Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Microsoft Azure Security Technologies - AZ-500 Course

Posted By: Sigha
Microsoft Azure Security Technologies - AZ-500 Course

Microsoft Azure Security Technologies - AZ-500 Course
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 44100 Hz, 2ch | Size: 6.64 GB
Genre: eLearning Video | Duration: 100 lectures (17 hour, 38 mins) | Language: English

AZ-500 Exam Preparation - Microsoft Azure Security Technologies


What you'll learn

Complete topics for AZ-500 Certification specific Content
Azure security core services and capabilities
Manage identity and access
Implement platform protection
Manage security operations
Secure data and applications
Create App Registration
Configure App Registration permission scopes
Manage App Registration permission consent
Configure Multi-Factor Authentication
Settings manage Azure AD directory groups
Manage Azure AD users
Install and configure azure ad connect configure authentication methods
Implement conditional access policies
configure azure ad identity protection
Configure Azure AD Privileged Identity Management - PIM
Configure Azure tenant security
Transfer Azure subscriptions between Azure AD tenants
Manage API access to Azure subscriptions and resources
Implement network security
Configure virtual network connectivity
Configure Network Security Groups (NSGs)
Create and configure Azure Firewall
Create and configure Azure Front Door service
Configure baseline
Configure resource firewall
Implement host security
Configure endpoint security within the VM configure VM security
Harden VMs in Azure configure system updates for VMs in Azure configure baseline
Configure container security
Configure network configure authentication
Configure container isolation configure AKS security
Configure container registry
Implement vulnerability management
Implement Azure Resource management security
Create Azure resource locks
Manage resource group security
Configure Azure policies
Configure custom RBAC roles
Configure subscription and resource permissions
Configure security services
Configure Azure Monitor configure diagnostic logging and log retention
Configure vulnerability scanning
Configure security policies For Azure
Configure centralized policy management by using Azure Security Center configure Just in Time VM access by using Azure Security Center
Manage security alerts
Create and customize alerts review and respond to alerts and recommendations
Configure a playbook for a security event by using Azure Security Center investigate escalated security incidents
Configure security policies to manage data
Configure data classification, configure data retention and configure data sovereignty
Configure security for data infrastructure
Enable database authentication
Enable database auditing
Configure Azure SQL Database Advanced Threat Protection configure access control for storage accounts
Configure key management for storage accounts
Configure Azure AD authentication for Azure Storage
Configure Azure AD Domain Services authentication for Azure Files create and manage Shared Access Signatures (SAS)
Configure security for HDInsight
Configure security for Cosmos DB
Configure security for Azure Data Lake
Configure encryption for data at rest
Implement Azure SQL Database Always
Encrypted implement database encryption
Implement Storage Service
Encryption implement disk encryption
Configure application security
Configure SSL/TLS certs, configure Azure services to protect web apps create an application security baseline
Configure and manage Key Vault
Manage access to Key Vault
Manage permissions to secrets, certificates, and keys configure RBAC usage in Azure Key Vault
Manage certificates manage secrets
Configure key rotation

Requirements

Previous experience with cloud and on-prem core services (Network, Compute, Storage, etc.)
Moderate to strong knowledge of most Azure offerings
Understanding of basic IT security principles
AZ-900 course beneficial
AZ-103 or 104 course beneficial

Description

This course covers all the topics that are required for Microsoft Azure AZ-500 Microsoft Azure Security Technologies exam. Even if you aren’t planning to take the exam this course will help you get started on your way to deploying and managing Microsoft Azure security technologies with hands-on LAB.

The AZ-500 exam tests your knowledge in four different subject areas, and that’s how this learning path is structured. We’ll start with managing identities and access. Next, we’ll get into implementing platform protection, which will include topics like Network Security Groups, Azure Firewalls, Container Security, and much more. You will then learn about managing security options using tools like Azure Monitor, the Azure Security Center, and Log Analytics. You’ll learn how to secure data and applications by configuring security policies, enabling auditing, leveraging Key Vault, and many other topics.

Learning Objectives

Manage Azure identity and access

Implement Azure platform protection

Manage Azure security operations

Secure data and applications on Azure


Note:- This course is designed to teach you in-depth content, You need to have Azure Fundamentals as mandatory to take this course.

A candidate for this exam should be familiar or should have a deep understanding of networking and virtualization. A candidate should also have a strong familiarity with cloud capabilities, Azure products and services, and other Microsoft products and services.

Who this course is for:

IT Professionals
Azure Security focused IT engineers
IT professionals who want to become Azure Security Engineers
IT professionals preparing for Microsoft’s AZ-500 exam

Microsoft Azure Security Technologies - AZ-500 Course


For More Courses Visit & Bookmark Your Preferred Language Blog
From Here: English - Français - Italiano - Deutsch - Español - Português - Polski - Türkçe - Русский


Download Links