Introduction

Completed

You can use notebooks in Microsoft Sentinel for advanced hunting.

You're a Security Operations Analyst working at a company that implemented Microsoft Sentinel. You want to mature your Security Operations team to proactively hunt for malicious activity in your environment with advanced machine learning capabilities.

After developing your hunting hypothesis, you utilize a Jupyter notebook to integrate machine learning libraries, advanced visualizations, and external data to detect malicious activity patterns.

After completing this module, you'll be able to:

  • Explore API libraries for advanced threat hunting in Microsoft Sentinel
  • Describe notebooks in Microsoft Sentinel
  • Create and use notebooks in Microsoft Sentinel

Prerequisites

Basic knowledge of operational concepts such as monitoring, logging, and alerting