AZ-500 Microsoft Azure Security Technologies. Course AZ-500T00

Posted by MichealH Alexander on March 20th, 2021

Microsoft Certified: Azure Security Engineer Associate

Azure Security Engineers implement security controls and threat protection, manage identity and access, and protect data, applications, and networks in cloud and hybrid environments as part of end-to-end infrastructure. Microsoft Azure Security Technologies course AZ-500

Exam AZ-500: Microsoft Azure Security Technologies

This exam measures your ability to accomplish the following technical tasks: manage identity and access; implement platform protection; manage security operations; and secure data and applications. The following course prepare the exam AZ-500:

Course AZ-500: Microsoft Azure Security Technologies

Acerca de este curso

This course provides IT Security Professionals with the knowledge and skills needed to implement security controls, maintain an organization’s security posture, and identify and remediate security vulnerabilities. This course includes security for identity and access, platform protection, data and applications, and security operations.

Perfil de público

This course is for Azure Security Engineers who are planning to take the associated certification exam, or who are performing security tasks in their day-to-day job. This course would also be helpful to an engineer that wants to specialize in providing security for Azure-based digital platforms and play an integral role in protecting an organization's data.  Microsoft Certified: Data Analyst Associate

Al finalizar el curso

After completing this course, students will be able to:

Implement enterprise governance strategies including role-based access control, Azure policies, and resource locks.

Implement an Azure AD infrastructure including users, groups, and multi-factor authentication.

Implement Azure AD Identity Protection including risk policies, conditional access, and access reviews.

Implement Azure AD Privileged Identity Management including Azure AD roles and Azure resources.

Implement Azure AD Connect including authentication methods and on-premises directory synchronization.

Implement perimeter security strategies including Azure Firewall.

Implement network security strategies including Network Security Groups and Application Security Groups.

Implement host security strategies including endpoint protection, remote access management, update management, and disk encryption.

Implement container security strategies including Azure Container Instances, Azure Container Registry, and Azure Kubernetes.

Implement Azure Key Vault including certificates, keys, and secretes.

Implement application security strategies including app registration, managed identities, and service endpoints.

Implement storage security strategies including shared access signatures, blob retention policies, and Azure Files authentication.

Implement database security strategies including authentication, data classification, dynamic data masking, and always encrypted.

Implement Azure Monitor including connected sources, log analytics, and alerts.

Implement Azure Security Center including policies, recommendations, and just in time virtual machine access.

Implement Azure Sentinel including workbooks, incidents, and playbooks.

In this course students will gain the knowledge and skills needed to implement security controls, maintain the security posture, and identify and remediate vulnerabilities by using a variety of security tools. The course covers scripting and automation, virtualization, and cloud N-tier architecture.

Like it? Share it!


MichealH Alexander

About the Author

MichealH Alexander
Joined: September 11th, 2019
Articles Posted: 1,627

More by this author