Microsoft Azure Security Technologies: Lab Scenario Review

Azure    |    Intermediate
  • 11 videos | 41m 30s
  • Includes Assessment
  • Earns a Badge
Rating 4.7 of 3 users Rating 4.7 of 3 users (3)
AZ-500 exam candidates must have the knowledge necessary to deploy and manage Microsoft Azure services as well as the ability to apply Azure solutions to meet very specific business requirements. In this course, you will review Azure security topics in the form of scenarios. First, you will work with user permissions and role-based access control (RBAC) roles and configure Azure conditional access. Next, you will work with Azure VM permissions, you will harden Azure SQL, and you will encrypt virtual machine (VM) disks. Then, you will work with shared access signatures, data classification, Azure Blueprints, and key vaults. Lastly, you will monitor security using Defender and Sentinel. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Create users and groups with appropriate resource permissions
    Create and assign a custom role-based access control (rbac) role
    Limit user authentication using policies
    Use managed identities to provide virtual machine (vm) resource access
    Secure azure sql instance
  • Enable azure disk encryption (ade)
    Use shared access signatures for limited storage account access
    Use azure blueprint to establish a compliant environment
    Create secrets including certificates in a key vault
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 27s
    In this video, we will discover the key concepts covered in this course. FREE ACCESS
  • 5m 22s
    Learn how to create users and groups with appropriate resource permissions. FREE ACCESS
  • Locked
    3.  Defining Custom RBAC Roles
    3m 16s
    Find out how to create and assign a custom role-based access control (RBAC) role. FREE ACCESS
  • Locked
    4.  Configuring Conditional Access Policies
    3m 31s
    Discover how to limit user authentication using policies. FREE ACCESS
  • Locked
    5.  Assigning Permissions to Azure Virtual Machines (VMs)
    3m 35s
    Find out how to use managed identities to provide virtual machine (VM) resource access. FREE ACCESS
  • Locked
    6.  Hardening Azure SQL Managed Instance
    5m 17s
    Learn how to secure Azure SQL Instance. FREE ACCESS
  • Locked
    7.  Encrypting Azure VM Disks
    4m 22s
    Discover how to enable Azure Disk Encryption (ADE). FREE ACCESS
  • Locked
    8.  Configuring Time-limited Restricted Storage Account Access
    3m
    Discover how to use shared access signatures for limited storage account access. FREE ACCESS
  • Locked
    9.  Creating a Compliant Cloud Sandbox
    6m 6s
    Learn how to use Azure Blueprint to establish a compliant environment. FREE ACCESS
  • Locked
    10.  Generating Key Vault Secrets
    4m 43s
    Find out how to create secrets including certificates in a key vault. FREE ACCESS
  • Locked
    11.  Course Summary
    52s
    Discover how to summarize the key concepts covered in this course. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.7 of 65 users Rating 4.7 of 65 users (65)
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Rating 4.6 of 189 users Rating 4.6 of 189 users (189)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 45 users Rating 4.6 of 45 users (45)
Rating 4.6 of 56 users Rating 4.6 of 56 users (56)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)