Microsoft Azure Security Technologies: Securing Azure with Defender & Sentinel
Azure
| Intermediate
- 12 videos | 1h 4m 44s
- Includes Assessment
- Earns a Badge
Microsoft Defender offers security services for monitoring and mitigating malware for on-premises and cloud services. Azure Sentinel provides central data ingestion information and event management (SIEM) solution. In this course, you will use Azure Sentinel and Microsoft Defender for Cloud to protect Azure resources. First you will review Defender protection solutions. Next, you will configure Defender to protect Azure and AWS virtual machines. Then, you will evaluate security scanning results. Lastly, you will use the Sentinel services as a central cloud-based SIEM solution to detect security incidents and ensure Azure virtual machines (VMs) have updates applied. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
WHAT YOU WILL LEARN
-
Discover the key concepts covered in this courseOutline how microsoft defender for cloud protects on-premises and cloud servicesView microsoft defender for cloud server recommendationsConfigure defender to protect aws virtual machines (vms)Use defender to protect cloud databasesEvaluate defender scan results
-
Recognize the importance of centralized security data ingestionConfigure the sentinel serviceManage connectors and alerts in sentinelIdentify potential security issues using threat modelingEnsure updates are applied to azure vmsSummarize the key concepts covered in this course
IN THIS COURSE
-
1m 5sIn this video, we will discover the key concepts covered in this course. FREE ACCESS
-
5m 26sAfter completing this video, you will be able to outline how Microsoft Defender for Cloud protects on-premises and cloud services. FREE ACCESS
-
7m 5sLearn how to configure Defender to protect Azure servers. FREE ACCESS
-
7m 4sFind out how to configure Defender to protect AWS virtual machines (VMs). FREE ACCESS
-
5m 39sDiscover how to use Defender to protect cloud databases. FREE ACCESS
-
5m 50sFind out how to evaluate Defender scan results. FREE ACCESS
-
5m 43sIn this video, you will learn how to recognize the importance of centralized security data ingestion. FREE ACCESS
-
6m 45sDuring this video, discover how to configure the Sentinel service. FREE ACCESS
-
7m 26sLearn how to manage connectors and alerts in Sentinel. FREE ACCESS
-
5m 25sFind out how to identify potential security issues using threat modeling. FREE ACCESS
-
6m 15sLearn how to ensure updates are applied to Azure VMs. FREE ACCESS
-
1m 1sIn this video, we will summarize the key concepts covered in this course. FREE ACCESS
EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE
Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.
Digital badges are yours to keep, forever.