Path icon Learning Paths
Skills Expanded

Microsoft Security Operations Analyst (SC-200)

  • Number of Courses3 courses
  • Duration6 hours

This path is designed to address the Microsoft Security Operations Analyst SC-200 certification exam.

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders.

Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Courses in this path

Join our learners and upskill
in leading technologies