Aspire Journeys

Microsoft Certified: Azure Security Engineer Associate Journey

  • 24 Courses | 22h 15m 13s
  • 22 Labs | 21h
  • Includes Test Prep
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Discover how to implement platform protection, manage identity and access, manage security operations, and secure data and applications as you prepare for the AZ-500: Microsoft Azure Security Technologies certification exam.

Azure Security Engineer Associate

Discover how to implement platform protection, manage identity and access, manage security operations, and secure data and applications as you prepare for the AZ-500: Microsoft Azure Security Technologies certification exam.

  • 24 Courses | 22h 15m 13s
  • 22 Labs | 21h

COURSES INCLUDED

Microsoft Azure Security Technologies: Exercising Governance Principles
The Azure hierarchy is made up of the Azure AD tenant, management groups, subscriptions, and resource groups containing the resources. Management groups provide a means to apply governance conditions for access, policies, and compliance to associated subscriptions. In this course, you will manage core elements of Azure Active Directory (AD). First, you will explore the relationship between Azure AD tenants and Azure subscriptions. Next, you will create a new AD tenant and switch between tenants. Then you will work with management groups and resource groups and learn to navigate through the Azure hierarchy. Finally, you will create an Azure AD custom domain name. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 58m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure AD Users
Azure AD users can be managed in a variety of ways and should have an appropriate authentication method configured, such as multi-factor authentication (MFA). In this course, you will create and manage Azure AD user accounts including external guest accounts using the portal, the command line interface (CLI), and PowerShell. Then, you will use the Bulk Import service to create multiple Azure AD users at once. Finally, you will enable multi-factor authentication (MFA) for users and perform an MFA sign-in. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 54m has Assessment available Badge
Microsoft Azure Security Technologies: Securing Azure AD Users
Recognizing how authentication and authorization relate to identity federation, and understanding how to configure user authentication settings are key skills needed to secure your Azure AD users. In this course, you will review the relationship between authentication, authorization, and identity federation using external identity providers. Next, you will configure Azure AD identity protection and enable password authentication and protection. Then, you will configure single sign-on (SSO) and explore the Microsoft Entra admin center. Lastly, you will configure self-service password reset. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
9 videos | 44m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure AD Groups
Azure AD groups can be managed using manual and dynamic member assignments and self-service group management. In this course, you will learn to manage Azure Active Directory (AD) groups through static group membership assignments using the portal, the CLI, and PowerShell. Then, you will work with Azure AD user attributes to determine dynamic group memberships. Lastly, you will enable and test self-service group management. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 33m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure AD
Features such as access review, conditional access, and managed identities are used to manage Azure AD and secure the Azure environment. In this course, you will work with Azure Active (AD) access review and conditional access. Then, you will enable Azure AD password lockout and manage Azure AD roles. Next, you will work with Azure AD App registrations and privileged identity management. Lastly, you will work with service principals and managed identities. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
14 videos | 1h 14m has Assessment available Badge
Microsoft Azure Security Technologies: Working with Azure AD Features
Microsoft Azure technicians can manage Azure AD devices and administrative units, product license and link an on-premises Microsoft Active Directory environment to an Azure AD tenant. In this course, you will manage Azure Active Directory (AD) product license assignments followed by joining a Windows station and a mobile device to Azure AD. Next, you will link an on-premises Microsoft Active Directory domain to Azure AD using Azure AD Connect. Lastly, you will manage Azure AD Connect and work with administrative units. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
10 videos | 46m has Assessment available Badge
Microsoft Azure Security Technologies: Restricting Resource Access with Roles
Access to Microsoft Azure resources is controlled through role assignments at specific levels in the Azure hierarchy. In this course, you will review how role-based access control (RBAC) is used within the Azure hierarchy. Next, you will learn to manage RBAC roles using the portal, the CLI, and PowerShell. Lastly, you will discover how to create a custom RBAC role, assign it to a user, and test role permissions when signed in to the Azure portal. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 33m has Assessment available Badge
Microsoft Azure Security Technologies: Configuring Azure Networking
Microsoft Azure technicians must plan, manage, and secure VNets just as they would manage physical on-premises networks. In this course, you will learn to create and manage VNets using the portal, the CLI, and PowerShell. Next, you will configure network watcher and network flow logs to capture network traffic. Then, you will work with Network Security Groups (NSGs) using the portal, the CLI, and PowerShell. Lastly, you will peer VNets together using the portal, the CLI, and PowerShell. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
14 videos | 1h 21m has Assessment available Badge
Microsoft Azure Security Technologies: Implementing Azure Network Security
Controlling access into and out of network resources is one level of security that technicians can apply to help secure a Microsoft Azure environment. In this course, you will configure an application security group (ASG) and review how Azure Firewall and Firewall Manager work together. Then, you will configure firewall application, network, and network address translation (NAT) rules. Next, you will configure an application gateway and web application firewall. Lastly, you will discover when to use distributed denial-of-service (DDoS) protection and you will configure user defined routes (UDRs). This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
12 videos | 1h 5m has Assessment available Badge
Microsoft Azure Security Technologies: Securing Network Access with VPNs
Linking an on-premises network to the Microsoft Azure cloud can be achieved in a variety of ways including virtual private networks (VPNs) and ExpressRoute circuits. In this course, you will review various types of VPNs and generate VPN public key infrastructure (PKI) certificates using PowerShell. Next, you will configure a site-to-site VPN and learn when to use virtual wide are network (WAN) and ExpressRoute dedicated circuits. Lastly, you will work with service endpoints, private links, and point-to-site VPNs. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
10 videos | 51m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure Virtual Machines
Secure Shell (SSH) allows for secure remote management of Linux hosts. Further security measures such as jump boxes (Azure Bastion) prevent virtual machines from being reachable directly from the Internet. In this course, you will review how SSH public key authentication works and then generate SSH keys. Next, you will configure Linux SSH public key authentication and manage virtual machines (VMs) through Azure Bastion. Then, you will enable just-in-time access, add extensions to virtual machines and control access to virtual machines using role-based access control (RBAC) role assignments. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
9 videos | 44m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure Storage
Storage account blob features such as versioning, soft deletion, and legal holds can keep organizations aligned with business needs related to regulatory compliance. Controlling storage account access and managing VM disks in a secured manner can prevent unauthorized access. In this course, you will work with storage account features such as versioning and soft deletion. Then, you will configure a storage account legal hold and network access. Next, you will work with lifecycle management, access keys, and shared access signatures (SAS). Lastly, you will manage Azure Tables and Storage Explorer and attach a disk to a virtual machine. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
15 videos | 1h 17m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure Files Shares
Microsoft Azure Files shared folders provide a cloud-central method of sharing files with Linux and Windows hosts. In this course, you will learn to configure Azure Files Share shared folders using the portal, the CLI, and PowerShell. Then, you will map a drive letter from Windows to an Azure Files share. Finally, you will use Linux to mount an Azure Files share. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
8 videos | 37m has Assessment available Badge
Microsoft Azure Security Technologies: Securing Azure Databases
Securing Azure-based SQL database deployments uses many features available on-premises, including external user authentication and data sensitivity labels. In this course, you will deploy and manage Azure SQL-based solutions. Then, you will manage SQL login credentials and enable Azure Active Directory (AD) database authentication. Next, you will configure various Azure SQL settings and high availability. Lastly, you will work with SQL data sensitivity labels an allow SQL role access through the portal, the CLI, and PowerShell. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 58m has Assessment available Badge
Microsoft Azure Security Technologies: Implementing Data Security
Implementing data security in Microsoft Azure spans all services including storage account data classification and encryption, database data masking, and the use of public key infrastructure (PKI) to secure HTTPS connections. In this course, you will explore how encryption provides data confidentiality, along with the various regulations related to data privacy. Next, you will use Microsoft Purview Governance to classify data. Then, you will enable data masking, disk encryption, and storage account encryption. Finally, you will examine how PKI certificates secure computing environments, identify how Transport Layer Security (TLS) secures network communications, and configure an HTTPS binding. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
14 videos | 1h 19m has Assessment available Badge
Microsoft Azure Security Technologies: Working with Azure Applications
Deploying and managing functions and web apps in Azure is possible by using logic apps, Azure web apps, blueprints for setting up cloud environments, and by placing app content near users via a content delivery network (CDN). In this course, you will deploy and manage Azure Web Applications (App Services) using the portal and Visual Studio. Next, you will compare security baselines to an Azure web app, and create an Azure function app and an Azure logic app. Then you will work with Azure Blueprints, Azure app external authentication, network restrictions, and custom DNS domain names. Finally, you will configure a content delivery network. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
18 videos | 1h 44m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Containerized Applications
Microsoft Azure technicians can secure containerized applications and Kubernetes clusters using a variety of methods, including Azure Active Directory (AD) authentication and role-based access control (RBAC). In this course, you will identify how to use application containerization within the Microsoft Azure environment. Then, you will configure Docker on Linux and Windows hosts and build a Docker container image from a Dockerfile. Next, you will configure an Azure Container Registry, deploy Azure Container Instances (ACIs), and manage an Azure Kubernetes Service (AKS) cluster. Lastly, you will enable Azure AD authentication for AKS and configure AKS RBAC roles. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
12 videos | 1h 9m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Key Vault Secrets
Many Microsoft Azure services require credentials to access a variety of Azure resources. Azure Key Vault provides a secure centralized storage solution for these types of secrets. In this course, you will work with Azure key vaults. First, you will create a key vault and manage key vault secrets using the portal, the command line interface (CLI), and PowerShell. Next, you will work with public key infrastructure (PKI) certificates using the portal, the CLI and PowerShell. Lastly, you will review how hardware security modules (HSMs) work in Azure. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
10 videos | 48m has Assessment available Badge
Microsoft Azure Security Technologies: Managing Azure Policies
One way to achieve overall governance and regulatory compliance with Microsoft Azure is through the use of Azure Policy. In this course, you will work with Azure Policy to control Azure functionality and to check for compliance. First, you will explore how Azure Policy can be used for compliance. Then you will create policy assignments to check for Azure resource compliance with specific settings. Next, you will create and assign a custom policy to the Azure hierarchy. Finally, you will assign policy groups (policy initiatives) to the Azure hierarchy. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 32m has Assessment available Badge
Microsoft Azure Security Technologies: Enabling Resource Locking
Microsoft Azure technicians can prevent the unintended deletion of Azure resources using the resource lock feature. In this course you will learn to protect, or lock, Azure resources to prevent modifications and deletions. First, you will review how resource locking works. Then, you will manage resource locks throughout the Azure hierarchy using the portal, the CLI, and PowerShell. Next, you will enable resource locking using an Azure Resource Manager (ARM) template and test the resulting implications. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 30m has Assessment available Badge
Microsoft Azure Security Technologies: Securing Azure with Defender & Sentinel
Microsoft Defender offers security services for monitoring and mitigating malware for on-premises and cloud services. Azure Sentinel provides central data ingestion information and event management (SIEM) solution. In this course, you will use Azure Sentinel and Microsoft Defender for Cloud to protect Azure resources. First you will review Defender protection solutions. Next, you will configure Defender to protect Azure and AWS virtual machines. Then, you will evaluate security scanning results. Lastly, you will use the Sentinel services as a central cloud-based SIEM solution to detect security incidents and ensure Azure virtual machines (VMs) have updates applied. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
12 videos | 1h 4m has Assessment available Badge
Microsoft Azure Security Technologies: Monitoring Azure Services
Monitoring Microsoft Azure services is crucial for optimizing their performance and security. In this course, you will explore Azure solutions that allow the monitoring of Azure services. First, you will create an Azure Monitor action group to be used for Monitor alert notifications. Next, you will configure application insights for a web app. Lastly, you will add data sources for monitoring to an Azure Log Analytics Workspace. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
7 videos | 37m has Assessment available Badge
Microsoft Azure Security Technologies: Ensuring Business Continuity
Planning proactively to mitigate IT service disruptions can minimize the impact of disruptions on business processes. In this course, you will use various Azure services to ensure business continuity in the event of disruptions. First you will enable virtual machine (VM) replication and review various Azure backup solutions. Then, you will backup Azure virtual machines and SQL databases. Next, you will restore SQL from backup using the portal. Lastly, you will replicate storage accounts, back up web apps and file shares, and manage storage account archiving and data hydration. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 1h 2m has Assessment available Badge
Microsoft Azure Security Technologies: Lab Scenario Review
AZ-500 exam candidates must have the knowledge necessary to deploy and manage Microsoft Azure services as well as the ability to apply Azure solutions to meet very specific business requirements. In this course, you will review Azure security topics in the form of scenarios. First, you will work with user permissions and role-based access control (RBAC) roles and configure Azure conditional access. Next, you will work with Azure VM permissions, you will harden Azure SQL, and you will encrypt virtual machine (VM) disks. Then, you will work with shared access signatures, data classification, Azure Blueprints, and key vaults. Lastly, you will monitor security using Defender and Sentinel. This course can be used to prepare for exam AZ-500, Microsoft Azure Security Technologies.
11 videos | 41m has Assessment available Badge

EARN A DIGITAL BADGE WHEN YOU COMPLETE THESE TRACKS

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

SKILL BENCHMARKS INCLUDED

AZ-500: Azure Application Protection and Governance Competency (Intermediate Level)
The Azure Application Protection and Governance Competency (Intermediate Level) benchmark measures your knowledge and skills in securing and managing Azure applications. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and can ensure Azure applications are protected against potential security threats and adhere to governance principles, thereby ensuring the integrity and reliability of the applications.
30m    |   30 questions
AZ-500: Azure Identity and Access Management Competency (Intermediate Level)
The Azure Identity and Access Management Competency (Intermediate Level) benchmark measures your understanding of managing user access and authentication to Azure resources. You will be evaluated on your ability to manage Azure Active Directory (AD) users, groups, and features. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and has the knowledge and insights needed to secure Azure AD users and implement secure access to Azure resources using Azure AD.
30m    |   30 questions
AZ-500: Azure Platform Protection Competency (Intermediate Level)
The Azure Platform Protection Competency (Intermediate Level) benchmark measures your comprehensive understanding of securing and safeguarding the Azure platform. You will be evaluated on your ability to restrict resource access with roles, implement Azure network security, secure network access with VPNs, and more. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and can make informed decisions to ensure that the Azure platform remains protected against potential security threats and unauthorized access, thereby ensuring the safety and integrity of the platform and its users.
29m    |   29 questions
AZ-500: Azure Security Operations Competency (Intermediate Level)
The Azure Security Operations Competency (Intermediate Level) benchmark measures your knowledge and skills in ensuring that the Azure platform remains secure, reliable, and resilient in the face of potential security threats and other operational challenges. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and can implement robust security operations measures to safeguard the applications and data against potential threats while ensuring that the business operations remain uninterrupted and resilient.
30m    |   30 questions
AZ-500: Azure Storage and Data Security Competency (Intermediate Level)
The Azure Storage and Data Security Competency (Intermediate Level) benchmark measures your comprehensive understanding of securing and managing the storage and data within the Azure platform. You will be evaluated on your ability to manage Azure storage and file shares, secure Azure databases, and implement data security measures. A learner who scores high on this benchmark demonstrates competency in many areas of this domain and has the knowledge and insights needed to ensure that data stored within the Azure platform remains safe, secure, and accessible only to authorized personnel.
30m    |   30 questions
SHOW MORE
FREE ACCESS

YOU MIGHT ALSO LIKE

Rating 3.0 of 1 users Rating 3.0 of 1 users (1)
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Rating 4.9 of 14 users Rating 4.9 of 14 users (14)