Simple play icon Course
Skills Expanded

Implementing and Managing Microsoft Sentinel

by Rishalin Pillay

This course will teach you how to successfully plan, implement, and manage Microsoft Sentinel.

What you'll learn

When working with security alerts from multiple systems, it’s important to have a solution in place to bring all of these alerts together and present it in a manner which makes sense. When you harmonize and unify your security alerts, you're able to easily identify the full chain of a security event and focus more on taking action as opposed to piecing alerts together. In this course, Implementing and Managing Microsoft Sentinel, you’ll learn to plan, implement, and manage Microsoft Sentinel successfully. First, you’ll explore the architecture around Sentinel and the various data that it's able to collect. Next, you’ll discover how to configure connectors and various configurations within Sentinel. Finally, you’ll learn how to work with alerts, analytics, and how to monitor Sentinel. When you’re finished with this course, you’ll have the skills and knowledge of Microsoft Sentinel needed to successfully plan, implement, and manage Sentinel in practice.

About the author

Rishalin is a prolific author and cybersecurity expert. He has authored several video courses on Pluralsight, as well as three books: "Learn Penetration Testing", "Offensive Shellcode from Scratch." and "Ethical Hacking Workshop". He is also a technical contributor to many other books on topics such as dark web analysis, Kali Linux, offensive security, and SECOPS. He has received the Microsoft Content Publisher Gold and Platinum awards for his contributions to the cybersecurity industry. Rishal... more

Ready to upskill? Get started