Azure Security Engineer Associate AZ-500 Training

Current Status
Not Enrolled
Price
Closed
Get Started

Crafted with meticulous attention to detail by a seasoned industry professional with over 5 years of Azure expertise, the course “Azure Security Engineer Associate AZ-500 Training” provides learners with a comprehensive curriculum to acquire comprehensive knowledge and proficiency in this domain. Get skilled as an Azure Security Engineer Associate with a preparatory course for Azure’s AZ-500 examination. This insightful course validates the knowledge and capabilities to manage and protect data and networks in a cloud infrastructure along with how to implement security protocols and threat protection.

In This Module We Will Learn :

AZURE ACTIVE DIRECTORY

  • Azure AD Features
  • Azure AD vs AD DS
  • Roles for Azure AD
  • Azure AD Domain Services
  • Azure AD Users
  • Azure AD Groups
  • Administrative Units
  • Passwordless

AZURE AD IDENTITY PROTECTION

  • Azure AD Identity Protection
  • Risk Events
  • User Risk Policy
  • Sign-in Risk Policy
  • Azure MFA concepts
  • Azure AD Conditional Access
  • Conditions
  • Access Reviews

MODULE LABS

  • Lab 01 – Role-Based Access Control
  • Lab 02 – Azure Policy
  • Lab 03 – Resource Manager Locks
  • Lab 04 – MFA – Conditional Access – Identity Protection
  • Lab 05 – Azure AD Privileged Identity Management
  • Lab 06 – Implement Directory Synchronization

HYBRID IDENTITITY

  • Azure AD Connect
  • Azure AD Connect cloud sync
  • Authentication Options
  • Password Hash Synchronization (PHS)
  • Pass-through Authentication (PTA)
  • Federation with Azure AD
  • Authentication Decision Tree
  • Password Writeback

AZURE AD PROVILEDGE IDENTITY MANAGEMENT

  • Microsoft’s Zero Trust Model
  • Microsoft Identity Management Evolution
  • PIM Features
  • PIM Scope
  • PIM Onboarding
  • PIM Configuration Settings
  • PIM Workflow

ENTERPRISE GOVERNANCE

  • Shared Responsibility Model
  • Azure Cloud Security Advantages
  • Azure Hierarchy
  • Azure Policy
  • Azure Role Based Access Control (RBAC)
  • Azure RBAC vs Azure Policies
  • Built-in Roles
  • Resource Locks
  • Azure Blueprints
  • Azure Subscription Management

PERIMETER SECURITY

  • Defense in Depth
  • Virtual Network Security
  • Distributed Denial of Service (DDoS)
  • DDoS Implementation
  • Azure Firewall Features
  • Azure Firewall Implementation
  • VPN Forced Tunneling
  • UDRs and NVAs

HOST SECURITY

  • Endpoint Protection
  • Privileged Access Workstations
  • Virtual Machine Templates
  • Remote Access Management
  • Update Management
  • Disk Encryption
  • Microsoft Defender
  • Security Center Recommendations
  • Securing Azure Workloads

MODULE LABS

  • Lab 07 – Network and Application Security Groups
  • Lab 08 – Azure Firewall
  • Lab 09 – Configuring and Securing ACR and AKS

NETWORK SECURITY

  • Network Security Groups (NSG)
  • NSG Implementation
  • Application Security Groups
  • Service Endpoints
  • Private Endpoints
  • Azure Application Gateway
  • Web Application Firewall
  • Azure Front Door
  • ExpressRoute

CONTAINER SECURITY

  • Containers
  • ACI Security
  • Azure Container Instances (ACI)
  • Azure Container Registry (ACR)
  • ACR Authentication
  • Azure Kubernetes Service (AKS)
  • AKS Terminology
  • AKS Architecture
  • AKS Networking
  • AKS Storage
  • AKS and Active Directory

AZURE KEY VAULT

  • Azure Key Vault Features
  • Key Vault Access
  • Key Vault Example
  • Key Vault Certificates
  • Key Vault Keys
  • Customer Managed Keys
  • Key Vault Secrets
  • Key Rotation

STORAGE SECURITY

  • Data Sovereignty
  • Azure Storage Access
  • Shared Access Signatures
  • Azure AD Storage Authentication
  • Storage Service Encryption
  • Blob Data Retention Policies
  • Azure Files Authentication
  • Secure Transfer Required

MODULE LABS

  • Lab 10 – Key Vault
  • Lab 11 – Securing Azure SQL Database
  • Lab 12 – Service Endpoints and Securing Storage

APPLICATION SECURITY

  • Microsoft Identity Platform
  • Azure AD Application Scenarios
  • App Registration
  • Microsoft Graph Permissions
  • Managed Identities
  • Web App Certificates

DATABASE SECURITY

  • SQL Database Authentication
  • SQL Database Firewalls
  • Database Auditing
  • Data Discovery and Classification
  • Vulnerability Assessment
  • Advanced Threat Protection
  • Dynamic Data Masking
  • Transparent Data Encryption
  • Always Encrypted

AZURE MONITOR

  • Azure Monitor
  • Metrics and Logs
  • Log Analytics
  • Connected Sources
  • Azure Monitor Alerts
  • Diagnostic Logging

AZURE SENTINEL

  • Azure Sentinel
  • Data Connections
  • Workbooks
  • Incidents
  • Playbooks
  • Hunting

MICROSOFT DEFENDER FOR CLOUD

  • Cyber Kill Chain
  • Microsoft Defender for Cloud Features
  • Security Center Policies
  • Security Center Recommendations
  • Secure Score
  • Brute Force Attacks
  • Just in Time Virtual Machine Access

MODULE LABS

  • Lab 13 – Azure Monitor
  • Lab 14 – Microsoft Defender for Cloud
  • Lab 15 – Azure Sentinel

Course Content

Expand All

Similar Courses:

Azure Database Admin Associate DP-300 Training

Azure Database Admin Associate DP-300 Training

Crafted with meticulous attention to detail by a seasoned industry professional with over 5 years…

Azure AI Fundamentals AI-900 Training

Azure AI Fundamentals AI-900 Training

Crafted with meticulous attention to detail by a seasoned industry professional with over 5 years…

Azure Data Fundamentals DP-900 Training

Azure Data Fundamentals DP-900 Training

Crafted with meticulous attention to detail by a seasoned industry professional with over 5 years…

Azure Admin Associate AZ-104 Training

Azure Admin Associate AZ-104 Training

Crafted with meticulous attention to detail by a seasoned industry professional with over 5 years…