AZ-500: Microsoft Azure Security Technologies

Microsoft Azure Security Technologies (AZ-500) provides IT Security Professionals with the knowledge and skills needed to implement security controls, maintain an organization’s security posture, and identify and remediate security vulnerabilities. This course includes security for identity and access, platform protection, data and applications, and security operations.
Topics include Azure Active Directory, Azure AD Identity Protection, Azure AD Privileged Identity Management, Perimeter Security, Network Security, Host Security, Container Security, Key Vault, Application Security, Storage Security, Database Security, Azure Monitor, Azure Security Center, and Azure Sentinel.

This course is for Azure Security Engineers who are planning to take the associated certification exam, or who are performing security tasks in their day-to-day job. This course would also be helpful to an engineer that wants to specialize in providing security for Azure-based digital platforms and plays an integral role in protecting an organization's data.

Microsoft Azure Security Technologies (AZ-500) will build on these topics with hands-on lab learnings and Knowledge Check questions.


Microsoft Courseware

Instructor-Led Training

Course Duration: 4-Days (32-Hour)

Microsoft Official Lab Exercises

Courseware Life Time Free Upgrade

Cloud Lab Access

Overview

The courseware and associated certification exam are based on the Azure Security Engineer role.


  • Implement security controls, maintain the organization’s security posture, manage identity and access, and protect data, applications, and networks.
  • Identify and remediate vulnerabilities by using a variety of security tools, implement threat protection, and respond to security incident escalations.
  • Work as part of a larger team dedicated to cloud-based management and security and may also secure hybrid environments as part of an end-to-end infrastructure.
  • Are familiar with scripting and automation, and have a deep understanding of networking, and virtualization.
  • Have some experience with cloud capabilities and Azure products and services.

  • Prerequisites
    To get the most out of this course students should:

  • Understand security best practices and industry security requirements such as defense in depth, least privileged access, role-based access control, multi-factor authentication, shared responsibility, and zero trust model.
  • Be familiar with security protocols such as Virtual Private Networks (VPN), Internet Security Protocol (IPSec), Secure Socket Layer (SSL), disk and data encryption methods.
  • Have some experience deploying Azure workloads. This course does not cover the basics of Azure administration, instead the course content builds on that knowledge by adding security specific information.
  • Have experience with Windows and Linux operating systems and scripting languages. This course will use PowerShell and the CLI.
  • Modules

    Module 1: Identity and Access

    • Azure Active Directory
    • Hybrid Identity
    • Identity Protection
    • Azure AD Privileged Identity Management
    • Enterprise Governance

    Module 2: Platform Protection

    • Perimeter Security
    • Network Security
    • Host Security
    • Container Security

    Module 3: Secure your data and applications

    • Key Vault
    • Application Security
    • Storage Security
    • Data and Database Security

    Module 4: Manage security operation

    • Azure Monitor
    • Microsoft Defender for Cloud
    • Sentinel

    Fees And Schedule

    Instructor-Led Training

    32-Hour of Instructor-Led Training One to one doubt resolution sessions Microsoft Official Lab Access

    Learning Objectives

    After completing the course, students will be able to:

    • Implement enterprise governance strategies including role-based access control, Azure policies, and resource locks.
    • Implement an Azure AD infrastructure including users, groups, and multi-factor authentication.
    • Implement Azure AD Identity Protection including risk policies, conditional access, and access reviews.
    • Implement Azure AD Privileged Identity Management including Azure AD roles and Azure resources.
    • Implement Azure AD Connect including authentication methods and on-premises directory synchronization.
    • Implement perimeter security strategies including Azure Firewall.
    • Implement network security strategies including Network Security Groups and Application Security Groups.
    • Implement host security strategies including endpoint protection, remote access management, update management, and disk encryption.
    • Implement container security strategies including Azure Container Instances, Azure Container Registry, and Azure Kubernetes.
    • Implement Azure Key Vault including certificates, keys, and secretes.
    • Implement application security strategies including app registration, managed identities, and service endpoints.
    • Implement storage security strategies including shared access signatures, blob retention policies, and Azure Files authentication.
    • Implement database security strategies including authentication, data classification, dynamic data masking, and always encrypted.
    • Implement Azure Monitor including connected sources, log analytics, and alerts.
    • Implement Azure Security Center including policies, recommendations, and just in time virtual machine access.
    • Implement Azure Sentinel including workbooks, incidents, and playbooks.

    Reviews

    Course Related Posts