logo


your one source for IT & AV

Training Presentation Systems Services & Consulting Cloud Services Purchase Client Center Computer Museum
Arrow Course Schedule | Classroom Rentals | Student Information | Free Seminars | Client Feedback | Partners | Survey | Standby Discounts

Get started with Microsoft Copilot for Security (SC-5006)

SS Course: GK834062

Course Overview

TOP

Learn about Microsoft Copilot for Security, an AI-powered security analysis tool that enables analysts to process security signals and respond to threats at a machine speed, and the AI concepts upon which it's built.

                                                                  

Scheduled Classes

TOP
12/11/24 - GVT - Virtual Classroom - Virtual Instructor-Led
02/04/25 - GVT - Virtual Classroom - Virtual Instructor-Led
04/23/25 - GVT - Virtual Classroom - Virtual Instructor-Led

Outline

TOP

Fundamental AI Concepts

  • Introduction to AI
  • Understand machine learning
  • Understand computer vision
  • Understand natural language processing
  • Understand document intelligence and knowledge mining
  • Understand generative AI
  • Challenges and risks with AI
  • Understand Responsible AI

Fundamentals of Generative AI

  • Understand generative AI's place in the development of artificial intelligence.
  • Understand language models and their role in intelligent applications.
  • Describe examples of copilots and good prompts.

Fundamentals of Responsible Generative AI

  • Describe an overall process for responsible generative AI solution development
  • Identify and prioritize potential harms relevant to a generative AI solution
  • Measure the presence of harms in a generative AI solution
  • Mitigate harms in a generative AI solution
  • Prepare to deploy and operate a generative AI solution responsibly

Describe Microsoft Copilot for Security

  • Describe what Microsoft Copilot for Security is.
  • Describe the terminology of Microsoft Copilot for Security.
  • Describe how Microsoft Copilot for Security processes prompt requests.
  • Describe the elements of an effective prompt
  • Describe how to enable Microsoft Copilot for Security.

Describe the core features of Microsoft Copilot for Security

  • Describe the features available in the standalone Copilot experience.
  • Describe the plugins available in Copilot.
  • Describe custom promptbooks.
  • Describe knowledge base connections.

Describe the embedded experiences of Microsoft Copilot for Security

  • Describe Microsoft Copilot in Microsoft Defender XDR.
  • Describe Microsoft Copilot in Microsoft Purview.
  • Describe Microsoft Copilot in Microsoft Entra.
  • Describe Microsoft Copilot in Microsoft Intune.
  • Describe Microsoft Copilot in Microsoft Defender for Cloud.

Explore use cases of Microsoft Copilot for Security

  • Set up Microsoft Copilot for Security.
  • Work with sources in Copilot.
  • Create a custom promptbook.
  • Use the capabilities of Copilot in Defender XDR.
  • Use the capabilities of Copilot in Microsoft Purview.

    Prerequisites

    TOP
    • Working knowledge of security operations and incident response
    • Working knowledge of Microsoft security products and services

      Who Should Attend

      TOP

      Beginners, students, security engineers and business users willing to get started with Microsoft Copilot for Security.