Microsoft Certified: Azure Security Engineer Associate: AZ-500 - Microsoft Azure Security Technologies (2023 update)

https://www.skillsoft.com/channel/microsoft-certified-azure-security-engineer-associate-214e1a09-b650-4b9b-849b-ff32530ea3e0?certificationexam=3363413 https://www.skillsoft.com/channel/microsoft-certified-azure-security-engineer-associate-214e1a09-b650-4b9b-849b-ff32530ea3e0?certificationexam=69386107
  • 19 Courses | 12h 39m 6s
  • 1 Book | 8h 48m
  • Includes Lab
  • Includes Test Prep
  • 17 Courses | 12h 32m
  • 2 Books | 14h 37m
  • Includes Lab
  • Includes Test Prep
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
 
Discover how to implement platform protection, manage identity and access, manage security operations, and secure data and applications as you prepare for the AZ-500: Microsoft Azure Security Technologies certification exam.

GETTING STARTED

Microsoft Azure Security Technologies: Azure Storage Account Security

  • 2m 12s
  • 4m 21s

GETTING STARTED

Microsoft Azure Security Technologies: Exercising Governance Principles

  • 55s
  • 7m 2s

COURSES INCLUDED

Microsoft Azure Security Technologies: Azure Storage Account Security
This 18-video course helps prepare learners for AZ-500 Microsoft Azure Security Technologies certification exam by exploring several methods available to improve Azure storage account security and encrypt cloud data, and demonstrating how to use VM (virtual machine) disks. You will examine ways to harden Azure storage accounts; how to control storage account container access using access policies; and what is encrypted by default. Next, learners will observe how to use RBAC (role-based access control) to control resource access in a cloud computing environment. You will then learn how to configure custom encryption keys. This course examines the soft delete feature within an Azure storage account for blobs and binary large objects, which is not enabled by default. Next, learn to regenerate storage account keys in the portal, in PowerShell, and using the CLI (command-line interface). You will learn to use shared access signatures in Azure Storage Explorer, and to configure access policies for storage queues. Finally, learn to configure VM disk encryption by using PowerShell.
18 videos | 54m has Assessment available Badge
Microsoft Azure Security Technologies: Data Classification
This 17-video course explores how to organize and secure sensitive data by using data classification, as part of preparations for AZ-500 Microsoft Azure Security Technologies certification exam. First, learners will examine the PCI-DSS (Payment Card Industry Data Security Standard), and laws and regulations of the European Union GDPR (General Data Protection Regulation), and HIPAA (Health Insurance Portability and Accountability Act) to protect data. You will examine how to add tags to Microsoft Azure cloud resources in the Azure portal GUI (graphical user interface), and with PowerShell. Next, learn how DLP (data loss prevention) is used to control sensitive data. You will install AIP (Azure Information Protection) client, and learn to add labels to your data to organize it for security purposes. This course demonstrates how to use AIP in MS Word. You will learn to view protected data statistics. Finally, you will learn how to configure blob lifecycle settings, and blob container policies by using the portal.
17 videos | 53m has Assessment available Badge
Microsoft Azure Security Technologies: Azure Database Security
Explore Azure database security and the available mechanisms designed to protect data in this 17-video course, which helps prepare learners for AZ-500 Microsoft Azure Security Technologies certification exam. First, examine characteristics of the Azure SQL Database, a DBaaS (database as a service), offered in the Azure cloud and the NoSQL database Azure Cosmos DB. Then learn to protect sensitive data with data masking, and how to enable geofencing. Learners will next examine how security is managed in Azure Data Lake, and how to analyze data stored in the data lake. You will learn to work with several Azure SQL database security mechanisms, including the always-encrypted option, column security, auditing, and SQL backups. Then you will learn how to enable SQL Geo-Replication and use the CLI (command-line interface) to manage SQL Replication. Finally, examine when to use SQL failover groups, and how to restore SQL data by using the portal, PowerShell, and the CLI.
17 videos | 50m has Assessment available Badge
Microsoft Azure Security Technologies: Database User Access
This 14-video course explores Azure database user access management, SQL threat detection, and how to enable SQL threat policies, while helping prepare learners for AZ-500 Microsoft Azure Security Technologies certification exam. First, you will learn to use SQL and Azure AD (Active Directory) logins to authenticate Azure SQL deployments, and create SQL logins. You will learn how to use SQL Server Management Studio to connect to Azure SQL and how to enable RBAC (role-based access control) for Azure AD administration by using the GUI (graphical user interface), CLI (command-line interface), and PowerShell. You will learn to configure the Azure SQL Firewall, and to configure custom keys for Azure SQL TDE (transparent data encryption). This course then demonstrates how to conduct a SQL vulnerability assessment to determine security shortcomings. You will examine Advanced Threat Detection, and how to configure threat detection settings at the Azure SQL Server level and at individual database level. Finally, learn to enable threat policies by using CLI and PowerShell.
14 videos | 46m has Assessment available Badge
Microsoft Azure Security Technologies: Identity & Access Management
In this 16-video course, learners can prepare for AZ-500 Microsoft Azure Security Technologies certification exam by exploring Azure AD (Active Directory), and how to use it as a secure identity store to control resource access. You will learn how Azure uses identities in AD; how to create a new Azure AD tenant for identity isolation; and how to switch between tenants and manage them. This course examines the function of PIM (privileged identity management), and Azure AD Access review to analyze permissions, manage group memberships, and access to applications. Next, you will learn how to configure and use Azure AD Identity Protection to detect suspicious activity related to user accounts, and how to identify the relationship between subscriptions and tenants. Then learners examine how to use Azure AD Conditional Access to enhance Azure AD security, and how to configure Conditional Access policies. You will learn how to register apps in Azure AD, and to manage Azure AD Principles. Finally, the course discusses how OAuth 2.0 is used for Resource Authorization.
16 videos | 51m has Assessment available Badge
Microsoft Azure Security Technologies: Azure AD Connect
This 10-video course helps prepare learners for AZ-500 Microsoft Azure Security Technologies certification exam by exploring how to configure and use Azure AD Connect to link an on-premises Active Directory with Azure Active Directory. You will examine how Azure AD Connect allows on-premises user credentials to be used for Cloud app authorization. Learners will observe how to modify the Azure AD Connect configuration, and examine both Azure AD Connect and SSO (Seamless Sign-On). Then you will learn how to enable SSO, and to configure an Azure AD custom domain. This course examines different SSO methods, including OpenID Connect and OAuth, to allow user access to on-premises and cloud apps. Learners will examine other tools in AD Connect, including the Azure AD Synchronization Service Manager, and how to force AD sync by using the Synchronization Manager, and you will learn how to sync with PowerShell. Finally, you will learn how to use the Azure AD Connect built-in troubleshooting tool to detect issues that might arise.
10 videos | 30m has Assessment available Badge
Microsoft Azure Security Technologies: Azure AD User Management
Learners can explore numerous methods for creating, securing, and managing Azure AD user credentials in this 16-video course, which helps prepare learners for AZ-500 Microsoft Azure Security Technologies certification exam. First, you will learn how to enable MFA (multifactor authentication) for some or all Azure AD users to enhance user sign-in security, and learn to configure SSPR (self-service password reset). Next, examine how SSPR allows users to reset their own forgotten passwords, and how password lockout settings prevent brute-force attacks against Azure AD user accounts. Learners will be shown how to create an Azure AD guest user, and how to perform a bulk import to create multiple users at once. You will learn to use the Azure AD portal to enable admin MFA, as well as MFA for individual users, and how to sign in as an MFA enabled user. Finally, you will learn how to use PowerShell and CLI (command-line interface) to manage Azure AD users.
16 videos | 44m has Assessment available Badge
Microsoft Azure Security Technologies: Azure AD Group Management
In this 10-video course, which helps prepare learners AZ-500 Microsoft Azure Security Technologies certification exam, you can explore several methods for creating and managing Azure Active Directory groups. Learners will observe how to use the Azure AD portal to create a static Azure AD group, and to assignment membership to a static group manually. Then you will learn how to configure a static Azure group by using PowerShell to perform standard group management functions, including adding members to or deleting members from a group. Next, examine how to create a dynamic Azure AD group, which determines group membership on the basis of attributes. You will learn how to enable SSGP (Self-Service Management Group) to allow cloud members to provision and deprovision cloud resources. Continue the course by learning how enable owners of groups to determine who may join the group. Finally, you will learn how to manage Azure AD groups by using the CLI (command-line interface).
10 videos | 24m has Assessment available Badge
Microsoft Azure Security Technologies: Network Security
Learners will discover how virtual networks (VNets) can be used to isolate Azure cloud resources and how network security groups (NSGs) allow or deny traffic to or from subnets and virtual machine (VM) network interfaces, in this 17-video course, helping prepare for AZ-500 Microsoft Azure Security Technologies certification exam. The course examines use of Secure Shell (SSH) for managing Linux, remote desktop protocol (RDP) for managing Windows, and jump boxes as central, publicly accessible administrative points. Begin the course by creating an Azure VNet using the graphical user interface (GUI), the command-line interface (CLI), and using PowerShell. Next, an overview of NSGs, and how they can allow or deny network traffic. Create an NSG by using the GUI, the CLI, and using PowerShell. Remotely manage Linux VMs with both SSH and RDP. Deploy a jump box remote management point. Explore how Azure Firewall is used, configure Azure Firewall network rules, application rules, and network address translation (NAT) rules. Finally, learn how to configure a route table entry so that traffic is sent to Azure Firewall.
17 videos | 1h 5m has Assessment available Badge
Microsoft Azure Security Technologies: VPNs
In this course, used in preparation for the AZ-500 Microsoft Azure Security Technologies certification exam, you will discover how VPNs provide an encrypted tunnel over the Internet from clients or on-premises networks to the Azure cloud. Explore how to configure a point-to-site or site-to-site VPN and how to connect a Windows 10 device to an Azure VPN. You will begin the 7-video course by receiving an overview of how VPNs allow secure connections to Azure. Next, you will explore how to use PowerShell to generate public key infrastructure (PKI) certificates. To take advantage of Azure VPN connectivity, you need to establish a virtual network gateway in the Azure cloud, which is a configuration that represents a VPN appliance in the Azure cloud. You will do this in order to configure both a point-to-site and site-to-site VPN. In the final tutorial, learners will discover how to connect a Windows 10 device to an Azure VPN.
7 videos | 26m has Assessment available Badge
Microsoft Azure Security Technologies: Web Application Security
Learners will discover how the design and implementation of a web app in the Azure cloud can determine its security posture in this 11-video course, used in preparation for the AZ-500 Microsoft Azure Security Technologies certification exam. Begin by learning to identify and understand the common web app security flaws. Then examine how to use the Azure portal to deploy a web application. You will explore how using custom domain names with transport layer security (TLS) bindings allows the use of a custom domain name system (DNS) domain with connectivity over HTTPS. You will learn how to configure web app authentication and how web apps can be backed up and protected by a web application firewall (WAF). You will also examine how API Gateways serve as proxies between the calling of an application programming interface (API) and the API itself and how Application Security Groups organize and protect VMs based on their running workloads.
11 videos | 34m has Assessment available Badge
Microsoft Azure Security Technologies: VM Security
In this course, learners can explore Azure VM security and hardening techniques to reduce the attack surface of Azure VMs. This 21-video course can be used in preparation for the AZ-500 Microsoft Azure Security Technologies certification exam. Begin with an overview of the steps taken to harden VMs. Then learn how to use roles to limit VM admin access. Next, receive an overview of Linux secure shell (SSH) public key authentication. Learn how to generate SSH keys with PuttyGen; enable SSH public key authentication for Linux VMs; and identify how to harden HDInsights; install an antimalware VM extension. Then learn to manage VM operating systems (OS) updates, and enable VM backup. Next, learn to enable VM inventory and change tracking; enable VM replication to a secondary region; deploy a VM scale set, execute built-in VM run commands, and execute custom VM run commands. View effective VM network security group (NSG) security rules; restore an Azure VM; recognize the steps for restoring files; use the portal to view VM Inventory, and to execute a VM test fallover.
21 videos | 1h 2m has Assessment available Badge
Microsoft Azure Security Technologies: Application Containers
Discover how application containers isolate app files and settings from the operating system (OS) and other apps in this 8-video course. You will also explore how containers can be secured in similar ways to app workloads, including how to apply updates and provide limited access, as part of preparation for the AZ-500 Microsoft Azure Security Technologies certification exam. To begin, learners will examine how application containers can provide app isolation on different networks, and explore how to harden application containers to improve their security posture. Next, learners will take a look at Azure Kubernetes Service (AKS) and how it provides users with container cluster services. You will then learn how to deploy an Azure Docker VM running Ubuntu, an open-source software OS that runs from the desktop. You will conclude the course by discovering how to deploy an Azure container registry, and how to push a Docker image to an Azure container registry.
8 videos | 22m has Assessment available Badge
Microsoft Azure Security Technologies: Azure Key Vault
In this 19-video course, explore Azure key vaults and how they can contain secrets, keys, and certificates, which are used to secure other resources such as VM disks and databases. Examine the key vault access policy and how it controls access to key vault contents in this course, which can be used in preparation for the AZ-500 Microsoft Azure Security Technologies certification exam. Begin by learning about the purpose of Azure key vaults; recognize how cryptography secures data; identify the public key infrastructure (PKI) certificate lifecycle, and recognize how to differentiate between the secure sockets layer (SSL) and transport layer security (TLS). You will learn how to create a key vault using the graphical user interface (GUI); using the command-line interface (CLI), and using PowerShell. Learn how to configure a key vault access policy; create keys using the GUI, the CLI, and PowerShell. Also, create secrets by using the GUI, the CLI, and using PowerShell. Then move on to key vault certificate creation by using the GUI, the CLI, and PowerShell.
19 videos | 52m has Assessment available Badge
Microsoft Azure Security Technologies: Azure RBAC & Policies
In this course, discover how to use role-based access control (RBAC) to limit administrative access to Azure resources at the subscription, resource group, and resource levels. This 13-video course explores how Azure policies provide more granularity than RBAC for the deployment and management of Azure resources, in preparation for the AZ-500 Microsoft Azure Security Technologies certification exam. To start, .learners receive an overview of RBAC and how roles are used in Azure. Next, you will learn how to create a custom RBAC role and manage RBAC by using the graphical user interface (GUI), using the command-line interface (CLI), and using PowerShell. Identify how policies are used in Azure; configure policies by using the GUI, and using PowerShell. Then explore how to build your own custom Azure policies that you can apply to a subscription or resource group. Take a look at resource locking and the portal by locking an Azure resource by using the GUI and the CLI.
13 videos | 42m has Assessment available Badge
Microsoft Azure Security Technologies: Monitoring, Logging, & Alerts
Learners will discover how to use Log Analytic workspaces to centralize Azure resource logged data from a variety of sources and how to run log queries in this 11-video course. Prepare for the AZ-500 Microsoft Azure Security Technologies certification exam by examining how to configure Azure Monitor centralized alert and notification settings. You will begin by examining how to identify performance and security baselines and how to view and filter Azure Cloud resource activity logs. Next, learn how to create a Log Analytics workspace, which is an Azure resource that must be configured to gain insights about activity and usage of your Azure resources. Then discover how to manage Log Analytics workspace data sources and run log queries. Take a look at using the Azure monitor tool in the portal, in order to have a centralized way of monitoring a variety of aspects of your Azure environment. Then learn about Azure monitor network packet capturing, and capturing Azure VM network traffic; create an action group, and finally, explore how to configure alert notifications.
11 videos | 36m has Assessment available Badge
Microsoft Azure Security Technologies: Azure Security Center
In this 7-video course, you will explore how recommendations from the Azure Security Center, which automatically collects resource security metrics, can be used to improve Azure resource security. You will also examine how playbooks can remediate security issues and can be triggered by alerts. This course can be used in preparation for the AZ-500 Microsoft Azure Security Technologies certification exam. Begin the course by navigating the Azure Security Center, which has a wealth of security-related information that is specific to the Azure computing environment. Next, examine how to view Azure Security Center security alerts. Then, learners will take a look at Azure Security Center playbooks and learn how to manage both Security Center policies and regulatory compliance, which is an important aspect of cloud computing. You will also discover how to configure just-in-time virtual machine access. In the final tutorial in the course, learners will explore file integrity monitoring and how to enable it.
7 videos | 19m has Assessment available Badge
Microsoft Azure Security Technologies: Review Course 1
In this 18-video course, learners can explore various techniques for securely implementing and managing Azure resources, while preparing for the AZ-500 Microsoft Azure Security Technologies Certification exam, focusing on security engineers' abilities. Security must be considered when designing, implementing, managing, and monitoring Microsoft Azure usage. In this course, you will examine how to control admin access to storage accounts, how to use custom keys to encrypt cloud data, and how to use a shared access signature to limit storage account access. The course then demonstrates how to use a storage account key for access; how to secure sensitive data by using Azure Information Protection (AIP); and how to organize cloud resources by using tags (cloud resource tagging). Learn about Azure partner SAS Institute, Inc., and their joint efforts. Next, watch demonstrations of how to enable database masking and replication, and how to configure a database backup and restore. Finally, learn to configure Azure SQL firewall and how to enable Azure AD Conditional Access.
9 videos | 19m has Assessment available Badge
Microsoft Azure Security Technologies: Review Course 2
In this 9-video course, learners will explore additional techniques for secure implementation and management of Azure resources, while preparing for the AZ-500 Microsoft Azure Security Technologies certification exam. You will begin the course by examining how to enable Azure AD user multifactor authentication (MFA) and how to configure password lockout. Other topics covered are virtual private networks (VPNs); Transport Layer Security (TLS); just-in-time (JIT) access; and core concepts of Azure security. Then watch a demonstration of how to create a network security group (NSG), and how to control access to virtual networks (VNets). Next, learn how to configure Azure firewall; how to configure site-to-site VPN connectivity; and how to enable web app TLS bindings. The course continues by demonstrating how to harden Azure VMs to reduce the attack surface, and how to create an Azure Key Vault. Finally, you will see how to limit resource access through Azure role-based access control or RBAC (role-based access control) as well as through Azure policies.
9 videos | 22m has Assessment available Badge
SHOW MORE
FREE ACCESS

COURSES INCLUDED

Microsoft Azure Security Technologies: Exercising Governance Principles
The Azure hierarchy is made up of the Azure AD tenant, management groups, subscriptions, and resource groups containing the resources. Management groups provide a means to apply governance conditions for access, policies, and compliance to associated subscriptions. In this course, you will manage core elements of Azure Active Directory (AD). First, you will explore the relationship between Azure AD tenants and Azure subscriptions. Next, you will create a new AD tenant and switch between tenants. Then you will work with management groups and resource groups and learn to navigate through the Azure hierarchy. Finally, you will create an Azure AD custom domain name. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 58m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure AD Users
Azure AD users can be managed in a variety of ways and should have an appropriate authentication method configured, such as multi-factor authentication (MFA). In this course, you will create and manage Azure AD user accounts including external guest accounts using the portal, the command line interface (CLI), and PowerShell. Then, you will use the Bulk Import service to create multiple Azure AD users at once. Finally, you will enable multi-factor authentication (MFA) for users and perform an MFA sign-in. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 54m has Assessment available Badge
Microsoft Azure Security Technologies: Securing Azure AD Users
Recognizing how authentication and authorization relate to identity federation, and understanding how to configure user authentication settings are key skills needed to secure your Azure AD users. In this course, you will review the relationship between authentication, authorization, and identity federation using external identity providers. Next, you will configure Azure AD identity protection and enable password authentication and protection. Then, you will configure single sign-on (SSO) and explore the Microsoft Entra admin center. Lastly, you will configure self-service password reset. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
9 videos | 44m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure AD Groups
Azure AD groups can be managed using manual and dynamic member assignments and self-service group management. In this course, you will learn to manage Azure Active Directory (AD) groups through static group membership assignments using the portal, the CLI, and PowerShell. Then, you will work with Azure AD user attributes to determine dynamic group memberships. Lastly, you will enable and test self-service group management. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 33m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure AD
Features such as access review, conditional access, and managed identities are used to manage Azure AD and secure the Azure environment. In this course, you will work with Azure Active (AD) access review and conditional access. Then, you will enable Azure AD password lockout and manage Azure AD roles. Next, you will work with Azure AD App registrations and privileged identity management. Lastly, you will work with service principals and managed identities. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
14 videos | 1h 14m has Assessment available Badge
Microsoft Azure Security Technologies: Working with Azure AD Features
Microsoft Azure technicians can manage Azure AD devices and administrative units, product license and link an on-premises Microsoft Active Directory environment to an Azure AD tenant. In this course, you will manage Azure Active Directory (AD) product license assignments followed by joining a Windows station and a mobile device to Azure AD. Next, you will link an on-premises Microsoft Active Directory domain to Azure AD using Azure AD Connect. Lastly, you will manage Azure AD Connect and work with administrative units. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
10 videos | 46m has Assessment available Badge
Microsoft Azure Security Technologies: Restricting Resource Access with Roles
Access to Microsoft Azure resources is controlled through role assignments at specific levels in the Azure hierarchy. In this course, you will review how role-based access control (RBAC) is used within the Azure hierarchy. Next, you will learn to manage RBAC roles using the portal, the CLI, and PowerShell. Lastly, you will discover how to create a custom RBAC role, assign it to a user, and test role permissions when signed in to the Azure portal. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 33m has Assessment available Badge
Microsoft Azure Security Technologies: Configuring Azure Networking
Microsoft Azure technicians must plan, manage, and secure VNets just as they would manage physical on-premises networks. In this course, you will learn to create and manage VNets using the portal, the CLI, and PowerShell. Next, you will configure network watcher and network flow logs to capture network traffic. Then, you will work with Network Security Groups (NSGs) using the portal, the CLI, and PowerShell. Lastly, you will peer VNets together using the portal, the CLI, and PowerShell. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
14 videos | 1h 21m has Assessment available Badge
Microsoft Azure Security Technologies: Implementing Azure Network Security
Controlling access into and out of network resources is one level of security that technicians can apply to help secure a Microsoft Azure environment. In this course, you will configure an application security group (ASG) and review how Azure Firewall and Firewall Manager work together. Then, you will configure firewall application, network, and network address translation (NAT) rules. Next, you will configure an application gateway and web application firewall. Lastly, you will discover when to use distributed denial-of-service (DDoS) protection and you will configure user defined routes (UDRs). This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
12 videos | 1h 5m has Assessment available Badge
Microsoft Azure Security Technologies: Securing Network Access with VPNs
Linking an on-premises network to the Microsoft Azure cloud can be achieved in a variety of ways including virtual private networks (VPNs) and ExpressRoute circuits. In this course, you will review various types of VPNs and generate VPN public key infrastructure (PKI) certificates using PowerShell. Next, you will configure a site-to-site VPN and learn when to use virtual wide are network (WAN) and ExpressRoute dedicated circuits. Lastly, you will work with service endpoints, private links, and point-to-site VPNs. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
10 videos | 51m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure Virtual Machines
Secure Shell (SSH) allows for secure remote management of Linux hosts. Further security measures such as jump boxes (Azure Bastion) prevent virtual machines from being reachable directly from the Internet. In this course, you will review how SSH public key authentication works and then generate SSH keys. Next, you will configure Linux SSH public key authentication and manage virtual machines (VMs) through Azure Bastion. Then, you will enable just-in-time access, add extensions to virtual machines and control access to virtual machines using role-based access control (RBAC) role assignments. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
9 videos | 44m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure Storage
Storage account blob features such as versioning, soft deletion, and legal holds can keep organizations aligned with business needs related to regulatory compliance. Controlling storage account access and managing VM disks in a secured manner can prevent unauthorized access. In this course, you will work with storage account features such as versioning and soft deletion. Then, you will configure a storage account legal hold and network access. Next, you will work with lifecycle management, access keys, and shared access signatures (SAS). Lastly, you will manage Azure Tables and Storage Explorer and attach a disk to a virtual machine. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
15 videos | 1h 17m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure Files Shares
Microsoft Azure Files shared folders provide a cloud-central method of sharing files with Linux and Windows hosts. In this course, you will learn to configure Azure Files Share shared folders using the portal, the CLI, and PowerShell. Then, you will map a drive letter from Windows to an Azure Files share. Finally, you will use Linux to mount an Azure Files share. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
8 videos | 37m has Assessment available Badge
Microsoft Azure Security Technologies: Securing Azure Databases
Securing Azure-based SQL database deployments uses many features available on-premises, including external user authentication and data sensitivity labels. In this course, you will deploy and manage Azure SQL-based solutions. Then, you will manage SQL login credentials and enable Azure Active Directory (AD) database authentication. Next, you will configure various Azure SQL settings and high availability. Lastly, you will work with SQL data sensitivity labels an allow SQL role access through the portal, the CLI, and PowerShell. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 58m has Assessment available Badge
Microsoft Azure Security Technologies: Implementing Data Security
Implementing data security in Microsoft Azure spans all services including storage account data classification and encryption, database data masking, and the use of public key infrastructure (PKI) to secure HTTPS connections. In this course, you will explore how encryption provides data confidentiality, along with the various regulations related to data privacy. Next, you will use Microsoft Purview Governance to classify data. Then, you will enable data masking, disk encryption, and storage account encryption. Finally, you will examine how PKI certificates secure computing environments, identify how Transport Layer Security (TLS) secures network communications, and configure an HTTPS binding. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
14 videos | 1h 19m has Assessment available Badge
Microsoft Azure Security Technologies: Working with Azure Applications
Deploying and managing functions and web apps in Azure is possible by using logic apps, Azure web apps, blueprints for setting up cloud environments, and by placing app content near users via a content delivery network (CDN). In this course, you will deploy and manage Azure Web Applications (App Services) using the portal and Visual Studio. Next, you will compare security baselines to an Azure web app, and create an Azure function app and an Azure logic app. Then you will work with Azure Blueprints, Azure app external authentication, network restrictions, and custom DNS domain names. Finally, you will configure a content delivery network. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
18 videos | 1h 44m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Containerized Applications
Microsoft Azure technicians can secure containerized applications and Kubernetes clusters using a variety of methods, including Azure Active Directory (AD) authentication and role-based access control (RBAC). In this course, you will identify how to use application containerization within the Microsoft Azure environment. Then, you will configure Docker on Linux and Windows hosts and build a Docker container image from a Dockerfile. Next, you will configure an Azure Container Registry, deploy Azure Container Instances (ACIs), and manage an Azure Kubernetes Service (AKS) cluster. Lastly, you will enable Azure AD authentication for AKS and configure AKS RBAC roles. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
12 videos | 1h 9m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Key Vault Secrets
Many Microsoft Azure services require credentials to access a variety of Azure resources. Azure Key Vault provides a secure centralized storage solution for these types of secrets. In this course, you will work with Azure key vaults. First, you will create a key vault and manage key vault secrets using the portal, the command line interface (CLI), and PowerShell. Next, you will work with public key infrastructure (PKI) certificates using the portal, the CLI and PowerShell. Lastly, you will review how hardware security modules (HSMs) work in Azure. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
10 videos | 48m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure Policies
One way to achieve overall governance and regulatory compliance with Microsoft Azure is through the use of Azure Policy. In this course, you will work with Azure Policy to control Azure functionality and to check for compliance. First, you will explore how Azure Policy can be used for compliance. Then you will create policy assignments to check for Azure resource compliance with specific settings. Next, you will create and assign a custom policy to the Azure hierarchy. Finally, you will assign policy groups (policy initiatives) to the Azure hierarchy. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 32m has Assessment available Badge
Microsoft Azure Security Technologies: Enabling Resource Locking
Microsoft Azure technicians can prevent the unintended deletion of Azure resources using the resource lock feature. In this course you will learn to protect, or lock, Azure resources to prevent modifications and deletions. First, you will review how resource locking works. Then, you will manage resource locks throughout the Azure hierarchy using the portal, the CLI, and PowerShell. Next, you will enable resource locking using an Azure Resource Manager (ARM) template and test the resulting implications. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 30m has Assessment available Badge
Microsoft Azure Security Technologies: Securing Azure with Defender & Sentinel
Microsoft Defender offers security services for monitoring and mitigating malware for on-premises and cloud services. Azure Sentinel provides central data ingestion information and event management (SIEM) solution. In this course, you will use Azure Sentinel and Microsoft Defender for Cloud to protect Azure resources. First you will review Defender protection solutions. Next, you will configure Defender to protect Azure and AWS virtual machines. Then, you will evaluate security scanning results. Lastly, you will use the Sentinel services as a central cloud-based SIEM solution to detect security incidents and ensure Azure virtual machines (VMs) have updates applied. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
12 videos | 1h 4m has Assessment available Badge
Microsoft Azure Security Technologies: Monitoring Azure Services
Monitoring Microsoft Azure services is crucial for optimizing their performance and security. In this course, you will explore Azure solutions that allow the monitoring of Azure services. First, you will create an Azure Monitor action group to be used for Monitor alert notifications. Next, you will configure application insights for a web app. Lastly, you will add data sources for monitoring to an Azure Log Analytics Workspace. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 37m has Assessment available Badge
Microsoft Azure Security Technologies: Ensuring Business Continuity
Planning proactively to mitigate IT service disruptions can minimize the impact of disruptions on business processes. In this course, you will use various Azure services to ensure business continuity in the event of disruptions. First you will enable virtual machine (VM) replication and review various Azure backup solutions. Then, you will backup Azure virtual machines and SQL databases. Next, you will restore SQL from backup using the portal. Lastly, you will replicate storage accounts, back up web apps and file shares, and manage storage account archiving and data hydration. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 1h 2m has Assessment available Badge
Microsoft Azure Security Technologies: Lab Scenario Review
AZ-500 exam candidates must have the knowledge necessary to deploy and manage Microsoft Azure services as well as the ability to apply Azure solutions to meet very specific business requirements. In this course, you will review Azure security topics in the form of scenarios. First, you will work with user permissions and role-based access control (RBAC) roles and configure Azure conditional access. Next, you will work with Azure VM permissions, you will harden Azure SQL, and you will encrypt virtual machine (VM) disks. Then, you will work with shared access signatures, data classification, Azure Blueprints, and key vaults. Lastly, you will monitor security using Defender and Sentinel. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 41m has Assessment available Badge
SHOW MORE
FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THESE COURSES

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

BOOKS INCLUDED

Book

Microsoft Azure Security Technologies (AZ-500) - A Certification Guide
This book is for security engineers who want to enhance their career growth in implementing security controls, maintaining the security posture, managing identity and access, and protecting data, applications, and networks of Microsoft Azure. Intermediate-level knowledge of Azure terminology, concepts, networking, storage, and virtualization is required.
book Duration 8h 48m book Authors By Jayant Sharma

BOOKS INCLUDED

Book

Microsoft Azure Security Technologies (AZ-500) - A Certification Guide
This book is for security engineers who want to enhance their career growth in implementing security controls, maintaining the security posture, managing identity and access, and protecting data, applications, and networks of Microsoft Azure. Intermediate-level knowledge of Azure terminology, concepts, networking, storage, and virtualization is required.
book Duration 8h 48m book Authors By Jayant Sharma

Book

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500
In the MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500, cybersecurity veteran Shimon Brathwaite walks you through every step you need to take to prepare for the MCA Azure Security Engineer certification exam and a career in Azure cybersecurity.
book Duration 5h 49m book Authors By Shimon Brathwaite

SKILL BENCHMARKS INCLUDED

AZ-500: Azure Identity and Access Management Competency (Intermediate Level)
The Azure Identity and Access Management Competency (Intermediate Level) benchmark measures your understanding of managing user access and authentication to Azure resources. You will be evaluated on your ability to manage Azure Active Directory (AD) users, groups, and features. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and has the knowledge and insights needed to secure Azure AD users and implement secure access to Azure resources using Azure AD.
30m    |   30 questions
AZ-500: Azure Application Protection and Governance Competency (Intermediate Level)
The Azure Application Protection and Governance Competency (Intermediate Level) benchmark measures your knowledge and skills in securing and managing Azure applications. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and can ensure Azure applications are protected against potential security threats and adhere to governance principles, thereby ensuring the integrity and reliability of the applications.
30m    |   30 questions
AZ-500: Azure Platform Protection Competency (Intermediate Level)
The Azure Platform Protection Competency (Intermediate Level) benchmark measures your comprehensive understanding of securing and safeguarding the Azure platform. You will be evaluated on your ability to restrict resource access with roles, implement Azure network security, secure network access with VPNs, and more. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and can make informed decisions to ensure that the Azure platform remains protected against potential security threats and unauthorized access, thereby ensuring the safety and integrity of the platform and its users.
29m    |   29 questions
AZ-500: Azure Storage and Data Security Competency (Intermediate Level)
The Azure Storage and Data Security Competency (Intermediate Level) benchmark measures your comprehensive understanding of securing and managing the storage and data within the Azure platform. You will be evaluated on your ability to manage Azure storage and file shares, secure Azure databases, and implement data security measures. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and has the knowledge and insights needed to ensure that data stored within the Azure platform remains safe, secure, and accessible only to authorized personnel.
30m    |   30 questions
AZ-500: Azure Security Operations Competency (Intermediate Level)
The Azure Security Operations Competency (Intermediate Level) benchmark measures your knowledge and skills in ensuring that the Azure platform remains secure, reliable, and resilient in the face of potential security threats and other operational challenges. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and can implement robust security operations measures to safeguard the applications and data against potential threats while ensuring that the business operations remain uninterrupted and resilient.
30m    |   30 questions
SHOW MORE
FREE ACCESS

YOU MIGHT ALSO LIKE

Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Rating 3.0 of 1 users Rating 3.0 of 1 users (1)
Rating 4.8 of 10 users Rating 4.8 of 10 users (10)