Members

Blog Posts

Microsoft Azure Security Technologies course AZ-500

This course provides IT security professionals with the knowledge and skills necessary to implement security controls, maintain an organization's security posture, and identify and remediate security vulnerabilities. This course includes identity and access security, platform, data and application protection, and security operations. Microsoft Azure Security Technologies course AZ-500

This course is intended for Azure security engineers who plan to take the associated certification exam or who perform security tasks in their daily work. This course would also be useful for an engineer who wants to specialize in providing security for Azure-based digital platforms and play an integral role in protecting an organization's data. Microsoft Certified: Azure DevOps Engineer Expert

Module 1: Identity and access management

This module covers Azure Active Directory, Azure Identity Protection, Enterprise Governance, Azure AD PIM, and Hybrid Identity.

Lessons

Azure Active Directory

Hybrid identity

Azure Active Directory Identity Protection

Azure AD Privileged Identity Management

Corporate governance

Lab: Role-Based Access Control

Lab: Azure Policy

Lab: Resource Manager Locks

Lab: MFA, Conditional Access and AAD Identity Protection

Lab: Azure AD Privileged Identity Management

Lab: Implementing Directory Synchronization

After completing this module, students will be able to:

Implement enterprise governance strategies including role-based access control, Azure policies, and resource locks.

Deploy an Azure AD infrastructure that includes users, groups, and multi-factor authentication.

Implement Azure AD Identity Protection, including risk policies, conditional access, and access reviews.

Deploy Azure AD Privileged Identity Management, including Azure AD roles and Azure resources.

Implement Azure AD Connect, including authentication methods and on-premises directory synchronization.

Module 2: Implementing Platform Protection

This module covers perimeter, network, host, and container security.

Lessons

Perimeter security

Network security

Host Security

Container security

Lab: ACR and AKS Configuration and Protection

Lab: Azure Firewall

Lab: Network Security and Application Security Groups

After completing this module, students will be able to:

Implement perimeter security strategies, including Azure Firewall.

Implement network security strategies, including network security groups and application security groups.

Implement host security strategies, including endpoint protection, remote access management, update management, and disk encryption.

Implement container security strategies, including Azure Container Instances, Azure Container Registry, and Azure Kubernetes.

Module 3: Data and application protection

This module covers Azure Key Vault, application security, storage security, and SQL database security.

Lessons

Azure Key Vault

Application security

Storage Security

SQL Database Security

Lab: Key Vault (Implementing Secure Data Using Always Encrypted Configuration)

Lab: Securing Azure SQL Database

Lab: Service endpoints and storage protection

After completing this module, students will be able to:

Deploy Azure Key Vault, including certificates, keys, and secrets.

Implement application security strategies, including application registration, managed identities, and service endpoints.

Implement storage security strategies, including shared access signatures, blob retention policies, and Azure Files authentication.

Implement database security strategies including authentication, data classification, dynamic data masking, and always encryption.

Module 4: Security Operations Management

This module covers Azure Monitor, Azure Security Center, and Azure Sentinel.

Lessons

Azure Monitor

Azure Security Center

Azure Sentinel

Lab: Azure Sentinel

Lab: Azure Security Center

Lab: Azure Monitor

After completing this module, students will be able to:

Deploy Azure Monitor, including connected sources, log analysis, and alerts.

Deploy Azure Security Center, including policies, recommendations, and just-in-time access to the virtual machine.

Deploy Azure Sentinel, including workbooks, incidents, and playbooks.

Views: 1

Comment

You need to be a member of On Feet Nation to add comments!

Join On Feet Nation

© 2024   Created by PH the vintage.   Powered by

Badges  |  Report an Issue  |  Terms of Service