Azure-Sentinel/Solutions/Training/Azure-Sentinel-Training-Lab
Javier Soriano 6671839dd4 fixing script vulnerability 2024-01-11 16:07:28 +01:00
..
Artifacts fixing script vulnerability 2024-01-11 16:07:28 +01:00
Images updated and added images to Azure-Sentinel-Training-Lab module 8 2023-08-18 09:40:48 +01:00
Modules Updated exercise 3 in Update Module-8-Sentinel-Solutions.md 2023-08-18 09:50:41 +01:00
Package adding package zip 2022-10-13 12:40:00 +02:00
README.md Update exercises and wording 2023-08-04 10:19:42 +10:00

README.md

Welcome to Microsoft Sentinel Training Lab

Introduction

These labs help you get ramped up with Microsoft Sentinel and provide hands-on practical experience for product features, capabilities, and scenarios.

The lab deploys a Microsoft Sentinel workspace and ingests pre-recorded data to simulate scenarios that showcase various Microsoft Sentinel features. You should expect very little or no cost at all due to the size of the data (~10 MB), and the fact that Microsoft Sentinel offers a 30-day free trial on new workspaces.

Prerequisites

To deploy the Microsoft Sentinel Training Lab, you must have a Microsoft Azure subscription. If you do not have an existing Azure subscription, you can sign up for a free trial here.

Last release notes

  • Version 1.0 - Microsoft Sentinel Training Lab

Getting started

All the modules that are part of this lab are listed below. Although in general they can be completed in any order, you must start with Module 1 as this deploys the lab environment itself.

Modules

Module 1 - Setting up the environment

Module 2 - Data Connectors

Module 3 - Analytics Rules

Module 4 - Incident Management

Module 5 - Hunting

Module 6 - Watchlists

Module 7 - Threat Intelligence

Module 8 - Microsoft Sentinel Content hub