Course information

Microsoft Azure Security Technologies AZ-500 Course Outline

Module 1: Manage Identities in Microsoft Entra ID

  • Introduction
  • What Is Microsoft Entra ID?
  • Secure Microsoft Entra Users
  • Create a New User in Microsoft Entra ID
  • Secure Microsoft Entra Groups
  • Recommend When to Use External Identities
  • Secure External Identities
  • Implement Microsoft Entra Identity Protection

Module 2: Manage Authentication by Using Microsoft Entra ID

  • Introduction
  • Microsoft Entra Connect
  • Microsoft Entra Cloud Sync
  • Authentication Options
  • Password Hash Synchronization with Microsoft Entra ID
  • Microsoft Entra Pass-Through Authentication
  • Federation with Microsoft Entra ID
  • What is Microsoft Entra Authentication?
  • Implement Multifactor Authentication (MFA)
  • Passwordless Authentication Options for Microsoft Entra ID
  • Implement Passwordless Authentication
  • Implement Password Protection
  • Microsoft Entra ID Single Sign-On
  • Implement Single Sign-On (SSO)
  • Integrate Single Sign-On (SSO) And Identity Providers
  • Introduction to Microsoft Entra Verified ID
  • Configure Microsoft Entra Verified ID
  • Recommend and Enforce Modern Authentication Protocols

Module 3: Manage Authorization by Using Microsoft Entra ID

  • Introduction
  • Azure Management Groups
  • Configure Azure Role Permissions for Management Groups, Subscriptions, Resource Groups, and Resources
  • Azure Role-Based Access Control
  • Azure Built-In Roles
  • Assign Azure Role Permissions for Management Groups, Subscriptions, Resource Groups, and Resources
  • Microsoft Entra Built-In Roles
  • Assign Built-In Roles in Microsoft Entra ID
  • Microsoft Entra Role-Based Access Control
  • Create and Assign a Custom Role in Microsoft Entra ID
  • Microsoft Entra Permissions Management
  • Implement and Manage Microsoft Entra Permissions Management
  • Zero Trust Security
  • Microsoft Entra Privileged Identity Management
  • Configure Privileged Identity Management
  • Microsoft Entra ID Governance
  • Entitlement Management
  • Access Reviews
  • Identity Lifecycle Management
  • Lifecycle Workflows
  • Delegation and Roles in Entitlement Management
  • Configure Role Management and Access Reviews by Using Microsoft Entra ID Governance
  • Implement Conditional Access Policies

Module 4: Manage Application Access in Microsoft Entra ID

  • Introduction
  • Manage Access to Enterprise Applications In Microsoft Entra ID, Including Oauth Permission Grants
  • Manage App Registrations in Microsoft Entra ID
  • Configure App Registration Permission Scopes
  • Manage App Registration Permission Consent
  • Manage and Use Service Principals
  • Manage Managed Identities for Azure Resources
  • Recommend When to Use And Configure a Microsoft Entra Application Proxy, Including Authentication

Module 5: Plan and Implement Security For Virtual Networks

  • Introduction
  • What is an Azure Virtual Network
  • Plan and Implement Network Security Groups (Nsgs) and Application Security Groups (Asgs)
  • Plan and Implement User-Defined Routes (Udrs)
  • Plan and Implement Virtual Network Peering or Gateway
  • Plan and Implement Virtual Wide Area Network, Including Secured Virtual Hub
  • Secure VPN Connectivity, Including Point-To-Site and Site-To-Site
  • Azure Expressroute
  • Implement Encryption Over Expressroute
  • Configure Firewall Settings on Paas Resources
  • Monitor Network Security by Using Network Watcher, Including Network Security Groups

Module 6: Plan and Implement Security for Private Access to Azure Resources

  • Introduction
  • Plan and Implement Virtual Network Service Endpoints
  • Plan and Implement Private Endpoints
  • Plan and Implement Private Link Services
  • Plan and Implement Network Integration for Azure App Service and Azure Functions
  • Plan and Implement Network Security Configurations for an App Service Environment (ASE)
  • Plan and Implement Network Security Configurations for an Azure SQL Managed Instance

Module 7: Plan and Implement Security For Public Access To Azure Resources

  • Introduction
  • Plan and Implement Transport Layer Security (TLS) to Applications, Including Azure App Service And API Management
  • Plan, Implement, And Manage an Azure Firewall, Azure Firewall Manager and Firewall Policies
  • Plan and Implement an Azure Application Gateway
  • Plan and Implement a Web Application Firewall (WAF)
  • Plan and Implement an Azure Front Door, Including Content Delivery Network (CDN)
  • Recommend When to Use Azure Ddos Protection Standard

Module 8: Plan and Implement Advanced Security For Compute

  • Introduction
  • Plan and Implement Remote Access to Public Endpoints, Azure Bastion and Just-In-Time (JIT) Virtual Machine (VM) Access
  • What Is Azure Kubernetes Service?
  • Configure Network Isolation for Azure Kubernetes Service (AKS)
  • Secure and Monitor Azure Kubernetes Service
  • Configure Authentication for Azure Kubernetes Service
  • Configure Security for Azure Container Instances (Acis)
  • Configure Security for Azure Container Apps (Acas)
  • Manage Access to Azure Container Registry (ACR)
  • Configure Disk Encryption, Azure Disk Encryption (ADE), Encryption as Host, And Confidential Disk Encryption
  • Recommend Security Configurations for Azure API Management

Module 9: Plan and Implement Security for Storage

  • Introduction
  • Azure Storage
  • Configure Access Control for Storage Accounts
  • Manage Life Cycle for Storage Account Access Keys
  • Select and Configure an Appropriate Method for Access to Azure Files
  • Select and Configure an Appropriate Method for Access to Azure Blobs
  • Select and Configure an Appropriate Method for Access to Azure Tables
  • Select and Configure an Appropriate Method for Access to Azure Queues
  • Select and Configure Appropriate Methods for Protecting Against Data Security Threats, Including Soft Delete, Backups, Versioning, and Immutable Storage
  • Configure Bring Your Own Key (BYOK)
  • Enable Double Encryption at the Azure Storage Infrastructure Level

Module 10: Plan and Implement Security for Azure SQL Database and Azure SQL Managed Instance

  • Introduction
  • Azure SQL Database and SQL Managed Instance Security
  • Enable Database Authentication by Using Microsoft Entra ID
  • Enable and Monitor Database Audit
  • Identify Use Cases for the Microsoft Purview Governance Portal
  • Implement Data Classification of Sensitive Information by Using the Microsoft Purview Governance Portal
  • Plan and Implement Dynamic Mask
  • Implement Transparent Data Encryption​
  • Recommend When to Use Azure SQL Database Always Encrypted

Module 11: Plan, Implement, And Manage Governance for Security

  • Introduction
  • Azure Governance
  • Create, Assign, And Interpret Security Policies and Initiatives in Azure Policy
  • Configure Security Settings by Using Azure Blueprint
  • Deploy Secure Infrastructures by Using a Landing Zone
  • Azure Key Vault
  • Azure Key Vault Security
  • Azure Key Vault Authentication
  • Create and Configure an Azure Key Vault
  • Recommend When to Use a Dedicated Hardware Security Module (HSM)
  • Configure Access to Key Vault, Including Vault Access Policies and Azure Role Based Access Control
  • Manage Certificates, Secrets, And Keys
  • Configure Key Rotation
  • Configure Backup and Recovery of Certificates, Secrets, and Keys

Module 12: Manage Security Posture by Using Microsoft Defender For Cloud

  • Introduction
  • Implement Microsoft Defender For Cloud
  • Identify and Remediate Security Risks by Using the Microsoft Defender for Cloud Secure Score and Inventory
  • Assess Compliance Against Security Frameworks and Microsoft Defender For Cloud
  • Add Industry and Regulatory Standards to Microsoft Defender for Cloud
  • Add Custom Initiatives to Microsoft Defender for Cloud
  • Connect Hybrid Cloud and Multicloud Environments to Microsoft Defender For Cloud
  • Identify and Monitor External Assets by Using Microsoft Defender External Attack Surface Management

Module 13: Configure and Manage Threat Protection by Using Microsoft Defender For Cloud

  • Introduction
  • Enable Workload Protection Services in Microsoft Defender for Cloud
  • Configure Microsoft Defender for Servers
  • Configure Microsoft Defender for Azure SQL Database
  • Container Security in Microsoft Defender for Containers
  • Managed Kubernetes Threat Factors
  • Defender for Containers Architecture
  • Configure Microsoft Defender for Containers Components
  • Vulnerability Assessments for Azure
  • Defender for Storage
  • Malware Scanning in Defender for Storage
  • Detect Threats to Sensitive Data
  • Deploy Microsoft Defender for Storage
  • Enable Configure Azure Built-In Policy
  • Microsoft Defender For Cloud Devops Security
  • Devops Security Support and Prerequisites
  • Devops Environment Security Posture
  • Connect Your Github Lab Environment to Microsoft Defender for Cloud
  • Configure the Microsoft Security Devops Github Action
  • Manage and Respond to Security Alerts in Microsoft Defender for Cloud
  • Configure Workflow Automation by Using Microsoft Defender for Cloud
  • Evaluate Vulnerability Scans from Microsoft Defender For Server

Module 14: Configure and Manage Security Monitoring and Automation Solutions

  • Introduction
  • Monitor Security Events by Using Azure Monitor
  • Configure Data Connectors in Microsoft Sentinel
  • Create and Customize Analytics Rules in Microsoft Sentinel
  • Evaluate Alerts and Incidents from Microsoft Sentinel
  • Configure Automation in Microsoft Sentinel

Show moredowndown

Who should attend this Microsoft Azure Security Technologies AZ-500 Course?

The Microsoft Azure Security Technologies (AZ-500) Course will delve into securing Azure resources effectively and professionals will learn to manage identity and access, implement platform protection, manage security operations, and secure data and applications in Azure. This Microsoft Azure Training can be beneficial for a wide range of professionals, including:

  • Azure Security Engineers
  • Cloud Administrators
  • Cloud Architects
  • IT Security Professionals
  • Azure Network Engineers
  • Compliance Managers
  • Infrastructure Architects
  • IT Managers 

Prerequisites of the Microsoft Azure Security Technologies AZ-500 Course

Delegates should have prior experience in Azure security concepts like identity and access management, data security, and network security. Additionally, a solid understanding of Azure security features such as Azure Active Directory, Azure Key Vault, and Azure Firewall is recommended for the delegates.

Microsoft Azure Security Technologies AZ-500 Course Overview

This training course on Microsoft Azure Security Technologies is designed to equip IT Security Professionals with the essential knowledge and skills required to implement robust security controls, uphold an organisation's security posture, and identify and address security vulnerabilities in the Microsoft Azure cloud environment. The course addresses the critical need for safeguarding sensitive data and applications in the cloud.

Proficiency in Microsoft Azure Security Technologies is vital for a wide range of professionals, including IT Security Specialists, System Administrators, Cloud Architects, and Cybersecurity Analysts. Mastering this subject is important as it empowers them to apply enterprise governance strategies, establish robust identity and access controls, enforce security policies, and secure various components of the Azure platform effectively.

This 4-day Microsoft Azure Security Technologies Course by The Knowledge Academy is specifically designed to empower delegates with the practical knowledge and hands-on skills necessary to excel in the field of Azure security. Delegates will learn how to implement crucial security measures, including role-based access control, Azure AD infrastructure setup, identity protection, network security, host security, container security, and much more.

Course Objectives

  • To establish robust identity and access controls, create an Azure AD infrastructure with users, groups, and multi-factor authentication
  • To safeguard identities and data, set up Azure AD Identity Protection, which includes risk policies, conditional access, and access reviews
  • To ensure elevated privilege access is managed effectively, deploy Azure AD Privileged Identity Management and oversee Azure AD roles and resources
  • To enhance security measures, enforce strategies for perimeter, network, host, and container security
  • To secure data, applications, and resources comprehensively, incorporate security measures such as Azure Key Vault, storage security, and database security

Upon completing this Microsoft Azure Certification Course, delegates will benefit from a profound understanding of Microsoft Azure Security Technologies AZ-500, gaining the practical skills necessary to implement robust security measures in the Azure environment.

Show moredowndown

What’s included in this Microsoft Azure Security Technologies AZ-500 Course?

  • World-Class Training Sessions from Experienced Instructors
  • Microsoft Azure Security Technologies AZ-500 Certificate
  • Digital Delegate Pack

Why choose us

Our Tokyo venue

Includes..

Free Wi-Fi

To make sure you’re always connected we offer completely free and easy to access wi-fi.

Air conditioned

To keep you comfortable during your course we offer a fully air conditioned environment.

Full IT support

IT support is on hand to sort out any unforseen issues that may arise.

Video equipment

This location has full video conferencing equipment.

Tokyo is the capital of Japan. It has a population of around 8.9 million people but it has the largest populous metropolitan area in the world at a whopping 13 million people. Tokyo is split into 23 separate wards which operate and are governed as separate cities. The city also hosts 51 of the Fortune Global 500 companies, a record of any city in the world. Because of its population, Tokyo has a vast amount of schools. Public elementary and primary schools are run by the local wards, secondary schools are run by the Tokyo Metropolitan Government Board of Education and there are also many private schools. Some universities provide classes which are taught in English and teach the Japanese language to students such as the Sophia University, International Christian University and Waseda University. There are a number of large, prestigious universities in Tokyo such as University of Tokyo, Keio University and Hitotsubashi University. University of Tokyo is the highest rated university in Asia and enrols around 30,000 students a year. It was established in 1877 and provides a number of undergraduate and graduate programs in law, science, engineering and more. A small percentage of people in Japan speak fluent English, around 3%. English is taught in schools, however it is mostly just reading and writing skills. The unemployment rate in Japan runs at about 3.4%. The unemployment rate in Tokyo runs roughly the same at a rate of 3.5%.

Show moredown

Address

Tokyo Shinjuku Park Tower
163-1030
Tokyo
Shinjuku-ku
3-7-1 Nishi-Shinjuku
30/F Shinjuku Park Tower

T: + 1-866 272 8822

Ways to take this course

Experience live, interactive learning from home with The Knowledge Academy's Online Instructor-led Azure Training | Microsoft Azure Security Technologies in Tokyo. Engage directly with expert instructors, mirroring the classroom schedule for a comprehensive learning journey. Enjoy the convenience of virtual learning without compromising on the quality of interaction.

Unlock your potential with The Knowledge Academy's Azure Training | Microsoft Azure Security Technologies in Tokyo, accessible anytime, anywhere on any device. Enjoy 90 days of online course access, extendable upon request, and benefit from the support of our expert trainers. Elevate your skills at your own pace with our Online Self-paced sessions.

Experience the most sought-after learning style with The Knowledge Academy's Azure Training | Microsoft Azure Security Technologies in Tokyo. Available in 490+ locations across 190+ countries, our hand-picked Classroom venues offer an invaluable human touch. Immerse yourself in a comprehensive, interactive experience with our expert-led Azure Training | Microsoft Azure Security Technologies in Tokyo sessions.

best_trainers

Highly experienced trainers

Boost your skills with our expert trainers, boasting 10+ years of real-world experience, ensuring an engaging and informative training experience

venues

State of the art training venues

We only use the highest standard of learning facilities to make sure your experience is as comfortable and distraction-free as possible

small_classes

Small class sizes

Our Classroom courses with limited class sizes foster discussions and provide a personalised, interactive learning environment

value_for_money

Great value for money

Achieve certification without breaking the bank. Find a lower price elsewhere? We'll match it to guarantee you the best value

Streamline large-scale training requirements with The Knowledge Academy's In-house/Onsite at your business premises. Experience expert-led classroom learning from the comfort of your workplace and engage professional development.

tailored_learning_experience

Tailored learning experience

Leverage benefits offered from a certification that fits your unique business or project needs

budget

Maximise your training budget

Cut unnecessary costs and focus your entire budget on what really matters, the training.

team_building

Team building opportunity

Our offers a unique chance for your team to bond and engage in discussions, enriching the learning experience beyond traditional classroom settings

monitor_progress

Monitor employees progress

The course know-how will help you track and evaluate your employees' progression and performance with relative ease

What our customers are saying

Azure Training | Microsoft Azure Security Technologies in Tokyo FAQs

AZ-500 Microsoft Azure Security Technologies is a certification exam that tests knowledge on securing Azure environments, managing identity and access, and implementing security controls and threat protection.
This AZ-500 Course enhances your ability to implement Azure security controls, manage identity and access, protect data, applications, and networks, and prepares you for the Microsoft Azure Security Technologies Certification.
Before attending this training, delegates must possess experience working with Microsoft Azure facets like identity and access management, data security, and network security. A foundational understanding of security features like Azure Active Directory is also recommended for delegates before pursuing this course.
The Microsoft Azure Security Technologies AZ-500 Training Course is designed for individuals involved in implementing security controls, maintaining the security posture, managing identity and access, protecting data, and responding to security incidents within Azure environments.
The AZ-500 Microsoft Azure Security Technologies Training Course offers a comprehensive package, including world-class training sessions conducted by experienced instructors and access to a digital delegate pack. This course equips participants with the knowledge and skills required to effectively secure Azure environments and enhance their expertise in cloud security.
The Microsoft Azure Security Technologies AZ-500 Certification Training spans across 4 days.
After earning the AZ-500 Certification, career paths include roles as a Security Engineer, Cloud Architect, Security Consultant, and Compliance Officer, focusing on Azure environments and cloud security strategies.
The AZ-500 Microsoft Azure Security Technologies Certification is of great value in the job market because it provides validation in Azure security and makes professionals stand out to employers looking for cloud security skills.
Clearly, AZ-500 Training content is designed to strictly adhere to both best practices and industry standards, as it entails detailed security controls and capabilities in the Azure environment.
Following the AZ-500 Course very much is so helpful in the transition to a job in cybersecurity or cloud security since it sets a foundation for knowledge and skills required in the mentioned rising fields.
The AZ-500 Certification will affirm that the organisation does have a security posture, for the professionals to provide for Azure security features' implementation and management will be effectively able to do so.
The Knowledge Academy stands out as a prestigious training provider known for its extensive course offerings, expert instructors, adaptable learning formats, and industry recognition. It's a dependable option for those seeking Microsoft Azure Security Technologies AZ-500 Certification Course.
The training fees for Microsoft Azure Security Technologies AZ500 certification in Tokyo starts from $3195
The Knowledge Academy is the Leading global training provider for Microsoft Azure Security Technologies AZ500.
Show more down

Why choose us

icon

Best price in the industry

You won't find better value in the marketplace. If you do find a lower price, we will beat it.

icon

Trusted & Approved

Microsoft Azure Training

icon

Many delivery methods

Flexible delivery methods are available depending on your learning style.

icon

High quality resources

Resources are included for a comprehensive learning experience.

barclays Logo
deloitte Logo
Thames Water Logo

"Really good course and well organised. Trainer was great with a sense of humour - his experience allowed a free flowing course, structured to help you gain as much information & relevant experience whilst helping prepare you for the exam"

Joshua Davies, Thames Water

santander logo
bmw Logo
Google Logo

Looking for more information on Microsoft Azure Certification?

backBack to course information

Microsoft Security Engineer Certification

Save upto 40%
2 courses

Total without package:  $4990

Package price:  $2995 (Save $1995)

Purchase now
cross

OUR BIGGEST SPRING SALE!

Special Discounts

red-starWHO WILL BE FUNDING THE COURSE?

close

close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.

close

close

Press esc to close

close close

Back to course information

Thank you for your enquiry!

One of our training experts will be in touch shortly to go overy your training requirements.

close close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.