Microsoft Azure Security (AZ-500)

The extensive training program known as AZ-500: Microsoft Azure Security Technologies is made to give students the know-how they need to manage identity and access, apply security controls, uphold the security posture, and safeguard networks, data, and apps in Azure environments.

Overview

Enhancing the most recent knowledge and abilities of Microsoft Azure security engineers is the goal of the AZ-500 Microsoft Azure Security Technologies training course. You can obtain the Azure security engineer associate certification by mastering a variety of Azure techniques and concepts with the help of the AZ-500 test training. These include security layers, AD connect, network watcher, VM storage, Docker, Git, Kubernetes cluster, Cosmos DB, etc.

What will you learn from this Microsoft AZ-500 course?

  • Use Azure Active Directory to create and manage users, manage authentication, and implement identity protection and governance.
  • Implement perimeter, network, host, and container security and services such as Azure Key Vault to secure the platform and applications.
  • Secure data by implementing storage security, data sovereignty, database monitoring, encryption, & data masking using tools like Defender for Cloud.
  • Manage security operations with Microsoft Defender and use monitoring tools such as Azure Resource Monitor and Azure Monitor Application Insights.

Who should go for Microsoft AZ-500 course?

  • IT engineers in the Azure security domain
  • Candidates who wish to become certified Azure security professionals
  • Professionals who are preparing themselves for the AZ-500 Microsoft exam
  • IT professionals

Why AZ-500 Microsoft Azure Security Technologies Certification?

The AZ-500 exam is an associate level exam which has been designed to  tests candidates for their knowledge of advanced security and to get the experience of working with various aspects of Microsoft Azure. During this course you will consistently build and expand upon both your security knowledge, and hands-on experience working with Azure technologies.

Our Package

comprehensive assured pacakge

Original price was: $3,000.00.Current price is: $2,199.00.

training with examination

Original price was: $1,800.00.Current price is: $1,300.00.

training with lms

Original price was: $1,100.00.Current price is: $999.00.

Course Curriculm

Module 1 - Overview of Azure Security

1.1 Concepts of defense
1.2 Layers of security
1.3 Security requirements and compliance

Module 2 - Active Directory (AD) of Azure for Workloads

2.1 Introduction to Azure active directory
2.2 Azure AD tenants
2.3 Password reset
2.4 AD connect and its implementation
2.5 Using AD connect health for monitoring
2.6 MFA and SSO
2.7 Protection of identity
2.8 Registration of apps
2.9 Creating service principals
2.10 Privileged identity management (PIM)
2.11 RBAC
2.12 Activating a PIM role

Module 3 - Network Security for the Protection of the Platform

3.1 Using portals to build a network
3.2 Utilizing PowerShell and building subnets and VNets
3.3 Connectivity and peering in VNet
3.4 Routing
3.5 DNS: Private and public
3.6 DNS and the Internet
3.7 Network security groups (NSGs)
3.8 Network watcher
3.9 Building and configuring NSGs
3.10 Services of load balancing in Azure
3.11 Configuring app gateway
3.12 Azure firewall and front door
3.13 Distributed denial of service (DDoS) and its configuration
3.14 Azure bastion

Module 4 - Host Security for the Protection of the Platform

4.1 Virtual machines (VMs)
4.2 Deploying a VM using PowerShell and the portal
4.3 Zones and sets and their availability
4.4 VM storage
4.5 Disk caching
4.6 Encryption of disk in Azure
4.7 Key vault creation for disk encryption
4.8 Management of virtual machines
4.9 Azure security center

Module 5 - Security and Containers

5.1 Installation of Git and Docker
5.2 Azure Kubernetes Service (AKS)
5.3 Building Azure container registry
5.4 Developing a Kubernetes cluster
5.5 Using Kubernetes to run applications
5.6 Securing the container registry
5.7 Security and scanning of a container

Module 6 - Role-based Access Control (RBAC) and Security Operations

6.1 Implementing RBAC
6.2 Azure policy
6.3 Implementing Azure region policy
6.4 Subscription policies
6.5 Resource locks and their implementation
6.6 Alerts and Azure monitor
6.7 Log analytics
6.8 Introduction to Azure security center
6.9 Preventing, predicting, and responding to threats

Module 7 - Data Services Security

7.1 SQL services in Azure
7.2 Developing a SQL database in Azure
7.3 Strategies for caching
7.4 Auditing design
7.5 Long-term retention of SQL backup
7.6 Cosmos DB, along with its levels of consistency
7.7 Data lake store in Azure
7.8 Data types

Module 8 - Security of Storage

8.1 Storage accounts
8.2 Using the portal to build a storage account
8.3 Utilizing Azure storage and storage explorer
8.4 SAS development and management
8.5 Encryption keys

Upcoming Batch

April 20th (Weekends)

FRI & SAT (4 Weeks)

08:30 PM to 01:00 AM (CDT)

April 18th (Weekdays)

MON – FRI (18 Days)

10:00 AM to 12:00 PM (CDT)

Microsoft Azure Security (AZ-500) FAQs

Q. What is the AZ-500 certification exam?
Ans.

AZ-500 exam is the Microsoft Azure Security Technologies certification exam. It is specifically designed to authorize professional abilities to implement platform protection, manage identity and access, secure data and applications, and manage security operations

Q. How many questions are there and the time duration of the AZ-500 exam?
Ans.

The AZ-500 exam incorporates 40-60 questions, which must be answered in the time frame of 150 minutes.

Q. How many attempts are required for Azure certification?
Ans.

You can take any Microsoft Azure exam max five times in 12 months, which starts from the date of your first attempt. If you’re somehow unable to clear it five times, you can try again after 12 months.

Q. What background knowledge is necessary?
Ans.

No prior knowledge is required to enroll in this program, however, having a familiarity with Azure technologies and a solid understanding of computer networking and hybrid environments is highly recommended.

Reviews

There are no reviews yet.

Be the first to review “Microsoft Azure Security (AZ-500)”

Your email address will not be published. Required fields are marked *