Call +65 6100 0613 Email: enquiry@tertiaryinfotech.com

Enhance Your Employability with Certified Skills and Courses in Singapore - WSQ , IBF-STS, Skills Certification

WSQ - Microsoft Security Operations Analyst (SC-200)

This comprehensive course empowers aspiring security professionals with the skills to formulate and implement a robust Microsoft 365 security strategy. Participants will delve into the complexities of Microsoft Defender XDR and Microsoft Purview, learning to mitigate threats effectively and leverage these tools for enhanced security operations. The course covers a wide array of essential topics, from introduction to Microsoft 365 threat protection and incident mitigation using Microsoft 365 Defender, to advanced practices in identity protection, risk remediation, and securing cloud apps and services. Through practical exercises and in-depth discussions, learners will explore the integration of Microsoft Defender for Identity and Cloud Apps, data loss prevention techniques, insider risk management, and the critical use of audit features for threat investigation.

Building on foundational knowledge, the course further explores the mitigation of threats using Microsoft Defender for Endpoint and Cloud, highlighting key strategies for cloud workload protections and securing non-Azure resources. Advanced modules introduce learners to Microsoft Sentinel, focusing on creating queries with Kusto Query Language, configuring the Sentinel environment for optimal threat detection and response, and performing threat hunting. This course is designed to equip participants with the ability to evaluate security controls, develop strategies to bridge security gaps, and implement comprehensive security initiatives across their organization, ensuring a secure and compliant Microsoft 365 environment.

Learning Outcomes

By end of the course, learners should be able to:

  •  Formulate comprehensive Microsoft 365 security goals and establish business standards with overarching security vision.

  •  Communicate effective Microsoft 365 security policies and practices, and manage compliance with best practices and technological advancements.
  •  Evaluate existing Microsoft 365 security controls against business risks and costs, and develop strategies to resolve identified security gaps.
  •  Implement organization-wide Microsoft 365 security initiatives, assessing and addressing the impact of security gaps.

Course Brochure

Download WSQ - Microsoft Security Operations Analyst (SC-200) Brochure

Skills Framework

This course follows the guideline of Security Strategy ICT-SNA-5021-1.1 under ICT Skills Framework

Certification

Two e-certificates will be awarded to trainees who have demonstrated competency in the WSQ assessment and achieved at least 75% attendance.

  • Statement of Attainment (SOA) issued by WSG. You can download the SOA from here after 3-4 weeks upon completion of the course. Note that the SOA certificate title indicates the TSC title not the course title.
  • Certification of Completion issued by Tertiary Infotech Pte Ltd issued after the class.

Disclaimer

We are Official Microsoft Learning Partner (Org ID:  5238476). To get the official Microsoft certification, please register your certification exam at Pearson Vue Test Center.

Certification Exam at Pearson Vue

Once you are prepared for the exam, you can register for the certification here. We are Authorised Pearson Vue Testing Center. You can take the certification exam at our test center. Note that the course fee does not include the certification exam fee.

WSQ Funding

WSQ funding is only applicable to Singaporeans and PR. Subject to eligibility, the funding support is subjected to funding caps.

Effective for courses starting from 1 Jan 2024
Full Fee GST Nett Fee after Funding (Incl. GST)
Baseline MCES / SME
$2,000 $180.00 $1,180.00 $780.00

Baseline: Singaporean/PR age 21 and above
MCES(Mid-Career Enhanced Subsidy): S'porean age 40 & above

WSQ TG Application Form

Eligible individuals and company can apply for WSQ TG. Please fill in the required details for grant application.  Please click here to submit for WSQ TG

Please do not pay upfront. We will advise you on the eligibility and nett fee after registration. Company sponsored staff are eligible for Absentee Payroll.


After the WSQ subsidy, you can offset the nett fee by the following :

SkillsFuture Enterprise Credit (SFEC)

Eligible Singapore-registered companies can tap on $10000 SFEC to cover out-of-pocket expenses.Click here to submit SkillsFuture Enterprise Credit

SkillsFuture Credit

Eligible Singapore Citizens can use their SkillsFuture Credit to offset course fee payable after funding. Click here for SkillsFuture Credit submission

PSEA

Eligible Singapore Citizens can use their PSEA funds to offset course fee payable after funding.

To check for Post-Secondary Education Account (PSEA) eligibility for this course, Visit SkillsFuture (course code: TGS-2023039344)

  • Scroll down to “Keyword Tags” to verify for PSEA eligibility.
  • If there is “PSEA” under keyword tags, the course is eligible for PSEA.
Course Code: TGS-2024042604

Course Booking

The course fee listed below is before subsidy/grant, if applicable. We will apply for the grant and send you the invoice with nett fee.

$2,000.00 (GST-exclusive)
$2,180.00 (GST-inclusive)

Course Date

* Required Fields

Post-Course Support

We provide free consultation related to the subject matter after the course. Please email your queries to enquiry@tertiaryinfotech.com and we will forward your queries to the subject matter experts and get back to you asap.

Course Cancellation/Reschedule Policy

We reserve the right to cancel or re-schedule the course due to unforeseen circumstances. If the course is cancelled, we will refund 100% to participants.
Note the venue of the training is subject to changes due to class size and availability of the classroom.
Note the minimal class size to start a class is 3 Pax.


Course Details

Topic 1: Introduction to Microsoft 365 threat protection

  • Explore Extended Detection & Response (XDR) response use cases
  • Understand Microsoft Defender XDR in a Security Operations Center (SOC)
  • Explore Microsoft Security Graph
  • Investigate security incidents in Microsoft Defender XDR

Topic 2: Mitigate incidents using Microsoft 365 Defender

  • Use the Microsoft Defender portal
  • Manage incidents
  • Investigate incidents
  • Manage and investigate alerts
  • Manage automated investigations
  • Use the action center1
  • Explore advanced hunting
  • Investigate Microsoft Entra sign-in logs
  • Understand Microsoft Secure Score

Topic 3: Protect your identities with Microsoft Entra ID Protection

  • Microsoft Entra ID Protection overview
  • Detect risks with Microsoft Entra ID Protection policies
  • Investigate and remediate risks detected by Microsoft Entra ID Protection

Topic 4: Remediate risks with Microsoft Defender for Office 365

  • Introduction to Microsoft Defender for Office 365
  • Automate, investigate, and remediate
  • Configure, protect, and detect
  • Simulate attacks

Topic 5: Safeguard your environment with Microsoft Defender for Identity

  • Introduction to Microsoft Defender for Identity
  • Configure Microsoft Defender for Identity sensors
  • Review compromised accounts or data
  • Integrate with other Microsoft tools

Topic 6: Secure your cloud apps and services with Microsoft Defender for Cloud Apps

  • Understand the Defender for Cloud Apps Framework
  • Explore your cloud apps with Cloud Discovery
  • Protect your data and apps with Conditional Access App Control
  • Walk through discovery and access control with Microsoft Defender for Cloud Apps
  • Classify and protect sensitive information
  • Detect Threats

Topic 7: Respond to data loss prevention alerts using Microsoft 365

  • Describe data loss prevention alerts7
  • Investigate data loss prevention alerts in Microsoft Purview
  • Investigate data loss prevention alerts in Microsoft Defender for Cloud Apps

Topic 8: Manage insider risk in Microsoft Purview

  • Insider risk management overview
  • Introduction to managing insider risk policies
  • Create and manage insider risk policies
  • Knowledge check
  • Investigate insider risk alerts
  • Take action on insider risk alerts through cases
  • Manage insider risk management forensic evidence
  • Create insider risk management notice templates

Topic 9: Investigate threats by using audit features in Microsoft Defender XDR and Microsoft Purview Standard

  • Introduction to threat investigation with the Unified Audit Log (UAL)
  • Explore Microsoft Purview Audit solutions
  • Implement Microsoft Purview Audit (Standard)
  • Start recording activity in the Unified Audit Log
  • Search the Unified Audit Log (UAL)
  • Export, configure, and view audit log records
  • Use audit log searching to investigate common support issues

Topic 10: Investigate threats with Content search in Microsoft Purview

  • Explore Microsoft Purview eDiscovery solutions
  • Create a content search
  • View the search results and statistics
  • Export the search results and search report
  • Configure search permissions filtering
  • Search for and delete email messages

Topic 11: Protect against threats with Microsoft Defender for Endpoint

  • Introduction to Microsoft Defender for Endpoint
  • Practice security administration
  • Hunt threats within your network

Topic 12: Deploy the Microsoft Defender for Endpoint environment

  • Create your environment
  • Understand operating systems compatibility and features
  • Onboard devices
  • Manage access
  • Create and manage roles for role-based access control
  • Configure device groups
  • Configure environment advanced features

Topic 13: Implement Windows security enhancements with Microsoft Defender for Endpoint

  • Understand attack surface reduction
  • Enable attack surface reduction rules

Topic 14: Perform device investigations in Microsoft Defender for Endpoint

  • Use the device inventory list
  • Investigate the device
  • Use behavioral blocking
  • Detect devices with device discovery

Topic 15: Perform actions on a device using Microsoft Defender for Endpoint

  • Explain device actions
  • Run Microsoft Defender antivirus scan on devices
  • Collect investigation package from devices
  • Initiate live response session

Topic 16: Perform evidence and entities investigations using Microsoft Defender for Endpoint

  • Investigate a file
  • Investigate a user account
  • Investigate an IP address
  • Investigate a domain

Topic 17: Configure and manage automation using Microsoft Defender for Endpoint

  • Configure advanced features
  • Manage automation upload and folder settings
  • Configure automated investigation and remediation capabilities
  • Block at risk devices

Topic 18: Configure for alerts and detections in Microsoft Defender for Endpoint

  • Configure advanced features
  • Configure alert notifications
  • Manage alert suppression
  • Manage indicators

Topic 19: Utilize Vulnerability Management in Microsoft Defender for Endpoint

  • Understand vulnerability management
  • Explore vulnerabilities on your devices
  • Manage remediation

Topic 20: Plan for cloud workload protections using Microsoft Defender for Cloud

  • Explain Microsoft Defender for Cloud
  • Describe Microsoft Defender for Cloud workload protections
  • Exercise – Microsoft Defender for Cloud interactive guide
  • Enable Microsoft Defender for Cloud

Topic 21: Connect Azure assets to Microsoft Defender for Cloud

  • Explore and manage your resources with asset inventory
  • Configure auto provisioning
  • Manual log analytics agent provisioning

Topic 22: Connect non-Azure resources to Microsoft Defender for Cloud

  • Protect non-Azure resources
  • Connect non-Azure machines
  • Connect your AWS accounts
  • Connect your GCP accounts

Topic 23: Manage your cloud security posture management

  • Explore Secure Score
  • Explore Recommendations
  • Measure and enforce regulatory compliance
  • Understand Workbooks

Topic 24: Explain cloud workload protections in Microsoft Defender for Cloud

  • Understand Microsoft Defender for servers
  • Understand Microsoft Defender for App Service
  • Understand Microsoft Defender for Storage
  • Understand Microsoft Defender for SQL
  • Understand Microsoft Defender for open-source databases
  • Understand Microsoft Defender for Key Vault
  • Understand Microsoft Defender for Resource Manager
  • Understand Microsoft Defender for DNS
  • Understand Microsoft Defender for Containers
  • Understand Microsoft Defender additional protections

Topic 25: Remediate security alerts using Microsoft Defender for Cloud

  • Understand security alerts
  • Remediate alerts and automate responses
  • Suppress alerts from Defender for Cloud
  • Generate threat intelligence reports
  • Respond to alerts from Azure resources

Topic 26: Construct KQL statements for Microsoft Sentinel

  • Understand the Kusto Query Language statement structure
  • Use the search operator
  • Use the where operator
  • Use the let statement
  • Use the extend operator
  • Use the order by operator
  • Use the project operators

Topic 27: Analyze query results using KQL

  • Use the summarize operator
  • Use the summarize operator to filter results
  • Use the summarize operator to prepare data
  • Use the render operator to create visualizations

Topic 28: Build multi-table statements using KQL

  • Use the union operator
  • Use the join operator

Topic 29: Work with data in Microsoft Sentinel using Kusto Query Language

  • Extract data from unstructured string fields
  • Extract data from structured string data
  • Integrate external data
  • Create parsers with functions

Topic 30: Introduction to Microsoft Sentinel

  • What is Microsoft Sentinel?
  • How Microsoft Sentinel works
  • When to use Microsoft Sentinel

Topic 31: Create and manage Microsoft Sentinel workspaces

  • Plan for the Microsoft Sentinel workspace
  • Create a Microsoft Sentinel workspace
  • Manage workspaces across tenants using Azure Lighthouse
  • Understand Microsoft Sentinel permissions and roles
  • Manage Microsoft Sentinel settings
  • Configure logs

Topic 32: Query logs in Microsoft Sentinel

  • Query logs in the logs page
  • Understand Microsoft Sentinel tables
  • Understand common tables
  • Understand Microsoft Defender XDR tables

Topic 33: Use watchlists in Microsoft Sentinel

  • Plan for watchlists
  • Create a watchlist
  • Manage watchlists

Topic 34: Utilize threat intelligence in Microsoft Sentinel

  • Define threat intelligence
  • Manage your threat indicators
  • View your threat indicators with KQL

Topic 35: Connect data to Microsoft Sentinel using data connectors

  • Ingest log data with data connectors
  • Understand data connector providers
  • View connected hosts

Topic 36: Connect Microsoft services to Microsoft Sentinel

  • Plan for Microsoft services connectors
  • Connect the Microsoft Office 365 connector
  • Connect the Microsoft Entra connector
  • Connect the Microsoft Entra ID Protection connector
  • Connect the Azure Activity connector

Topic 37: Connect Microsoft Defender XDR to Microsoft Sentinel

  • Plan for Microsoft Defender XDR connectors
  • Connect the Microsoft Defender XDR connector
  • Connect Microsoft Defender for Cloud connector
  • Connect Microsoft Defender for IoT
  • Connect Microsoft Defender legacy connectors

Topic 38: Connect Windows hosts to Microsoft Sentinel

  • Plan for Windows hosts security events connector
  • Connect using the Windows Security Events via AMA Connector
  • Connect using the Security Events via Legacy Agent Connector
  • Collect Sysmon event logs

Topic 39: Connect Common Event Format logs to Microsoft Sentinel

  • Plan for Common Event Format connector6
  • Connect your external solution using the Common Event Format connector

Topic 40: Connect syslog data sources to Microsoft Sentinel

  • Plan for syslog data collection
  • Collect data from Linux-based sources using syslog
  • Configure the Data Collection Rule for Syslog Data Sources
  • Parse syslog data with KQL

Topic 41: Connect threat indicators to Microsoft Sentinel

  • Plan for threat intelligence connectors
  • Connect the threat intelligence TAXII connector
  • Connect the threat intelligence platforms connector
  • View your threat indicators with KQL

Topic 42: Threat detection with Microsoft Sentinel analytics

  • Exercise - Detect threats with Microsoft Sentinel analytics
  • What is Microsoft Sentinel Analytics?
  • Types of analytics rules
  • Create an analytics rule from templates
  • Create an analytics rule from wizard
  • Manage analytics rules
  • Exercise - Detect threats with Microsoft Sentinel analytics

Topic 43: Automation in Microsoft Sentinel

  • Understand automation options
  • Create automation rules

Topic 44: Threat response with Microsoft Sentinel playbooks

  • Exercise - Create a Microsoft Sentinel playbook
  • What are Microsoft Sentinel playbooks?
  • Trigger a playbook in real-time
  • Run playbooks on demand
  • Exercise - Create a Microsoft Sentinel playbook

Topic 45: Security incident management in Microsoft Sentinel

  • Exercise - Set up the Azure environment
  • Understand incidents
  • Incident evidence and entities
  • Incident management
  • Exercise - Investigate an incident

Topic 46: Identify threats with Behavioral Analytics

  • Understand behavioral analytics
  • Explore entities
  • Display entity behavior information
  • Use Anomaly detection analytical rule templates

Topic 47: Data normalization in Microsoft Sentinel

  • Understand data normalization
  • Use ASIM Parsers
  • Understand parameterized KQL functions
  • Create an ASIM Parser
  • Configure Azure Monitor Data Collection Rules

Topic 48: Query, visualize, and monitor data in Microsoft Sentinel

  • Exercise - Query and visualize data with Microsoft Sentinel Workbooks
  • Monitor and visualize data
  • Query data using Kusto Query Language
  • Use default Microsoft Sentinel Workbooks
  • Create a new Microsoft Sentinel Workbook
  • Exercise - Visualize data using Microsoft Sentinel Workbooks

Topic 49: Manage content in Microsoft Sentinel

  • Use solutions from the content hub
  • Use repositories for deployment

Topic 50: Explain threat hunting concepts in Microsoft Sentinel

  • Understand cybersecurity threat hunts
  • Develop a hypothesis
  • Explore MITRE ATT&CK

Topic 51: Threat hunting with Microsoft Sentinel

  • Explore creation and management of threat-hunting queries
  • Save key findings with bookmarks
  • Observe threats over time with livestream
  • Exercise - Hunt for threats by using Microsoft Sentinel

Topic 52: Use Search jobs in Microsoft Sentinel

  • Hunt with a Search Job
  • Restore historical data

Topic 53: Hunt for threats using notebooks in Microsoft Sentinel

  • Access Azure Sentinel data with external tools
  • Hunt with notebooks
  • Create a notebook
  • Explore notebook code

Topic 54: Who Hacked cloud game

  • Play Who Hacked?
  • Keep playing to find the culprit!

Final Assessment  

  • Written Assessment (SAQ)
  • Practical Performance

Course Info

Promotion Code

Promo or discount cannot be applied to WSQ courses

Minimum Entry Requirement

Knowledge and Skills

  • Able to operate using computer functions
  • Minimum 3 GCE ‘O’ Levels Passes including English or WPL Level 5 (Average of Reading, Listening, Speaking & Writing Scores)

Attitude

  • Positive Learning Attitude
  • Enthusiastic Learner

Experience

  • Minimum of 1 year of working experience.

Target age group: 21-65 years old

Minimum Software/Hardware Requirement

Software:

You can download and install the following software:

Hardware: Windows and Mac Laptops

About Progressive Wage Model (PWM)

The Progressive Wage Model (PWM) helps to increase wages of workers through upgrading skills and improving productivity. 

Employers must ensure that their Singapore citizen and PR workers meet the PWM training requirements of attaining at least 1 Workforce Skills Qualification (WSQ) Statement of Attainment, out of the list of approved WSQ training modules.

For more information on PWM, please visit MOM site.

Funding Eligility Criteria

Individual Sponsored Trainee Employer Sponsored Trainee
  • Singapore Citizens or Singapore Permanent Residents of age 21 and above
  • From 1 October 2023, attendance-taking for SkillsFuture Singapore's (SSG) funded courses must be done digitally via the Singpass App. This applies to both physical and synchronous e-learning courses.​
  • Trainee must pass all prescribed tests / assessments and attain 100% competency.
  • We reserves the right to claw back the funded amount from trainee if he/she did not meet the eligibility criteria.
  • Singapore Citizens or Singapore Permanent Residents who are DIRECT EMPLOYEE of the sponsoring company.
  • From 1 October 2023, attendance-taking for SkillsFuture Singapore's (SSG) funded courses must be done digitally via the Singpass App. This applies to both physical and synchronous e-learning courses.​
  • Trainee must pass all prescribed tests / assessments and attain 100% competency.
  • We reserves the right to claw back the funded amount from the employer if trainee did not meet the eligibility criteria.

 SkillsFuture Credit: 

  • Eligible Singapore Citizens can use their SkillsFuture Credit to offset course fee payable after funding.

 PSEA:

  • To check for Post-Secondary Education Account (PSEA) eligibility, goto mySkillsFuture portal and search for this course code.
  • Scroll down to "Keyword Tags" to verify for PSEA eligibility.
  • If there is “PSEA” under keyword tags, the course is eligible for PSEA.  
  • And if there is no “PSEA” under keyword tags, the course is ineligible for PSEA. 
  • Not all courses are eligible for PSEA funding.

 Absentee Payroll (AP) Funding: 

  • $4.50 per hour, capped at $100,000 per enterprise per calendar year.
  • AP funding will be computed based on the actual number of training hours attended by the trainee.

 SFEC:

  • If the Training Provider has submitted an enrolment for course fee grant claim in Training Partners Gateway (TPGateway), SSG would be able to derive SFEC funding based on this record. There is no need for enterprise to submit any claim request and the SFEC claim will be automatically generated and disbursed.
  • Where there is no such record, eligible employers are required to submit an SFEC claim after course completion via the SFEC microsite.
  • SkillsFuture Enterprise Credit (SFEC) Microsite 

 

Steps to Apply Skills Future Claim

  • The staff will send you an invoice with the fee breakdown.
  • Login to the MySkillsFuture portal, select the course you’re enrolling on and enter the course date and schedule.
  • Enter the course fee payable by you (including GST) and enter the amount of credit to claim.
  • Upload your invoice and click ‘Submit’

SkillsFuture Level-Up Program

The  SkillsFuture Level-Up Programme provides greater structural support for mid-career Singaporeans aged 40 years and above to pursue a substantive skills reboot and stay relevant in a changing economy. For more information, visit SkillsFuture Level-Up Programme

Get Additional Course Fee Support Up to $500 under UTAP

The Union Training Assistance Programme (UTAP) is a training benefit provided to NTUC Union Members with an objective of encouraging them to upgrade with skills training. It is provided to minimize the training cost. If you are a NTUC Union Member then you can get 50% funding (capped at $500 per year) under Union Training Assistance Programme (UTAP).

For more information visit NTUC U Portal – Union Training Assistance Program (UTAP)

Steps to Apply UTAP

  • Log in to your U Portal account to submit your UTAP application upon completion of the course.

Note

  • SSG subsidy is available for Singapore Citizens, Permanent Residents, and Corporates.
  • All Singaporeans aged 25 and above can use their SkillsFuture Credit to pay. For more details, visit www.skillsfuture.gov.sg/credit
  • An unfunded course fee can be claimed via SkillsFuture Credit or paid in cash.
  • UTAP funding for NTUC Union Members is capped at $250 for 39 years and below and at $500 for 40 years and above.
  • UTAP support amount will be paid to training provider first and claimed after end of class by learner.

Job Roles

  • Security Operations Analyst
  • Information Systems Auditor
  • IT Security Specialist
  • Network Security Analyst
  • Cybersecurity Analyst
  • Security Administrator
  • Information Security Manager
  • IT Compliance Analyst
  • Risk Analyst
  • Incident Response Analyst
  • Vulnerability Assessor
  • Security Consultant
  • IT Auditor
  • Compliance Manager
  • Corporate IT Manager

Trainers

Peter Cheong :  I am a ACLP certied trainer. Specialise In IT related knowlege and conduct IT Training which Include Microsoft Window Server Technology (Wintel) and Linux - Centos/Red Hat. Comptia ,ITIL , Motorola Solution Trunking System and Cisco Networking. I was worked in Motorola Solutions Conduct Motorola Astro 25 Trunking System For Police Force Malaysia (RMPnet),Taiwan Navy, Indonesia METRO POLDA (Police Force). After that I Join As IT Group Manager For W-Group which include 17 subsidiaries Companies in Real Estate Developer,Plantation, Building Management Services ,Contruction and also Fiber Opti Service Provider in Sabah,Malaysia.

Truman Ng: I am a ACLP certified trainer. With In-depth and diversified experiences from Project Management DevOps, Blockchain, Project Management, Education, IT and even Numerology, I am passionate to meet good people and generate new ideas, in pursuit of realization of better world!

Customer Reviews (8)

will recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
. (Posted on 11/16/2020)
will recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
. (Posted on 11/16/2020)
will recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
. (Posted on 11/16/2020)
Will Recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
Air con quite cold. (Posted on 1/25/2019)
Will Recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
Great and informative training session! (Posted on 1/25/2019)
Will Recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
. (Posted on 1/25/2019)
Will Recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
Nil (Posted on 9/26/2016)
Will Recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
training environment needs improvement (Posted on 7/2/2016)

Write Your Own Review

You're reviewing: WSQ - Microsoft Security Operations Analyst (SC-200)

How do you rate this product? *

  1 star 2 stars 3 stars 4 stars 5 stars
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
  • Reload captcha
    Attention: Captcha is case sensitive.

You May Be Interested In These Courses

WSQ - Microsoft Cybersecurity Architect Certification Prep (SC-100)

WSQ - Microsoft Cybersecurity Architect Certification Prep (SC-100)

$2,000.00 (GST-exclusive)
$2,180.00 (GST-inclusive)
WSQ - Cyber Security Awareness Course for Personal and Businesses

WSQ - Cyber Security Awareness Course for Personal and Businesses

106 Review(s)
$350.00 (GST-exclusive)
$381.50 (GST-inclusive)
WSQ - Network Securities for Beginners

WSQ - Network Securities for Beginners

18 Review(s)
$688.00 (GST-exclusive)
$749.92 (GST-inclusive)
WSQ - Computational Modeling with Generative Adversarial Network (GAN)

WSQ - Computational Modeling with Generative Adversarial Network (GAN)

3 Review(s)
$800.00 (GST-exclusive)
$872.00 (GST-inclusive)
WSQ - Cisco Certified Network Associate (CCNA)

WSQ - Cisco Certified Network Associate (CCNA)

2 Review(s)
$2,500.00 (GST-exclusive)
$2,725.00 (GST-inclusive)
WSQ - CompTIA Security+ Certification Prep

WSQ - CompTIA Security+ Certification Prep

$2,500.00 (GST-exclusive)
$2,725.00 (GST-inclusive)
WSQ - CompTIA Network+ Certification Prep (Synchronous e-Learning)

WSQ - CompTIA Network+ Certification Prep (Synchronous e-Learning)

$2,500.00 (GST-exclusive)
$2,725.00 (GST-inclusive)