M0: Introduction

Introduction

These labs help you get ramped up with Microsoft Sentinel and provide hands-on practical experience for product features, capabilities, and scenarios.

The lab deploys an Microsoft Sentinel workspace and ingests pre-recorded data to simulate scenarios that showcase various Microsoft Sentinel features. You should expect very little or no cost at all due to the size of the data (~10 MBs) and the fact that Microsoft Sentinel offers a 30-day free trial.

Prerequisites

To deploy Microsoft Sentinel Trainig Lab, you must have a Microsoft Azure subscription. If you do not have an existing Azure subscription, you can sign up for a free trial here.

Getting started

Below you can see all the modules that are part of this lab. Although in general they can be completed in any order, you must start with Module 1 as this deploys the lab environment itself.

Modules

Module 1 – Setting up the environment

Module 2 – Data Connectors

Module 3 – Analytics Rules

Module 4 – Incident Management

Module 5 – Hunting

Module 6 – Watchlists

Module 7 - Threat Intelligence

Module 8 - Microsoft Sentinel Content hub

Last updated