Free

AZ-500 Microsoft Azure Security Technologies

Azure security engineers are responsible for protecting against vulnerabilities, implementing threat protection, and responding to incident escalations. In this AZ-500 course, you will learn the cloud-based security skills needed to protect hybrid environments. This course also prepares you for the AZ-500 certification exam.
9
32
M
Time
intermediate
difficulty
10
ceu/cpe

Course Content

AZ-500 Module 5 Quiz

5m

Security Operations in Azure
Azure Sentinel Demo

18m

Security Operations in Azure
Azure Sentinel

14m

Security Operations in Azure
Microsoft Defender for Cloud

10m

Security Operations in Azure
Logging and Monitoring in Azure

13m

Security Operations in Azure
AZ-500 Module 4 Quiz

5m

Securing Applications and Data in Azure
Azure SQL Demo

16m

Securing Applications and Data in Azure
Azure SQL

9m

Securing Applications and Data in Azure
Create and Manage Shared Access Signatures (SAS)

45m

Securing Applications and Data in Azure
Azure Storage Security

18m

Securing Applications and Data in Azure
Azure AD Application Security

10m

Securing Applications and Data in Azure
Managing Keys and Certificates in Azure

12m

Securing Applications and Data in Azure
Introduction to Azure Key Vault

8m

Securing Applications and Data in Azure
AZ-500 Module 3 Quiz

5m

Platform Protection
Configure AKS Security

45m

Platform Protection
ACI and ACR

19m

Platform Protection
Host Security

20m

Platform Protection
Web Application Firewall

5m

Platform Protection
Azure Security Groups

5m

Platform Protection
Azure VPN

8m

Platform Protection
Azure Firewall

41m

Platform Protection
Course Description

In this AZ-500 course, students will learn how to manage identity and access security, implement platform protection (including network, host and container security), manage security policies and operations as well as secure data and applications in Azure.

This course will cover the core skills that are measured in the Microsoft Azure Security Technologies (AZ-500) certification exam. Students will also learn strategies to plan for the exam, effectively target their areas of study, gain hands-on experience, and increase their likelihood of success in the exam and the real world.

Prerequisites

There are no hard prerequisites, but it is beneficial to have Azure Administrator-level Knowledge and Experience.

Course Goals

By the end of this course, students should be able to:

  • Configure Azure Active Directory
  • Configure Azure AD Privileged Identity Management
  • Implement network security
  • Implement host security
  • Configure container security
  • Configure security policies
  • Manage security alerts
  • Configure encryption for data at rest
  • Configure application security
  • Configure and manage Key Vault
  • What is Microsoft Azure Security Technologies Certification?

    Microsoft Azure is a public cloud computing platform. It allows users to purchase various cloud services. Microsoft has created certifications for IT professionals who work with Azure. One such certification is the Microsoft Azure Security Technologies certification (AZ-500). It is an associate-level credential that validates candidates’ proficiency working with specific aspects of the Azure platform. It is a role-based certification, for which individuals who pass the exam will receive a Microsoft Certified: Azure Security Engineer Associate certification.

    What is Covered in the AZ-500 Course?

    The Microsoft Azure Security Technologies (AZ-500) training covers how to effectively manage identity and access security, how to implement platform protection (including host, network, and container security), how to manage security policies and operations, as well as how to secure data and apps within the Azure platform.

    Students will learn all the concepts and skills that are tested on the AZ-500 certification exam. Additionally, the course will provide students with strategies for how to prepare for the exam, targeting areas that need more study, and it offers hands-on practice so students can gain experience and confidence with the platform.

    Students who enroll in this course should have some Azure administrator-level knowledge and experience.

    Upon completing the course, students will have the skills needed for:

  • Configuring Azure Active Directory
  • Configuring Azure AD Privileged Identity Management
  • Implementing host security
  • Implementing network security
  • Configuring security policy
  • Managing security alerts
  • Configuring container security
  • Configuring encryption for data at rest
  • Configuring and managing Key Vault
  • Configuring application security
  • This course is ideal for IT professionals who are preparing for the AZ-500 certification exam to become Azure Security Engineers.

    Upon completing this course, students will have earned valuable CEU/CPE hours, and they will receive a Certificate of Completion for the course.

    Is the AZ-500 Azure Security Certification Worth It?

    There are always benefits to earning IT certifications for professionals who work in the industry. Here are some of the reasons that obtaining the AZ-500 Azure Security Technologies certification is worth it:

  • Career boost – Obtaining IT certification often leads to increased job opportunities and promotions. More and more organizations are looking at certifications to make hiring decisions. Along with increased job opportunities comes higher earning potential. Certifications can significantly boost annual salaries.
  • Growth of cloud computing – Cloud computing is growing, and it doesn’t look like it will slow down or be replaced anytime soon. That means that IT professionals will be expected to have cloud computing knowledge and skills. Careers in cloud computing and cloud security are booming, and certifications will only enhance candidates’ options.
  • Validation of skills – Passing the AZ-500 certification exam validates an individual’s skills and knowledge about specific Azure concepts, and the validation comes directly from Microsoft. There isn’t a better endorsement than that.
  • How Hard is the AZ-500 Certification Exam?

    Most IT professionals who have taken the Microsoft Azure Security Technologies certification exam agree that it isn’t one that you can just skate through. A moderate to strong knowledge of the Azure cloud computing platform and its services is needed. Some experience in security tools and a basic analytical ability for problem-solving will make the exam easier.

    The AZ-500 exam consists of 40 to 60 questions, for which test-takers will have 150 to 210 minutes to complete. The type of questions students will see on the exam include:

  • Multiple choice
  • Case studies with multiple questions
  • Sequencing type questions
  • Scenario-based questions
  • One lab with multiple sub-tasks
  • The topics and their weights include:

  • Manage identity and access (30-35%)
  • Implement platform protection (15-20%)
  • Manage security operations (25-30%)
  • Secure data and applications (25-30%)
  • It’s essential to be prepared for the AZ-500 certification exam. Even though this exam doesn’t have any prerequisites, it’s recommended that test-takers have already passed the Microsoft Azure Fundamentals exam (AZ-900) before attempting the AZ-500.

    How is it Best to Prepare for the Microsoft Azure Security Certification Exam?

    Being fully prepared for the AZ-500 certification exam is important. That’s why we recommend that you take our Azure Security Technologies training course. In this course, students will gain the knowledge, skills, and confidence they need to successfully pass the test and become Microsoft Certified: Azure Security Engineer Associates. In addition, Cybrary provides a practice test for AZ-500 that will help you determine if you're ready for the real exam.

    At Cybrary, we make it convenient for students to learn on their own schedule, at their own pace. All of our courses are online and may be completed around-the-clock. Enrolling in this AZ-500 training is simple, just click on the Register button in the top right corner of the screen to get started.

    This course is part of a Career Path:
    No items found.

    Instructed by

    Instructor
    Alex DiMuzio

    Alex's specialized areas of interest include network security, cloud security and vulnerability management. He graduated from Temple University with a BBA in Management Information Systems.

    Provider
    Cybrary Logo
    Certification Body
    Microsoft Azure
    Certificate of Completion

    Complete this entire course to earn a AZ-500 Microsoft Azure Security Technologies Certificate of Completion