Microsoft Azure Security Technologies – AZ-500 Course

Created by Pavan Kumar

Table of contents

What you’ll learn

  • AZ-500 Certification completion topics specific
  • Core capabilities and services with the strong base related to Azure’s security
  • Identifying, Accessing and managing
  • How use protection on platform’s
  • Properly handle operations and functions related to security
  • Air-Tightly Secure and protect data and applications
  • Build Registration for App’s
  • Configure and manipulate Registration permission scopes related to App’s
  • Manage and handle Registration permission consent for your App’s
  • Configure and adjusting Multiple Factor verification or Authentication
  • Settings for adjusting Azure AD directory groups
  • Manage and handling Azure AD users
  • Installing and configuring azure ad related to connecting and configuration of authentication methods
  • Condition’s for applying and using access policies
  • Protecting identification by configuring azure ad
  • To properly managing Azure AD Privileged Identity Management – PIM
  • Managing Azure tenant security
  • Transferring or Moving of subscriptions between Azure AD tenants with the added help of Azure
  • Managing subscriptions and resources with the help of API access on Azure
  • Implementation of security features on network
  • Configuration and managing virtual network connectivity
  • Configuration and managing Network Security Groups (NSGs)
  • Azure Firewall by Creating and configuring it properly
  • Mange Azure Front Door service by Creating and configuring it
  • Baseline Configuration
  • Resource firewall Configuration
  • Implement and using of host security
  • Using VM configure to create and configure VM security endpoint security within
  • Making use of Azure Configuring system updates for VMs in Azure configure baseline to toughen VM with it
  • Configuring and making use of container security
  • Configuring and making use of authentication of configured network
  • Configuring and making use of container isolation for AKS security management and configuration
  • Managing registry container
  • Vulnerability management Implementation
  • Security Implementation for Azure Resource management
  • Building resource locks for Azure
  • Proper Management of security related to resource group
  • Configuring policies inside Azure
  • Configuration of RBAC roles performed customly
  • Configuration of subscription and resource permissions
  • And even much more…………..

Requirements

  • Should atleast have some experience with cloud related and on-prem core realated services (Network, Compute, Storage, etc.)
  • Should have atleast a good amount of knowledge and be well versed with most of the Azure offerings
  • Should have a primary understanding of security principles realed to IT
  • Knowledge of AZ-900, AZ-103, or 104 course will prove beneficial

Description

This course covers all the topics in for Microsoft Azure AZ-500 Microsoft Azure Security Technologies exam that could make you eligible for taking it . It will help you get started on your way to implementation and managing Microsoft Azure security technologies with the added benefit of a hands-on LAB.

Our Learning Objectives will be

  • Manage Azure identity and access
  • Implement Azure platform protection
  • Manage Azure security operations
  • Secure data and applications on Azure

This course is created in such a way to thoroughly teach you each and everything in-depth with this provided content, You must need to have Azure Fundamentals as a required part to properly learn this course.

He should be very familiar or have in depth knowledge and proper understanding related to networking and virtualization to take part in this exam . You should also know your way around with cloud capabilities, Azure products and services, and other Microsoft products and services.

Who this course is for:

  • People who are IT Pro or Professionals
  • IT engineers who mainly are focused on Azure Security
  • People who wanted to become Azure Security Engineers
  • People who are preparing and readying themselves for the Microsoft’s AZ-500 exam
  • Anyone who to solely focus on Security of Azure

Course content

19 sections • 100 lectures • 17h 38m total length

  • Introduction
  • Deep knowledge in Defence of Microsoft Azure
  • Setting up of Free LAB
  • Active Directory of Azure and connecting to AAD
  • Managing, identifying and accessing Azure identity & Access- Azure Active Directory for Workloads
  • Privilege Identity Management inside of Azure Active Directory
  • Moving of billing ownership of subscription’s related to Azure
  • Key Vault of Azure
  • Protecting Platform’s
  • Applying Azure Services and VMs with Security – Update
  • Securing and protecting Resources of Azure
  • Container Security of Azure
  • Monitoring Azure
  • Data Infrastructure Security – SQL, Storage
  • Securing and proper protection of Data and Applications
  • General Quiz
  • Congratulations on completing the course
  • Bonus Lecture

NOTICE

WE ARE USING THIRD PARTY CLOUD STORAGE IF IN CASE OF A BROKEN LINK, YOU CAN REPORT US ON TELEGRAM OR YOU CAN LEAVE A COMMENTS BELOW :- CLICK HERE

Leave a Comment