AZ-500: Microsoft Azure Security Technologies - Course Overview

This AZ-500 certification training course from CloudThat is designed to train IT professionals who plan to take the Microsoft AZ-500 certification exam. This course and passing the AZ-500 exam will meet all the requirements to become a Microsoft Certified Azure Security Engineer Associate.

The Microsoft Certified Azure Security Engineer Associate certification offers in-depth knowledge and understanding of Azure Security Technologies.

Azure security engineers often serve as part of a larger team to plan and implement cloud-based management and security. The responsibilities of an Azure security engineer include managing the security posture, identifying and remediating vulnerabilities, performing threat modeling, implementing threat protection, and responding to security incident escalations.

After completing Azure AZ 500 course, students will be able to:

  • Describe specialized data classifications on Azure
  • Identify Azure data protection mechanisms
  • Implement Azure data encryption methods
  • Secure Internet protocols and how to implement them on Azure
  • Describe Azure security services and features

Upcoming Batches

Enroll Online
Start Date End Date

2023-12-07

2023-12-10

2023-12-08

2023-12-11

2023-12-10

2023-12-13

2023-12-11

2023-12-14

2024-01-15

2024-01-26

2024-01-16

2024-01-19

2024-01-17

2024-01-20

2024-02-26

2024-02-29

Main Highlights of Microsoft AZ-500 Training

  • Our Azure Security certification AZ-500 training modules have 50% -60% hands-on lab sessions to encourage Thinking-Based Learning (TBL).
  • Interactive-rich virtual and face-to-face classroom teaching to inculcate Problem-Based Learning (PBL).
  • Microsoft certified instructor-led training and mentoring sessions to develop Competency-Based Learning (CBL) and inculcate Problem-Based Learning (PBL).
  • Well-structured use-cases to simulate challenges encountered in a Real-World environment during Microsoft AZ-500 certification training.
  • Integrated teaching assistance and support through experts designed Learning Management System (LMS) and ExamReady platform.
  • Being a Microsoft Learning Partner provides us with the edge over competition.

Who Should Attend

  • Azure Professionals working on Security aspects
  • Cloud Professionals / Architects

Prerequisites Of Microsoft AZ-500 Training

Before attending this Azure Security training course, students must have knowledge of:

  • Microsoft Azure Administrator Associate

Why Choose CloudThat as AZ 500 Certification Training Partner?

  • Expertise in Azure: CloudThat is a Microsoft Gold Partner with extensive expertise in Azure. They specialize in cloud technologies and have a team of highly skilled and certified trainers.
  • Comprehensive Training Programs: CloudThat offers comprehensive training programs specifically designed to prepare individuals for Microsoft Azure certifications. They provide a structured curriculum that covers all the key concepts, skills, and topics required to pass the certification exams.
  • Hands-on Labs and Real-World Scenarios: Cloud Training courses are highly interactive, with hands-on labs allowing learners to apply their skills and knowledge in the real world.
  • Customized and Flexible Training Options: CloudThat understands that different individuals and organizations have unique training requirements. They offer customized training options tailored to specific needs, whether you are an individual looking for personal development or an organization seeking to train your team.
  • Supportive learning environment: Trainers provide a supportive and collaborative learning environment. They are available to answer questions, provide guidance throughout the training process, and provide personalized feedback to learners.
  • Updated Content and Exam Preparation: Microsoft Azure is a rapidly evolving platform, and it's crucial to stay up-to-date with the latest features, services, and exam objectives. CloudThat ensures its training content is regularly updated to reflect the current Azure environment and certification requirements.

Advantages of Earning a Microsoft Azure Security Engineer Associate AZ-500 Certification

  • The demand for skilled cloud security professionals is rapidly growing, and holding the Azure Security Engineer Associate certification can open various career opportunities.
  • Receive higher salary benefits of USD 126,000 in the US and 14 lakhs to 28 lakhs on average for Microsoft Azure Certified Security Engineer Associate Training (AZ-500).
  • Earn the Microsoft Azure Security Certification, which validates your expertise and knowledge in securing Azure environments. It demonstrates that you possess the skills required to design and implement secure solutions on the Azure platform, including identity and access management, data protection, and threat protection.
  • As a security professional, you require hands-on experience and practical skills in implementing security controls and threat protection measures in Azure.
  • Industry recognition: Microsoft certifications are widely recognized in the IT industry. Achieving the Azure Security Engineer Associate certification can boost your professional credibility and make you stand out to potential employers or clients.
  • Azure 500 training certification equips you with the knowledge and skills to identify and address security risks and vulnerabilities in Azure environments. This knowledge enables you to build secure cloud solutions, implement security controls, and respond effectively to security incidents.
  • Azure is one of the leading cloud platforms, and organizations are increasingly adopting it. By earning the Azure Security Engineer Associate certification, you position yourself for career growth in the field of cloud security.

Course Outline Download Course Outline

Azure Active Directory

  • Azure AD Features
  • Azure AD vs AD DS
  • Roles for Azure AD
  • Azure AD Domain Services
  • Azure AD Users
  • Azure AD Groups
  • Administrative Units
  • Password-less

Hybrid Identity

  • Azure AD Connect
  • Azure AD Connect cloud sync
  • Authentication Options
  • Password Hash Synchronization (PHS)
  • Pass-through Authentication (PTA)
  • Federation with Azure AD
  • Authentication Decision Tree
  • Password Writeback

Azure Identity Protection

  • Azure AD Identity Protection
  • Risk Events
  • User Risk Policy
  • Sign-in Risk Policy
  • Azure MFA concepts
  • Conditions
  • Access Reviews

Azure AD Privileged Identity Management

  • Microsoft's Zero Trust Model
  • Microsoft Identity Management Evolution
  • PIM Features
  • PIM Scope
  • PIM Onboarding
  • PIM Configuration Settings
  • PIM Workflow

Enterprise Governance

  • Shared Responsibility Model
  • Azure Cloud Security Advantages
  • Azure Hierarchy
  • Azure Policy
  • Azure Role Based Access Control (RBAC)
  • Azure RBAC vs Azure Policies
  • Built-in Roles
  • Resource Locks
  • Azure Blueprints
  • Azure Subscription Management

Perimeter Security

  • Defense in Depth
  • Virtual Network Security
  • Distributed Denial of Service (DDoS)
  • DDoS Implementation
  • Azure Firewall Features
  • Azure Firewall Implementation
  • VPN Forced Tunneling
  • UDRs and NVAs

Network Security

  • Network Security Groups (NSG)
  • NSG Implementation
  • Application Security Groups
  • Service Endpoints
  • Private Endpoints
  • Azure Application Gateway
  • Web Application Firewall
  • Azure Front Door
  • ExpressRoute

Host Security

  • Endpoint Protection
  • Privileged Access Workstations
  • Virtual Machine Templates
  • Remote Access Management 
  • Update Management
  • Disk Encryption
  • Microsoft Defender
  • Security Center Recommendations
  • Securing Azure Workloads

Container Security

  • Containers
  • ACI Security
  • Azure Container Instances (ACI)
  • Azure Container Registry (ACR)
  • ACR Authentication
  • Azure Kubernetes Service (AKS)
  • AKS Terminology
  • AKS Architecture
  • AKS Networking
  • AKS Storage
  • AKS and Active Directory

Azure Key Vault

  • Azure Key Vault Features
  • Key Vault Access
  • Key Vault Example
  • Key Vault Certificates
  • Key Vault Keys
  • Customer Managed Keys
  • Key Vault Secrets
  • Key Rotation

Application Security

  • Microsoft Identity Platform
  • Azure AD Application Scenarios
  • App Registration
  • Microsoft Graph Permissions
  • Managed Identities
  • Web App Certificates

Storage Security

  • Data Sovereignty
  • Azure Storage Access
  • Shared Access Signatures
  • Azure AD Storage Authentication
  • Storage Service Encryption
  • Blob Data Retention Policies
  • Azure Files Authentication
  • Secure Transfer Required

SQL Database Security

  • SQL Database Authentication
  • SQL Database Firewalls
  • Database Auditing
  • Data Discovery and Classification
  • Vulnerability Assessment
  • Advanced Threat Protection
  • Dynamic Data Masking
  • Transparent Data Encryption
  • Always Encrypted

Azure Monitor

  • Azure Monitor
  • Metrics and Logs
  • Log Analytics
  • Connected Sources
  • Azure Monitor Alerts
  • Diagnostic Logging

Microsoft Defender for Cloud

  • Cyber Kill Chain
  • Microsoft Defender for Cloud Features
  • Security Center Policies
  • Security Center Recommendations
  • Secure Score
  • Brute Force Attacks
  • Just in Time Virtual Machine Access

Microsoft Sentinel

  • Microsoft Sentinel
  • Data Connections
  • Workbooks
  • Incidents
  • Playbooks
  • Hunting

Certification

    • By earning Microsoft Azure AZ-500 certification, you can be competent Microsoft Certified Azure Security Engineer Associate Start your journey towards earning the Microsoft Azure Security Certification today!
    • Demonstrate skills of Identifying Azure data protection mechanisms.
    • Display abilities to Implement Azure data encryption methods.
    • On successful completion of Microsoft AZ-500 certification training, aspirants receive a Course Completion certificate from us.
    • By successfully clearing the AZ-500 exams, aspirants earn Microsoft Certification

Course Fee

Select Course date

Add to Wishlist

Course ID: 13465

Course Price at

$1599 + 0% TAX
Enroll Now

Frequently Asked Questions

Being an associate level certification, AZ-500 is valid for 1 year and thereafter free renewal is available by passing the exam at no extra cost.

Trainer will be explaining theory alongwith demonstration as well as hands on lab environment will also be provided to the individuals for practice.

Being an associate level certification, AZ-500 is valid for 1 year and thereafter free renewal is available by passing the exam at no extra cost.

The total duration of training will be 32 hours (4 Full days) and it can also be customized as per the requirement.

Enquire Now