infrastructure to improve the customer experience. In addition, you will learn to configure and monitor metrics and logs and integrate Azure Monitor Application Insights with your applications. You will explore how to use Azure Monitor Application Insights to check the health of applications and resolve issues faster. You will also learn how to enable Log Analytics that helps you monitors cloud and on-premises environments to maintain availability and performance.

What's included

10 videos15 readings4 assignments1 discussion prompt

In this module, you will learn how to implement and customize Microsoft Defender for Cloud and how to design and plan an effective Defender for Servers deployment. You will learn how to manage and implement security policies and recommendations to secure and harden your resources. You will explore the brute force attacks and how to implement Just-in-time VM access to protect from brute force attacks. You will also learn about malware threats and how to configure malware detection to protect computers and network from malware.

What's included

13 videos13 readings4 assignments

In this module, you will gain an understanding about Microsoft Sentinel and how it works. You will learn about how to enable Microsoft Sentinel for end-to-end security operations. You will learn how to transform or customize data at ingestion time in Microsoft Sentinel. You will learn to use Microsoft Sentinel for instant visualization and analysis of data. You will also learn to use Azure Monitor workbooks to visualize and monitor data. You will explore anomaly detection analytics rules in Microsoft Sentinel. You will learn how to enable rules to create incidents. In addition, you will learn to create custom analytics rules to detect threats. You will learn how to map data fields to entities in Microsoft Sentinel. You will also learn to use playbooks together with automation rules to automate incident response and remediate security threats detected by Microsoft Sentinel. You will explore about how to investigate incidents with Microsoft Sentinel as well as use it to understand the scope and find the root cause of a potential security threat. In addition, you will learn how to use the threat modeling tool develop threat models as a backbone of your security process.

What's included

12 videos24 readings4 assignments

In this module, you will attempt a course-level ungraded project and graded assessment.

What's included

4 videos1 reading1 assignment1 peer review2 discussion prompts

Instructor

 Microsoft
Microsoft
69 Courses649,835 learners

Offered by

Microsoft

Recommended if you're interested in Cloud Computing

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Cloud Computing? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions