Vault™ > AZ-500T00: Microsoft Azure Security Technologies

Access to the Vault™ requires an active Microsoft Live Subscription.

Login Buy Subscription

AZ-500T00: Microsoft Azure Security Technologies

By Mike Danseglio
4 Days
Live Class Recording
December 18, 2023
Courseware

Courseware is available for this class. Click here to view in a new tab/window.

Course Description

This course provides IT Security Professionals with the knowledge and skills needed to implement security controls, maintain an organization’s security posture, and identify and remediate security vulnerabilities. This course includes security for identity and access, platform protection, data and applications, and security operations.

Course Outline

Learning Path:​ Identity and ​Access​ Identity and Access

This module covers Azure Active Directory, Azure Identity Protection, Enterprise Governance, Azure AD PIM, and Hybrid Identity.

Modules

  • Azure Active Directory
  • Hybrid Identity
  • Azure Identity Protection
  • Azure AD Privileged Identity Management
  • Enterprise Governance

Labs:

  • Role-Based Access Control
  • Azure Policy
  • Resource Manager Locks
  • MFA, Conditional Access and AAD Identity Protection
  • Azure AD Privileged Identity Management
  • Implement Directory Synchronization

After completing this Learning Path, students will be able to:

  • Implement enterprise governance strategies including role-based access control, Azure policies, and resource locks.
  • Implement an Azure AD infrastructure including users, groups, and multi-factor authentication.
  • Implement Azure AD Identity Protection including risk policies, conditional access, and access reviews.
  • Implement Azure AD Privileged Identity Management including Azure AD roles and Azure resources.
  • Implement Azure AD Connect including authentication methods and on-premises directory synchronization.

 

Learning Path: Implement Platform Protection

This module covers perimeter, network, host, and container security.

Modules

  • Perimeter Security
  • Network Security
  • Host Security
  • Container Security

Labs:

  • Configuring and Securing ACR and AKS
  • Azure Firewall
  • Network Security Groups and Application Security Groups

After completing this Learning Path, students will be able to:

  • Implement perimeter security strategies including Azure Firewall.
  • Implement network security strategies including Network Security Groups and Application Security Groups.
  • Implement host security strategies including endpoint protection, remote access management, update management, and disk encryption.
  • Implement container security strategies including Azure Container Instances, Azure Container Registry, and Azure Kubernetes.

 

Learning Path: Data and Application Security ​

This module covers Azure Key Vault, application security, storage security, and SQL database security.

Modules

  • Azure Key Vault
  • Application Security
  • Storage Security
  • SQL Database Security

Labs:

  • Key Vault (Implementing Secure Data by setting up Always Encrypted)
  • Securing Azure SQL Database
  • Service Endpoints and Securing Storage

After completing this Learning Path, students will be able to:

  • Implement Azure Key Vault including certificates, keys, and secretes.
  • Implement application security strategies including app registration, managed identities, and service endpoints.
  • Implement storage security strategies including shared access signatures, blob retention policies, and Azure Files authentication.
  • Implement database security strategies including authentication, data classification, dynamic data masking, and always encrypted.

 

Learning Path: Security Operations

This module covers Azure Monitor, Azure Security Center, and Azure Sentinel.

Modules

  • Azure Monitor
  • Azure Security Center
  • Azure Sentinel

Labs:

  • Azure Sentinel
  • Azure Security Center
  • Azure Monitor

After completing this Learning Path, students will be able to:

  • Implement Azure Monitor including connected sources, log analytics, and alerts.
  • Implement Azure Security Center including policies, recommendations, and just in time virtual machine access.
  • Implement Azure Sentinel including workbooks, incidents, and playbooks.
Course Content
Introduction
Introduction
Learning Path 1: Identity and Access
Azureu00a0Active Directory (Rick)
Hybrid Identity (Rick)
Azure AD Identity Protection (Mike)
Azure AD Identity Protection (Mike) (Continuation after break)
Hybrid Identity (Rick) Azure AD Connect Demo
Azure AD Privileged Identity Management (Mike)
Azure AD Privileged Identity Management (Mike) (Continuation after lunch)
Enterprise Governance (Rick)
Learning Path 2: Implementu00a0Platform Protection
Perimeter Security (Mike)
Network Security (Rick)
Host Security (Mike)
Container Security (Rick)
Learning Path: Data and Application Securityu00a0
Azure Key Vault (Mike)
Learning Path 3: Data and Application Securityu00a0
Application Security (Rick)
Storage Security Part I (Rick)
Storage High Availability
Storage Security Part II (Mike)
Database Security (Mike)
Learning Path 4: Security Operationsu00a0
Azure Monitor (Mike)
Microsoft Defender for Cloud (Mike)
Microsoft Defender for Cloud (Mike) (Continuation after break)
Microsoft Sentinel (Mike)
Microsoft Sentinel (Mike) (Continuation after break)