Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Az-500 Microsoft Azure Security Technologies Exam Prep 2022

Posted By: ELK1nG
Az-500 Microsoft Azure Security Technologies Exam Prep 2022

Az-500 Microsoft Azure Security Technologies Exam Prep 2022
Published 8/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 2.57 GB | Duration: 6h 36m

Level up your skills in Azure security controls for identity, access, data, applications and networks. Pass AZ-500.

What you'll learn
Pass the Microsoft AZ-500 Microsoft Security Technologies test
Earn the Microsoft Certified: Azure Security Engineer Associate certification
Better understand all of the features and functions of Azure Active Directory
Better understand how Azure works with your on-premises network for single-sign on.
Requirements
Excitement to learn Microsoft's constantly growing cloud platform
Desire to pass the AZ-500 certification and earn an Associate badge
Description
Application and data security is one of the biggest challenges most companies face. If you become proficient in Microsoft Azure security controls, this is a skill that will help you in your career. Whether you are the company security expert, or you are in operations, development, or administration, understanding Microsoft Azure's security options is a powerful tool to have in your toolbox.This course helps you study for and pass the AZ-500 exam, Microsoft Azure Security Technologies. Passing this exam qualifies you for the certification Microsoft Certified: Azure Security Engineer Associate. You can proudly show this certification on your resume or LinkedIn profile or mention it during job interviews. It means that you have successfully demonstrated your skills in Azure Security.In this course, I go through the requirements of the AZ-500 exam from start to finish. We cover the following areas:Manage identity and access (30-35%)Implement platform protection (15-20%)Manage security operations (25-30%)Secure data and applications (25-30%)Course includes a free practice test.Responsibilities for an Azure security engineer include managing the security posture, identifying and remediating vulnerabilities, performing threat modeling, implementing threat protection, and responding to security incident escalations.Azure security engineers often serve as part of a larger team to plan and implement cloud-based management and security.

Overview

Section 1: AZ-500: Microsoft Azure Security Technologies

Lecture 1 Welcome to SC-500 exam prep!

Lecture 2 Exam Requirements

Lecture 3 Udemy Course Player

Lecture 4 AZ-500 Study Guide - Free PDF download

Section 2: Manage Azure Active Directory identities

Lecture 5 Introduction to Azure Active Directory (Azure AD)

Lecture 6 Create and Verify New Azure AD Tenant

Lecture 7 Service Principals Vs Managed Identity

Lecture 8 How to Create a Service Principal

Lecture 9 Create Azure AD Users

Lecture 10 Create Azure AD Groups

Lecture 11 Administrative Units

Section 3: Configure secure access by using Azure AD

Lecture 12 Privileged Identity Management (PIM)

Lecture 13 Azure AD Conditional Access

Lecture 14 Testing Conditional Access

Lecture 15 Azure AD Identity Protection (AIP)

Lecture 16 Passwordless Authentication

Lecture 17 Access Reviews

Lecture 18 Create an Access Review

Section 4: Manage application access

Lecture 19 Single Sign-On using AD Connect

Lecture 20 AD Connect Demo

Lecture 21 App Registration

Lecture 22 Application Permissions

Section 5: Manage access control

Lecture 23 Access Control IAM for Subscriptions and Resource Groups

Lecture 24 Assign Built-In Roles

Lecture 25 Create and Assign Custom Roles

Section 6: Implement advanced network security

Lecture 26 Introduction to Network Security

Lecture 27 Secure Hybrid Networking

Lecture 28 Deploy Secure Hybrid Network

Lecture 29 Deploy Secure Virtual Network

Lecture 30 Network Security Groups

Lecture 31 Azure Bastion

Lecture 32 Azure Firewall

Lecture 33 Azure Firewall Manager

Lecture 34 Azure Firewall Premium Features

Lecture 35 Azure Application Gateway

Lecture 36 Azure Front Door

Lecture 37 Web Application Firewall (WAF)

Lecture 38 Resource Level Firewall Settings

Lecture 39 Application Service Environments (ASE v3)

Lecture 40 Service Endpoints

Lecture 41 Private Endpoints

Lecture 42 Private Link

Lecture 43 Private Link Private Endpoints

Lecture 44 DDoS Protection Standard

Section 7: Configure advanced security for compute

Lecture 45 Endpoint Protection for Virtual Machines (VM)

Lecture 46 Update Management

Lecture 47 Security for Containers

Lecture 48 Security for Container Registry

Lecture 49 Serverless Security / Function Security

Lecture 50 Web App Security

Lecture 51 Security for Data At Rest

Lecture 52 Security for Data In Transit

Section 8: Configure centralized policy management

Lecture 53 Azure Policy

Section 9: Configure and manage threat protection

Lecture 54 Defender for Servers

Lecture 55 Evaluate vulnerability scans

Lecture 56 Microsoft Defender for SQL

Lecture 57 Microsoft Threat Modeling Tool

Section 10: Configure and manage security monitoring solutions

Lecture 58 Create Alert Rules

Lecture 59 Enable Diagnostics on Resources

Lecture 60 Create Microsoft Sentinel

Lecture 61 Sentinel Data Connectors

Section 11: Configure security for storage

Lecture 62 Storage Account Access Keys

Lecture 63 SAS Tokens

Lecture 64 Access Policies

Lecture 65 RBAC Storage Account Access Control

Section 12: Configure security for databases

Lecture 66 SQL Database Access Control

Lecture 67 Connect to SQL Database with SQL Management Studio

Lecture 68 SQL Database Audit Logs

Lecture 69 Dynamic Data Masking

Lecture 70 SQL Database Encryption

Lecture 71 Database Isolated Networks

Section 13: Configure and manage Key Vault

Lecture 72 Azure Key Vault

Lecture 73 Secrets, Keys and Certificates

Section 14: Course Wrap Up

Lecture 74 Thank you!

An Azure Security Engineer maintains the security posture, identifys and remediates vulnerabilities by using a variety of security tools, implements threat protection, and responds to security incident escalations.,Azure Security Engineers often serve as part of a larger team dedicated to cloud-based management and security and may also secure hybrid environments as part of an end-to-end infrastructure.