Microsoft Azure Security Technologies AZ-500T00

Description

This course provides IT Security Professionals with the knowledge and skills needed to implement security controls, maintain an organization’s security posture, and identify and remediate security vulnerabilities. This course includes security for identity and access, platform protection, data and applications, and security operations.

Clientèle

This course is for Azure Security Engineers who are planning to take the associated certification exam, or who are performing security tasks in their day-to-day job. This course would also be helpful to an engineer that wants to specialize in providing security for Azure-based digital platforms and play an integral role in protecting an organization’s data.

Prérequis

Successful learners will have prior knowledge and understanding of:

  • Security best practices and industry security requirements such as defense in

depth, least privileged access, role-based access control, multi-factor authentication,

shared responsibility, and zero trust model.

  • Be familiar with security protocols such as Virtual Private Networks (VPN), Internet

Security Protocol (IPSec), Secure Socket Layer (SSL), disk and data encryption methods.

  • Have some experience deploying Azure workloads. This course does not cover the basics

of Azure administration, instead the course content builds on that knowledge by adding

security specific information.

  • Have experience with Windows and Linux operating systems and scripting languages.

Course labs may use PowerShell and the CLI.

Secure Azure solutions with Azure Active Directory

By the end of this module, you will be able to:

  • Configure Azure AD and Azure AD Domain Services for security
  • Create users and groups that enable secure usage of your tenant
  • Use MFA to protect user’s identities
  • Configure passwordless security options
Implement Hybrid identity

By the end of this module, you will be able to:

  • Deploy Azure AD Connect
  • Pick and configure that best authentication option for your security needs
  • Configure password writeback
Deploy Azure AD identity protection

By the end of this module, you will be able to:

  • Deploy and configure Identity Protection
  • Configure MFA for users, groups, and applications
  • Create Conditional Access policies to ensure your security
  • Create and follow an access review process
Configure Azure AD privileged identity management

By the end of this module, you’ll be able to:

  • Describe Zero Trust and how it impacts security
  • Configure and deploy roles using Privileged Identity Management (PIM)
  • Evaluate the usefulness of each PIM setting as it relates to your security goals
Design an enterprise governance strategy

By the end of this module, you will be able to:

  • Explain the shared responsibility model and how it impacts your security configuration
  • Create Azure policies to protect your solutions
  • Configure and deploy access to services using RBAC
Implement perimeter security

By the end of this module, you will be able to:

  • Define defense in depth
  • Protect your environment from denial-of-service attacks
  • Secure your solutions using firewalls and VPNs
  • Explore your end-to-end perimeter security configuration based on your security posture
Configure network security

By the end of this module, you will be able to:

  • Deploy and configure network security groups to protect your Azure solutions
  • Configure and lockdown service endpoints and private links
  • Secure your applications with Application Gateway, Web App Firewall, and Front Door
  • Configure ExpressRoute to help protect your network traffic
Configure and manage host security

By the end of this module, you will be able to:

  • Configure and deploy Endpoint Protection
  • Deploy a privileged access strategy for devices and privileged workstations
  • Secure your virtual machines and access to them
  • Deploy Windows Defender
  • Practice layered security by reviewing and implementing Security Center and Security Benchmarks
Enable Containers security

By the end of this module, you will be able to:

  • Define the available security tools for containers in Azure
  • Configure security settings for containers and Kubernetes services
  • Lock down network, storage, and identity resources connected to your containers
  • Deploy RBAC to control access to containers
Deploy and secure Azure Key Vault

By the end of this module, you will be able to:

  • Define what a key vault is and how it protects certificates and secrets
  • Deploy and configure Azure Key Vault
  • Secure access and administration of your key vault
  • Store keys and secrets in your key vault
  • Explore key security considers like key rotation and backup / recovery
Configure application security features

By the end of this module, you will be able to:

  • Register an application in Azure using app registration
  • Select and configure which Azure AD users can access each application
  • Configure and deploy web app certificates
Implement storage security

By the end of this module, you will be able to:

  • Define data sovereignty and how that is achieved in Azure
  • Configure Azure Storage access in a secure and managed way
  • Encrypt your data while it is at rest and in transit
  • Apply rules for data retention
Configure and manage SQL database security

By the end of this module, you’ll be able to:

  • Configure which users and applications have access to your SQL databases
  • Block access to your servers using firewalls
  • Discover, classify, and audit the use of your data
  • Encrypt and protect your data while is it stored in the database.
Configure and manage Azure Monitor

By the end of this module, you will be able to:

  • Configure and monitor Azure Monitor
  • Define metrics and logs you want to track for your Azure applications
  • Connect data sources to and configure Log Analytics
  • Create and monitor alerts associated with your solutions security
Enable and manage Microsoft Defender for Cloud

By the end of this module, you will be able to:

  • Define the most common types of cyber-attacks
  • Configure Microsoft Defender for cloud based on your security posture
  • Review Secure Score and raise it
  • Lock down your solutions using Microsoft Defender for Cloud’s workload protection
  • Enable Just-in-Time access and other security features
Configure and monitor Microsoft Sentinel

By the end of this module, you’ll be able to:

  • Explain what Azure Sentinel is and how it is used
  • Deploy Azure Sentinel
  • Connect data to Azure Sentinel, like Azure Logs, Azure AD, and others
  • Track incidents using workbooks, playbooks, and hunting techniques

 

Durée : 4 jours
Tarif régulier : $2,140.00
Tarif préférentiel : $1,819.00
Note :

Formation donnée en français, logiciel et manuel en anglais.

Notre tarification inclut le matériel pédagogique.



Dates à venir

qté

Classe Virtuelle

6 au 9 Mai. 2024 - 8:30 à 16:30

Confirmé

Classe Virtuelle

8 au 11 Oct. 2024 - 8:30 à 16:30

Classe Virtuelle

8 au 11 Oct. 2024 - 8:30 à 16:30