• Online, Instructor-Led
  • Online, Self-Paced
  • Classroom
Course Description

This course provides students with the key knowledge to help prepare for Exam AZ-500: Microsoft Azure Security Technologies. Passing this exam is required to earn Microsoft Certified Azure Security Engineer Associate certification. In this course students will gain the knowledge and skills needed to implement security controls, maintain the security posture, and identify and remediate security vulnerabilities. This course includes security for identity and access, platform protection, data and applications, and security operations. This course is based on the objectives of the course version AZ-500T00-A.Limited Offer: Get a Free exam voucher when you enroll in this course. Valid until December 31, 2020. Cannot be combined with other promotions.

Learning Objectives

Implement enterprise governance strategies including role-based access control, Azure policies, and resource locks
Implement an Azure AD infrastructure including users, groups, and multi-factor authentication
Implement Azure AD Identity Protection including risk policies, conditional access, and access reviews
Implement Azure AD Privileged Identity Management including Azure AD roles and Azure resources
Implement Azure AD Connect including authentication methods and on-premises directory synchronization
Implement perimeter security strategies including Azure Firewall
Implement network security strategies including Network Security Groups and Application Security Groups
Implement host security strategies including endpoint protection, remote access management, update management, and disk encryption
Implement container security strategies including Azure Container Instances, Azure Container Registry, and Azure Kubernetes
Implement Azure Key Vault including certificates, keys, and secretes
Implement application security strategies including app registration, managed identities, and service endpoints
Implement storage security strategies including shared access signatures, blob retention policies, and Azure Files authentication
Implement database security strategies including authentication, data classification, dynamic data masking, and always encrypted
Implement Azure Monitor including connected sources, log analytics, and alerts
Implement Azure Security Center including policies, recommendations, and just in time virtual machine access
Implement Azure Sentinel including workbooks, incidents, and playbooks.

Framework Connections