Microsoft Azure Security Technologies AZ500 Overview

Microsoft Azure Security Technologies AZ-500 Course Outline

Module 1: Secure Azure Solutions with Azure Active Directory

  • Introduction
  • Explore Azure Active Directory Features
  • Self-Managed Active Directory Domain Services, Azure Active Directory, and Managed Azure Active Directory Domain Services
  • Azure AD DS and Self-Managed AD DS
  • Azure AD DS and Azure AD
  • Investigate Roles in Azure AD
  • Azure AD Built-in Roles
  • Deploy Azure AD Domain Services
  • Create and Manage Azure AD Users
  • Manage Users with Azure AD Groups
  • Configure Azure AD Administrative Units
  • Implement Passwordless Authentication
  • Explore Try-This Exercises

Module 2: Implement Hybrid Identity

  • Introduction
  • Deploy Azure AD Connect
  • Explore Authentication Options
  • Configure Password Hash Synchronisation (PHS)
  • Implement Pass-Through Authentication (PTA)
  • Deploy Federation with Azure AD
  • Explore the Authentication Decision Tree
  • Configure Password Writeback

Module 3: Deploy Azure AD identity protection

  • Introduction
  • Explore Azure AD Identity Protection
  • Configure Risk Event Detections
  • Implement User Risk Policy
  • Implement Sign-in Risk Policy
  • Deploy Multifactor Authentication in Azure
  • Explore Multifactor Authentication Settings
  • Enable Multifactor Authentication
  • Implement Azure AD Conditional Access
  • Configure Conditional Access Conditions
  • Implement Access reviews
  • Explore Try-This Exercises

Module 4: Configure Azure AD Privileged Identity Management

  • Introduction
  • Explore the Zero Trust Model
  • Review the Evolution of Identity Management
  • Deploy Azure AD Privileged Identity Management
  • Configure Privileged Identity Management Scope
  • Implement Privileged Identity Management Onboarding
  • Explore Privileged Identity Management Configuration Settings
  • Implement a Privileged Identity Management Workflow
  • Explore Try-This Exercises

Module 5: Design an Enterprise Governance Strategy

  • Introduction
  • Review the Shared Responsibility Model
  • Explore the Azure Cloud Security Advantages
  • Review Azure Hierarchy of Systems
  • Configure Azure Policies
  • Enable Azure Role-Based Access Control (RBAC)
  • Compare and Contrast Azure RBAC vs Azure Policies
  • Configure Built-in Roles
  • Enable Resource Locks
  • Deploy Azure Blueprints
  • Design an Azure Subscription Management Plan
  • Explore Try-This Exercises

Module 6: Implement Perimeter Security

  • Introduction
  • Define Defense in Depth
  • Explore Virtual Network Security
  • Enable Distributed Denial of Service (DDoS) Protection
  • Configure a Distributed Denial of Service Protection Implementation
  • Explore Azure Firewall Features
  • Deploy an Azure Firewall Implementation
  • Configure VPN Forced Tunneling
  • Create User Defined Routes and Network Virtual Appliances
  • Explore Hub and Spoke Topology
  • Perform Try-this Exercises

Module 7: Configure Network Security

  • Introduction
  • Explore Network Security Groups (NSG)
  • Deploy a Network Security Groups Implementation
  • Create Application Security Groups
  • Enable Service Endpoints
  • Configure Service Endpoint Services
  • Deploy Private Links
  • Implement an Azure Application Gateway
  • Deploy a Web Application Firewall
  • Configure and Manage Azure Front Door
  • Review ExpressRoute
  • Perform Try-This Exercises

Module 8: Configure and Manage Host Security

  • Introduction
  • Enable Endpoint Protection
  • Define a Privileged Access Device Strategy
  • Deploy Privileged Access Workstations
  • Create Virtual Machine Templates
  • Enable and Secure Remote Access Management
  • Configure Update Management
  • Deploy Disk Encryption
  • Managed Disk Encryption Options
  • Deploy and Configure Windows Defender
  • Microsoft Cloud Security Benchmark in Defender for Cloud
  • Explore Microsoft Defender for Cloud Recommendations
  • Perform Try-This Exercises

Module 9: Enable Containers Security

  • Introduction
  • Explore Containers
  • Configure Azure Container Instances Security
  • Manage Security for Azure Container Instances (ACI)
  • Explore the Azure Container Registry (ACR)
  • Enable Azure Container Registry Authentication
  • Review Azure Kubernetes Service (AKS)
  • Implement an Azure Kubernetes Service Architecture
  • Configure Azure Kubernetes Service Networking
  • Deploy Azure Kubernetes Service Storage
  • Secure Authentication to Azure Kubernetes Service with Active Directory
  • Manage Access to Azure Kubernetes Service using Azure Role-Based Access Controls

Module 10: Deploy and Secure Azure Key Vault

  • Introduction
  • Explore Azure Key Vault
  • Configure Key Vault Access
  • Review a Secure Key Vault Example
  • Deploy and Manage Key Vault Certificates
  • Create Key Vault Keys
  • Manage Customer Managed Keys
  • Enable Key Vault Secrets
  • Configure Key Rotation
  • Manage Key Vault Safety and Recovery Features
  • Perform Try-This Exercises
  • Explore the Azure Hardware Security Module

Module 11: Configure Application Security Features

  • Introduction
  • Review the Microsoft Identity Platform
  • Explore the Application Model
  • Register an Application with App Registration
  • Configure Microsoft Graph Permissions
  • Enable Managed Identities
  • Azure App Services
  • App Service Environment
  • Azure App Service Plan
  • App Service Environment Networking
  • Availability Zone Support for App Service Environments
  • App Service Environment Certificates
  • Perform Try-This Exercises

Module 12: Implement Storage Security

  • Introduction
  • Define Data Sovereignty
  • Configure Azure Storage Access
  • Deploy Shared Access Signatures
  • Manage Azure AD Storage Authentication
  • Implement Storage Service Encryption
  • Configure Blob Data Retention Policies
  • Configure Azure Files Authentication
  • Enable the Secure Transfer Required Property
  • Perform Try-This Exercises

Module 13: Configure and Manage SQL Database Security

  • Introduction
  • Enable SQL Database Authentication
  • Configure SQL Database Firewalls
  • Enable and Monitor Database Auditing
  • Implement Data Discovery and Classification
  • Microsoft Defender for SQL
  • Vulnerability Assessment for SQL Server
  • SQL Advanced Threat Protection
  • Explore Detection of a Suspicious Event
  • SQL Vulnerability Assessment Express and Classic Configurations
  • Configure Dynamic Data Masking
  • Implement Transparent Data Encryption
  • Deploy Always Encrypted Features
  • Deploy an Always Encrypted Implementation
  • Perform Try-This Exercises

Module 14: Configure and Manage Azure Monitor

  • Introduction
  • Explore Azure Monitor
  • Configure and Monitor Metrics and Logs
  • Enable Log Analytics
  • Manage Connected Sources for Log Analytics
  • Enable Azure Monitor Alerts
  • Configure Properties for Diagnostic Logging
  • Perform Try-This Exercises

Module 15: Enable and Manage Microsoft Defender for Cloud

  • Introduction
  • MITRE Attack Matrix
  • Implement Microsoft Defender for Cloud
  • Security Posture
  • Workload Protections
  • Deploy Microsoft Defender for Cloud
  • Azure Arc
  • Azure Arc Capabilities
  • Microsoft Cloud Security Benchmark
  • Configure Microsoft Defender for Cloud Security Policies
  • View and Edit Security Policies
  • Manage and Implement Microsoft Defender for Cloud Recommendations
  • Explore Secure Score
  • Define Brute Force Attacks
  • Understand Just-in-Time VM Access
  • Implement Just-in-Time VM Access
  • Perform Try-This Exercises

Module 16: Configure and Monitor Microsoft Sentinel

  • Introduction
  • Enable Microsoft Sentinel
  • Configure Data Connections to Sentinel
  • Create Workbooks to Monitor Sentinel Data
  • Enable Rules to Create Incidents
  • Configure Playbooks
  • Hunt and Investigate Potential Breaches

Show moredowndown

Who should attend this Microsoft Azure Security Technologies AZ-500 Course?

The Microsoft Azure Security Technologies (AZ-500) Course will delve into securing Azure resources effectively and professionals will learn to manage identity and access, implement platform protection, manage security operations, and secure data and applications in Azure. This Microsoft Azure Training can be beneficial for a wide range of professionals, including:

  • Azure Security Engineers
  • Cloud Administrators
  • Cloud Architects
  • IT Security Professionals
  • Azure Network Engineers
  • Compliance Managers
  • Infrastructure Architects
  • IT Managers

Prerequisites of the Microsoft Azure Security Technologies AZ500 Course

Delegates should have prior experience in Azure security concepts like identity and access management, data security, and network security. Additionally, a solid understanding of Azure security features such as Azure Active Directory, Azure Key Vault, and Azure Firewall is recommended for the delegates.

Microsoft Azure Security Technologies AZ-500 Course Overview

This training course on Microsoft Azure Security Technologies is designed to equip IT Security Professionals with the essential knowledge and skills required to implement robust security controls, uphold an organisation's security posture, and identify and address security vulnerabilities in the Microsoft Azure cloud environment. The course addresses the critical need for safeguarding sensitive data and applications in the cloud.

Proficiency in Microsoft Azure Security Technologies is vital for a wide range of professionals, including IT security specialists, system administrators, cloud architects, and cybersecurity analysts. Mastering this subject is important as it empowers them to apply enterprise governance strategies, establish robust identity and access controls, enforce security policies, and secure various components of the Azure platform effectively.

This 4-day Microsoft Azure Security Technologies Course by The Knowledge Academy is specifically designed to empower delegates with the practical knowledge and hands-on skills necessary to excel in the field of Azure security. Delegates will learn how to implement crucial security measures, including role-based access control, Azure AD infrastructure setup, identity protection, network security, host security, container security, and much more.

Course objectives

  • To establish robust identity and access controls, create an Azure AD infrastructure with users, groups, and multi-factor authentication
  • To safeguard identities and data, set up Azure AD Identity Protection, which includes risk policies, conditional access, and access reviews
  • To ensure elevated privilege access is managed effectively, deploy Azure AD Privileged Identity Management and oversee Azure AD roles and resources
  • To enhance security measures, enforce strategies for perimeter, network, host, and container security
  • To secure data, applications, and resources comprehensively, incorporate security measures such as Azure Key Vault, storage security, and database security

Upon completing this Microsoft Azure Certification Course, delegates will benefit from a profound understanding of Microsoft Azure Security Technologies AZ-500, gaining the practical skills necessary to implement robust security measures in the Azure environment.

Show moredowndown

What’s included in this Microsoft Azure Security Technologies AZ-500 Course?

  • World-Class Training Sessions from Experienced Instructors
  • Microsoft Azure Security Technologies AZ-500 Certificate
  • Digital Delegate Pack

Show moredowndown

Why choose us

Ways to take this course

Experience live, interactive learning from home with The Knowledge Academy's Online Instructor-led Microsoft Azure Security Technologies AZ500. Engage directly with expert instructors, mirroring the classroom schedule for a comprehensive learning journey. Enjoy the convenience of virtual learning without compromising on the quality of interaction.

Unlock your potential with The Knowledge Academy's Microsoft Azure Security Technologies AZ500, accessible anytime, anywhere on any device. Enjoy 90 days of online course access, extendable upon request, and benefit from the support of our expert trainers. Elevate your skills at your own pace with our Online Self-paced sessions.

Experience the most sought-after learning style with The Knowledge Academy's Microsoft Azure Security Technologies AZ500. Available in 490+ locations across 190+ countries, our hand-picked Classroom venues offer an invaluable human touch. Immerse yourself in a comprehensive, interactive experience with our expert-led Microsoft Azure Security Technologies AZ500 sessions.

best_trainers

Highly experienced trainers

Boost your skills with our expert trainers, boasting 10+ years of real-world experience, ensuring an engaging and informative training experience

venues

State of the art training venues

We only use the highest standard of learning facilities to make sure your experience is as comfortable and distraction-free as possible

small_classes

Small class sizes

Our Classroom courses with limited class sizes foster discussions and provide a personalised, interactive learning environment

value_for_money

Great value for money

Achieve certification without breaking the bank. Find a lower price elsewhere? We'll match it to guarantee you the best value

Streamline large-scale training requirements with The Knowledge Academy’s In-house/Onsite Microsoft Azure Security Technologies AZ500 at your business premises. Experience expert-led classroom learning from the comfort of your workplace and engage professional development.

tailored_learning_experience

Tailored learning experience

Leverage benefits offered from a certification that fits your unique business or project needs

budget

Maximise your training budget

Cut unnecessary costs and focus your entire budget on what really matters, the training.

team_building

Team building opportunity

Our Microsoft Azure Security Technologies AZ500 offers a unique chance for your team to bond and engage in discussions, enriching the learning experience beyond traditional classroom settings

monitor_progress

Monitor employees progress

The course know-how will help you track and evaluate your employees' progression and performance with relative ease

What our customers are saying

Microsoft Azure Security Technologies AZ500 FAQs

AZ-500 Microsoft Azure Security Technologies is a certification exam that tests knowledge on securing Azure environments, managing identity and access, and implementing security controls and threat protection.
The AZ-500 Certification validates expertise in securing Microsoft Azure environments, which is crucial for protecting cloud infrastructure and data, enhancing cybersecurity measures, and meeting compliance requirements in today's digital landscape.
This AZ-500 Course enhances your ability to implement Azure security controls, manage identity and access, protect data, applications, and networks, and prepares you for the Microsoft Azure Security Technologies certification.
Before attending this training, delegates must possess experience working with Microsoft Azure facets like identity and access management, data security, and network security. A foundational understanding of security features like Azure Active Directory is also recommended for delegates before pursuing this course.
The Microsoft Azure Security Technologies AZ-500 Training Course is designed for individuals involved in implementing security controls, maintaining the security posture, managing identity and access, protecting data, and responding to security incidents within Azure environments.
The AZ-500 Microsoft Azure Security Technologies Training Course offers a comprehensive package, including world-class training sessions conducted by experienced instructors and access to a digital delegate pack. This course equips participants with the knowledge and skills required to effectively secure Azure environments and enhance their expertise in cloud security.
The course spans across 4 days.
After earning the AZ-500 Certification, career paths include roles as a Security Engineer, Cloud Architect, Security Consultant, and Compliance Officer, focusing on Azure environments and cloud security strategies.
The Knowledge Academy stands out as a prestigious training provider known for its extensive course offerings, expert instructors, adaptable learning formats, and industry recognition. It's a dependable option for those seeking Microsoft Azure Security Technologies AZ-500 Certification Course.
The training fees for Microsoft Azure Security Technologies AZ500 certification in Philippines starts from $3195
The Knowledge Academy is the Leading global training provider for Microsoft Azure Security Technologies AZ500.
Show more down

Why choose us

icon

Best price in the industry

You won't find better value in the marketplace. If you do find a lower price, we will beat it.

icon

Trusted & Approved

Microsoft Azure Training

icon

Many delivery methods

Flexible delivery methods are available depending on your learning style.

icon

High quality resources

Resources are included for a comprehensive learning experience.

barclays Logo
deloitte Logo
Thames Water Logo

"Really good course and well organised. Trainer was great with a sense of humour - his experience allowed a free flowing course, structured to help you gain as much information & relevant experience whilst helping prepare you for the exam"

Joshua Davies, Thames Water

santander logo
bmw Logo
Google Logo

Looking for more information on Microsoft Azure Training?

Microsoft Azure Security Technologies AZ500 in Philippines

backBack to course information

Microsoft Security Engineer Certification

Save upto 40%
2 courses

Total without package:  $4190

Package price:  $2495 (Save $1695)

Purchase now
cross

Unlock Exceptional Learning at Unbeatable Prices!

Special Discounts

red-starWHO WILL BE FUNDING THE COURSE?

close

close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.

close

close

Press esc to close

close close

Back to course information

Thank you for your enquiry!

One of our training experts will be in touch shortly to go overy your training requirements.

close close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.