Become a Microsoft Defender for Cloud Ninja
Published Aug 25 2020 01:06 PM 272K Views
Microsoft

[Last update: 04/13/2024]

 

This blog post has a curation of many Microsoft Defender for Cloud (formerly known as Azure Security Center and Azure Defender) resources, organized in a format that can help you to go from absolutely no knowledge in Microsoft Defender for Cloud, to design and implement different scenarios. You can use this blog post as a training roadmap to learn more about Microsoft Defender for Cloud. On November 2nd, at Microsoft Ignite 2021, Microsoft announced the rebrand of Azure Security Center and Azure Defender for Microsoft Defender for Cloud. To learn more about this change, read this article.

 

Every month we are adding new updates to this article, and you can track it by checking the red date besides the topic. If you already study all the modules and you are ready for the knowledge check, follow the procedures below:

 

To obtain the Defender for Cloud Ninja Certificate

1. Take this knowledge check here, where you will find questions about different areas and plans available in Defender for Cloud.

2. If you score 80% or more in the knowledge check, request your participation certificate here. If you achieved less than 80%, please review the questions that you got it wrong, study more and take the assessment again.

Note: it can take up to 24 hours for you to receive your certificate via email.

 

To obtain the Defender for Servers Ninja Certificate (Introduced in 08/2023)

1. Take this knowledge check here, where you will find only questions related to Defender for Servers.

2. If you score 80% or more in the knowledge check, request your participation certificate here. If you achieved less than 80%, please review the questions that you got it wrong, study more and take the assessment again.

Note: it can take up to 24 hours for you to receive your certificate via email.

 

Modules

To become an Microsoft Defender for Cloud Ninja, you will need to complete each module. The content of each module will vary, refer to the legend to understand the type of content before clicking in the topic’s hyperlink. The table below summarizes the content of each module:

 

Module

Description

1 – Introducing Microsoft Defender for Cloud and Microsoft Defender Cloud plans

In this module you will familiarize yourself with Microsoft Defender for Cloud and understand the use case scenarios. You will also learn about Microsoft Defender for Cloud and Microsoft Defender Cloud plans pricing and overall architecture data flow.

2 – Planning Microsoft Defender for Cloud

In this module you will learn the main considerations to correctly plan Microsoft Defender for Cloud deployment. From supported platforms to best practices implementation.

3 – Enhance your Cloud Security Posture

In this module you will learn how to leverage Cloud Security Posture management capabilities, such as Secure Score and Attack Path to continuous improvement of your cloud security posture. This module includes automation samples that can be used to facilitate secure score adoption and operations.

4 – Cloud Security Posture Management Capabilities in Microsoft Defender for Cloud

In this module you will learn how to use the cloud security posture management capabilities available in Microsoft Defender for Cloud, which includes vulnerability assessment, inventory, workflow automation and custom dashboards with workbooks.

5 – Regulatory Compliance Capabilities in Microsoft Defender for Cloud

In this module you will learn about the regulatory compliance dashboard in Microsoft Defender for Cloud and give you insights on how to include additional standards. In this module you will also familiarize yourself with Azure Blueprints for regulatory standards.

6 – Cloud Workload Protection Platform Capabilities in Azure Defender

In this module you will learn how the advanced cloud capabilities in Microsoft Defender for Cloud work, which includes JIT, File Integrity Monitoring and Adaptive Application Control.  This module also covers how threat protection works in Microsoft Defender for Cloud, the different categories of detections, and how to simulate alerts.

7 – Streaming Alerts and Recommendations to a SIEM Solution

In this module you will learn how to use native Microsoft Defender for Cloud capabilities to stream recommendations and alerts to different platforms. You will also learn more about Azure Sentinel native connectivity with Microsoft Defender for Cloud. Lastly, you will learn how to leverage Graph Security API to stream alerts from Microsoft Defender for Cloud to Splunk.

8 – Integrations and APIs

In this module you will learn about the different integration capabilities in Microsoft Defender for Cloud, how to connect Tenable to Microsoft Defender for Cloud, and how other supported solutions can be integrated with Microsoft Defender for Cloud.

9 -  DevOps Security

In this module you will learn more about DevOps Security capabilities in Defender for Cloud. You will be able to follow the interactive guide to understand the core capabilities and how to navigate through the product. 

10 - Defender for APIs

In this module you will learn more about the new plan announced at RSA 2023. You will be able to follow the steps to onboard the plan and validate the threat detection capability. 

 

Legend

vid.pngProduct videos

webcast.pngWebcast recordings

TechCommunity.pngTech Community

docs.pngDocs on Microsoft

blogs.pngBlogs on Microsoft

GitHub.pngGitHub

external.JPGExternal

InteractiveGuides.pngInteractive guides

 

 

Module 1 - Introducing Microsoft Defender for Cloud  

 

Module 2 – Planning Microsoft Defender for Cloud 

 

Module 3 – Enhance your Cloud Security Posture 

 

Module 4 – Cloud Security Posture Management Capabilities in Microsoft Defender for Cloud

 

Module 5 – Regulatory Compliance Capabilities in Microsoft Defender for Cloud

 

Module 6 – Cloud Workload Protection Platform Capabilities in Microsoft Defender for Clouds

 

Module 7 – Streaming Alerts and Recommendations to a SIEM Solution

 

Module 8 – Integrations and APIs

 

Module 9 – DevOps Security

 

Module 10 – Defender for APIs

 

Are you ready to take your knowledge check? If so, click here. If you score 80% or more in the knowledge check, request your participation certificate here. If you achieved less than 80%, please review the questions that you got it wrong, study more and take the assessment again.

Note: it can take up to 24 hours for you to receive your certificate via email.

 

Other Resources

 

Have a great time ramping up in Microsoft Defender for Cloud and becoming a Microsoft Defender for Cloud Ninja!! 

 

 

Reviewer:

  • Tom Janetscheck, Senior PM
27 Comments
Brass Contributor

fantastic content - Thanks. Is there a plan to make a full fledged MS Learn in-depth course on ASC and Sentinel. ASC there is a level 200, but no course yet on Sentinel.

Awesome blogpost @Yuri Diogenes with great Content :cool:

Just Shared it with Education in Amsterdam for Teachers and Students :smile:

Cheers James

Microsoft

Thanks @knsw7 - I'm glad you liked it. For cross-product lab, please try https://github.com/microsoft/DefendTheFlag/

Microsoft

Thanks @James van den Berg - that's great! 

Microsoft

Great to see this, Yuri!

Copper Contributor

Great blogpost. I will definitive recommend this for everyone interested in ASC. 

Copper Contributor

Great stuff, just posted this internally for all our Security Champions

Microsoft

Thank you Yuri- Have posted to the MW & S&C TSs 

 

Brass Contributor

Thanks! This looks great. I am hoping it will help me in my journey to a Az-500 certification.

Brass Contributor

Excellent content. Thanks for share.

Copper Contributor

Keep up the GREAT team and community work. We have really have benefited from these well curated and very instructive videos and guidance. As a Microsoft Partner we are able to educate our team, plan and implement security services on Azure and Office 365 for our clients with confidence. ASC is our best buddy along with Sentinel, Cloud APP Security, ARC, ATP and Defender. So many security tools all rolled up into one dashboard makes our job so much easier.

Also not to forget the compliance center and Azure blue prints. We are working with clients in Healthcare, Financial and California regulatory systems and security is just a one-click away. Very much enjoying ARC and ability to patch, monitor and isolate. And then finally adding Azure Lighthouse and Endpoint Manager to rollup clients and implement extensive device controls making a zero-trust security posture possible from a central management portal at scale.

Loving Azure and Office integrated Security.

Best, Managed Connections, trusted Microsoft partner!

 

Brass Contributor

Thanks for sharing this blogpost @Yuri Diogenes

Iron Contributor

This is a truly great help for anyone looking to learn ASC, thanks for putting it together @Yuri Diogenes 

I will certainly be sharing this with more than a few people.

Silver Contributor

@Yuri Diogenes thanks for pulling this together, lots of great info all in one place makes it much easier for us to stay informed.  I did notice that the Best practices posting at https://techcommunity.microsoft.com/t5/azure-sentinel/best-practices-for-designing-an-azure-sentinel... has a lot of questions that have not been answered by the author. Could you please have someone take a look and provide some answers. thanks

Awesome resource @Yuri Diogenes and the team @Nicholas DiCola (SECURITY JEDI) , @RebeccaHalla , @Tom Janetscheck !

Thanks!

Sasha

Microsoft

@Tiander Turpijn please see @Dean Gross comment.

Copper Contributor

@Yuri Diogenes  realmente você se superou com esse conteúdo. Imagino a quantidade de horas investidas para realizar essa curadoria de conteúdo.

 

Parabéns e obrigado por compartilhar seus conhecimentos de maneira organizada e didática.

Microsoft

Muito obrigado @danielbastos - abs! 

Copper Contributor

Hi,

Do we have an estimation of the time requested to complete this training ?

Thanks in advance

Microsoft

@FrancoisV500 my rough goal is over 8 weeks to complete the content doing an hour or so 5 days a week. I'll let you know roughly how long it took me to complete once done.

Microsoft

Update on the above, I completed this training in roughly 8 weeks doing roughly on average 30 - 60 minutes a day.

Microsoft

Love the YouTube walkthrough, awesome work guys, fantastic that this page is continuously updated and kept relevant. Thank you. 

Copper Contributor

Module 1, link for defender plan is not correct and is referring to "what is microsoft defender for cloud"

Copper Contributor

Thanks for sharing such information through this blog.

Copper Contributor

Great content. Thank you so much!

Copper Contributor

Thank you for the resources.

I wasn't sure how to offer feedback on the exam so I'll do it here.

 

The test makes some references to "Azure Defender" which is no longer a thing.


"Which one of the actions below is the only one that a user with Security Admin role cannot perform?
" has misleading answers.

It appears to be referencing knowledge from https://learn.microsoft.com/en-us/azure/defender-for-cloud/permissions

While it is true that the Security Admin does not deploy the agents and extensions, since this is handled via managed identities, the Security Admin would still be the account to manage auto-provisioning.

 

"What are the two roles that allow you to create a resource exemption in Microsoft Defender for Cloud?" has confusing resources.
https://learn.microsoft.com/en-us/azure/defender-for-cloud/permissions claims the security admin cannot exempt resources.

https://learn.microsoft.com/en-us/azure/defender-for-cloud/exempt-resource published two months later claims that they can.

 

This creates a scenario where official resources can lead to different sets of "correct" answers in the multiple choice.

Per the https://learn.microsoft.com/en-us/azure/role-based-access-control documentation all of the roles save for Security Reader should have the access--Security Admin and Resource Policy Contributor get it explicitly via Microsoft.Authorization/policyExemptions/*, and Owner has it implicitly as they have all actions available to a resource.

Unless this is supposed to be about suppressing alerts.

 

"What capabilities below are part of Microsoft Defender for Servers?"

Wording suggests it might be asking about the capabilities of a specific plan or could be Defender of Servers as a whole. Would suggest clarifying.

 

"Microsoft Defender for DNS protects resources that are connected to Azure DNS. Which one scenario is not supported?"

Every scenario in the answer is supported per https://learn.microsoft.com/en-us/azure/defender-for-cloud/defender-for-dns-introduction#what-are-th... unless the test is trying to be very sly about its wording around communication with malicious servers or DNS, which I would recommend against.


Regards

Microsoft

@JMonty 

 

Thanks for the feedback and very timing, because we are updating the assessment this month (December 2023) and we will be changing many of these questions anyway. 

 

Thanks for your contribution. 

Co-Authors
Version history
Last update:
‎Apr 13 2024 06:24 AM
Updated by: