Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
Become a Microsoft Defender for Office 365 Ninja! | June 2022
Published Apr 05 2021 03:00 PM 154K Views
Microsoft
If you've already completed the training, you can focus on the latest updates (June 2022 update).

 

Do you want to become a Microsoft Defender for Office 365 ninja? We can help you get there! We collected content for two roles: “Security Operations (SecOps)” and “Email Security" teams. The content is structured into three different knowledge levels (Fundamentals, Intermediate, and Advanced) with multiple modules per level. Some of the topics are relevant for SecOps as well as for Email Security teams. This training will be updated on a regular basis to ensure you have access to the most current information available.

 

Short Link:  aka.ms/MDONinja
 
NEW: After each level, we will offer you a knowledge check based on the training material you have just finished! Since there’s a lot of content, the goal of the knowledge checks is to help ensure understanding of the key concepts that were covered. Lastly, there’ll be a fun certificate issued at the end of the training! Disclaimer: This is not an official Microsoft certification and only acts as a way of recognizing your participation in this training content.
 
Note: Threat protection product names from Microsoft have recently changed. Read more about this and other updates here
 
  • Microsoft 365 Defender (previously Microsoft Threat Protection)

  • Microsoft Defender for Endpoint (previously Microsoft Defender Advanced Threat Protection)

  • Microsoft Defender for Office 365 (previously Office 365 Advanced Threat Protection)

  • Microsoft Defender for Identity (previously Azure Advanced Threat Protection)

  • Microsoft Defender for Cloud Apps (previously Microsoft Cloud Apps Security)

Please let us know what you think about this training here: https://aka.ms/MDONinjasurvey

 

P.S. I wanted to give my colleague, @Heike Ritter a big thank you for laying the groundwork for Ninja Training and for all of her help, along with @Giulian Garruba@Bruno Nowak! Thank you!

 

_____________________________________________________________________________________

 

Table of Contents

Email Security - Fundamentals

(Deployment / Migration) 

Module 1. Technical overview 

Module 2. Getting started 

(Prevention & Detection) 

Module 3. Configuration (Part I) 

Module 4. Protection Feature

(Awareness) 

Module5. General Awareness 

 

Email Security - Intermediate

(Prevention & Detection)

Module 1. Configuration (Part II) 

Module 2. Alert Management 

Module 3. Mail flow 

Module 4. Zero Hour Auto-Purge (ZAP) 

(Investigation & Hunting) 

Module 5. Investigating Alerts 

Module 6. Advanced hunting (overview)

Module 7. Automated Investigation and Remediation (AIR) 

Module 8. Threat Insights 

(Response & Remediation) 

Module 9. Alert Handling 

Module 10. Manage Quarantined Messages 

(Reporting) 

Module 11. Reporting 

 

Security Operations - Advanced

(SOC Flows) 

Module 1. SIEM Integration & APIs 

Module 2. False Positive/False Negative Management Flows 

Module 3. Automation 

Module 4. Migration 

(Investigation & Hunting)

Module 5. Advanced hunting (Kusto training) 

(Training) 

Module 6. Attack Simulation Training 

(Awareness) 

Module 7. Security Operations

Module 8. Other Advance Topics

(Supplemental)

Supplemental Content (Tech Community links)

 

Legend:

ang31a_3-1617347525464.png Docs on Microsoft

ang31a_4-1617347525465.png Blogs on Microsoft

ang31a_1-1617658296243.png Product videos

ang31a_1-1617347525462.png Webcast recordings

ang31a_7-1617347713732.png Tech Community

ang31a_6-1617347525467.png Interactive guides

⤴ External

ang31a_8-1617347728864.png GitHub

 

Email Security - Fundamentals

(Deployment / Migration) 

Module 1. Technical overview 

Module 2. Getting started 

(Prevention & Detection) 

Module 3. Configuration (Part I)

Module 4. Protection Feature

(Awareness) 

Module 5. General Awareness

 

>Ready for the Fundamentals Knowledge Check?

 ____________________________________________________________________________________________

 

Email Security - Intermediate

(Prevention & Detection) 

Module 1. Configuration (Part II)

Module 2. Alert Management

 Module 3. Mail flow

Module 4. Zero-Hour Auto Purge

(Investigation & Hunting) 

Module 5. Investigating Alerts

Module 6. Advanced Hunting (overview)

Module 7. Automated Investigation and Remediation

Module 8. Threat Insights

(Response & Remediation) 

Module 9. Alert handling

 

Module 10. Manage quarantined messages

    

  (Reporting) 

Module 11. Reports / Custom Reporting

 

>Ready for the Intermediate Knowledge Check?

 ____________________________________________________________________________________________

Security Operations - Advanced

(SOC Flows) 

Module 1. SIEM Integration & APIs

Module 2. False Positive / False Negative Management Flows

Module 3. Automation

Module 4. Migration 

(Investigation & Hunting) 

Module 5. Advanced Hunting (Kusto training)

(Training) 

Module 6. Attack Simulation Training

 (Awareness)

Module 7. Security Operations 

Module 8. Other Advance Topics 

 

>Ready for the Experts Knowledge Check?

 ____________________________________________________________________________________________

Supplemental Content

 

Once you’ve finished the training and the knowledge checks, please click here to request your certificate. You'll see it in your inbox within 3-5 business days.

 

Please let us know what you think about this training here: https://aka.ms/MDONinjasurvey

 

Interested in other ninja trainings? There are also ninja trainings for: 

Microsoft Defender for Endpoint (MDE) - http://aka.ms/mdeninja 

Microsoft Defender for Cloud Apps (MDCA) - http://aka.ms/mdcaninja 

Microsoft Defender for Identity (MDI) - http://aka.ms/mdininja

 

Follow us on LinkedIn as #DefenderForOffice365. Bookmark the Security blog to keep up with expert coverage on security matters. Also, follow @MSFTSecurity on Twitter and Microsoft Security on LinkedIn for the latest news and updates on cybersecurity. 

20 Comments
Version history
Last update:
‎Jun 24 2022 12:45 PM
Updated by: