To get the most out of this book
To get the most of out this book, come with some prior knowledge of the following:
- MITRE ATT&CK framework
- Security monitoring
- Security engineering
- Log Analytics (Azure)
- Level 50-100 knowledge of Microsoft security technologies, including the following:
- Microsoft Defender for Endpoint
- Microsoft Defender for Identity
- Microsoft Defender for Office 365
- Microsoft Defender for Cloud Apps
- Microsoft Defender for Cloud
- Microsoft Sentinel
You should also currently be, or aspire to be, working in a security analyst role.
It is important to note that in November 21 some Microsoft Security Services have been renamed. These are renamed as follows:
- Microsoft Cloud App Security (MCAS) is now called Microsoft Defender for Cloud Apps
- System Center Configuration Manager (SCCM) is now called Microsoft Endpoint Configuration Manager (MECM)
- Azure Sentinel is now called Microsoft Sentinel
- Azure defender is now Microsoft Defender for Cloud
- Azure Security Center is now called Microsoft Defender for Cloud
- Playbook is now called Workflow automation