lifetime access

Introduction to KQL for Security Analysis

Learn the basics of KQL to start your journey into security investigations, threat hunting, and detection engineering. If you utilize Microsoft Sentinel or Microsoft Defender XDR and want to learn KQL, this course is for you!

Certificate of Completion is included!
Empty space, drag to resize
This offering also serves as a preview of our comprehensive paid courses, providing a solid foundation for further learning.
Write your awesome label here.
Write your awesome label here.

Introduction to KQL for Security Analysis

Learn the basics of KQL to start your journey into security investigations, threat hunting, and detection engineering. If you utilize Microsoft Sentinel or Microsoft Defender XDR and want to learn KQL, this course is for you! 

Certificate of Completion is included!
Empty space, drag to resize
This offering also serves as a preview of our comprehensive paid courses, providing a solid foundation for further learning.

What You Will Learn

By the end of this course, you will:
  • Understand the foundational concepts of databases and logging.
  • Start writing KQL queries for alert triage and DFIR.
  • Start writing simple anomaly detection queries.
  • Understand hundreds of publicly shared KQL queries and easily customize them to implement in your environment.

Hands-On Examples

Exercises

COURSE CREDITS

Course Lessons

Frequently asked questions

Who should take the course?

This course is ideal for:
  • SOC Analysts and Incident Responders who want to improve their investigation skills
  • Cybersecurity professionals seeking to deepen their data analysis skills.
  • IT professionals and analysts interested in specializing in security data analysis using KQL.
  • Beginners who are keen to learn KQL in the context of cybersecurity.

Are there any prerequisites?

A basic understanding of databases and a keen interest in cybersecurity data analysis are recommended, but the course begins with foundational concepts, making it accessible to all enthusiastic learners.

Does the course contain video content?

No. While the course is text-based, the content is supported by screenshots with explanations. This approach makes it easy to follow and understand the content. You may check the free "Introduction to KQL for Security Analysis" course to see how it looks.

Are there any prerequisites or lab requirements?

No additional software and hardware is required. You will access the lab environment via a web browser. The lab environment is an Azure Data Explorer instance where you will analyze the logs of a simulated organization.

Can I get a certificate of completion?

Yes, you will receive a certificate of completion.

What is Lemon Squeezy?

Lemon Squeezy is a Merchant of Record that processes payments and handles taxes. You may see its name on your card statements. 

Start Your Journey

Created by

Mehmet Ergene

Mehmet brings over 15 years of experience in cybersecurity, with a unique blend of expertise in KQL, threat hunting, detection engineering, and data science to his courses to help others advance their skills. Recognized four times as a Microsoft Security MVP, he is renowned for adapting the RITA beacon analyzer to KQL and for his insightful presentations at key conferences like the SANS DFIR Summit.