Hunt for threats using notebooks in Microsoft Sentinel

Intermediate
Security Operations Analyst
Azure
Microsoft Sentinel

Learn how to use notebooks in Microsoft Sentinel for advanced hunting.

Learning objectives

Upon completion of this module, the learner will be able to:

  • Explore API libraries for advanced threat hunting in Microsoft Sentinel
  • Describe notebooks in Microsoft Sentinel
  • Create and use notebooks in Microsoft Sentinel

Prerequisites

  • Basic knowledge of operational concepts such as monitoring, logging, and alerting
  • Basic experience with Azure services