SC-200 Exam Study Guide (Microsoft Security Operations Analyst)

You can access SC-200 Exam Microsoft official page here

Preparing for the SC-200 Microsoft Security Operations Analyst exam? Don’t know where to start? This post is the SC-200 Certificate Study Guide (with links to each exam objective).

I have curated a list of articles from Microsoft documentation for each objective of the SC-200 exam. Please share the post within your circles so it helps them to prepare for the exam.

Skills Measured

  • Mitigate Threats Using Microsoft 365 Defender (25-30%)
  • Mitigate Threats Using Azure Defender (25-30%)
  • Mitigate Threats Using Azure Sentinel (40-45%)

SC-200 Exam Free Study Guide

                                               For each test objective, I’ve compiled a thorough collection of articles from Microsoft documentation. Please feel free to forward                                                      this page to your friends and coworkers in order to assist them in preparing for the test .

Mitigate Threats Using Microsoft 365 Defender (25-30%)

Detect, Investigate, Respond, and Remediate Threats to the Productivity Environment by Using Microsoft Defender for Office 365

Detect, Investigate, Respond, and Remediate Endpoint Threats by Using Microsoft Defender for Endpoint

Detect, Investigate, Respond, and Remediate Identity Threats

Manage Cross-domain Investigations in Microsoft 365 Defender Portal

Mitigate Threats Using Azure Defender (25-30%)

Design and Configure an Azure Defender Implementation

Plan and Implement the Use of Data Connectors for Ingestion of Data Sources in Azure Defender

Manage Azure Defender Alert Rules

Configure Automation and Remediation

Investigate Azure Defender Alerts and Incidents

Mitigate Threats Using Azure Sentinel (40-45%)

Design and Configure an Azure Sentinel Workspace

Plan and Implement the Use of Data Connectors for Ingestion of Data Sources in Azure Sentinel

Manage Azure Sentinel Analytics Rules

Configure Security Orchestration Automation and Remediation (SOAR) in Azure Sentinel

Manage Azure Sentinel Incidents

Use Azure Sentinel Workbooks to Analyze and Interpret Data

Hunt for Threats Using the Azure Sentinel Portal

This brings us to the end of the SC-200 Microsoft Security Operations Analyst exam study guide.

Follow Me to Receive Updates on SC-200 Exam

Share the SC-200 Study Guide in Your Network

Share on facebook
Share on twitter
Share on linkedin

Join our mailing list