AZ-500 course/training: Gain the knowledge needed to pass the AZ-500 exam

แชร์
ฝัง
  • เผยแพร่เมื่อ 7 ก.ย. 2024
  • Watch this video to learn information that will help you pass the AZ-500: Microsoft Azure Security Technologies
    Gain Certification: Microsoft Certified Azure Security Engineer Associate
    GET THE FULL COURSE HERE: bit.ly/3pAAwik
    Manage identities in Microsoft Azure Active Directory (Azure AD), part of Microsoft Entra
    *Visualizing directory services, including Azure AD, Microsoft Entra & Azure ADDS
    *Create and manage a managed identity for Azure resources
    *Manage Azure AD users and external identities
    *Manage Azure AD groups
    *Manage administrative units
    Manage secure access by using Microsoft Azure Active Directory (Azure AD), part of Microsoft Entra
    *Configure Azure AD Privileged Identity Management (PIM)
    *Activating a PIM role as a user
    *Implement Conditional Access policies, including multifactor authentication
    *Implement Azure AD Identity Protection
    *Implement passwordless authentication
    *Configure access reviews
    GET THE REST OF THE COURSE BELOW HERE: bit.ly/3pAAwik
    Manage Azure using command line tools
    *Foundational concepts of using PowerShell
    *Connecting PowerShell to Azure
    *Working with Azure AD using PowerShell
    *Working with Azure Cloudshell
    *Working with Azure CLI / Bash
    *Installing Azure CLI on a local machine
    Manage application access
    *Integrate single sign on (SSO) and identity providers for authentication
    *Create an app registration
    *Configure app registration permission scopes
    *Manage app registration permission consent
    *Manage API permissions to Azure subscriptions and resources
    *Configure an authentication method for a service principal
    Manage access control
    *Visualizing Azure role permissions for management groups, subscriptions, resource groups, and resources
    *Interpret role and resource permissions
    *Assign built-in roles in Microsoft Azure Active Directory (Azure AD), part of Microsoft Entra
    *Create and assign custom roles, including Azure roles and Azure AD roles
    Implement advanced network security
    *Secure the connectivity of hybrid networks
    *Create and configure virtual networks and subnets
    *Secure the connectivity of virtual networks
    *Direct traffic through the Azure Firewall
    *Create and configure Azure Firewall
    *Create and configure Azure Firewall Manager
    *Understanding Azure Application Gateway vs Azure Front Door
    *Create and configure Azure Application Gateway
    *Create and configure Azure Front Door and Web Application Firewall (WAF)
    *Configure a resource firewall on a storage account
    *Visualizing Azure Service Endpoints and Private Endpoints
    *Implement Azure Service Endpoints and Private Endpoints
    *Implement Azure DDoS Protection
    *Deleting resources from previous lessons
    Configure advanced security for compute
    *Configure Endpoint Protection for virtual machines (VMs)
    *Implement and manage security updates for VMs
    *Configure security for container services
    *Manage access to Azure Container Registry
    *Configure security for serverless compute
    *Configure security for an Azure App Service
    *Configure encryption at rest
    *Configure encryption in transit
    Configure centralized policy management
    *Configure a custom security policy
    *Create a policy initiative
    *Configure security settings and auditing by using Azure Policy
    Configure and manage threat protection
    *Concepts of Microsoft Defender for Cloud
    *Configure Microsoft Defender for Servers (not including Microsoft Defender for Endpoint)
    *Evaluate for vulnerabilities using Microsoft Defender for Cloud
    *Configure Microsoft Defender for SQL
    Configure and manage security monitoring solutions
    *Create and customize alert rules by using Azure Monitor
    *Configure diagnostic logging and log retention by using Azure Monitor
    *Monitor security logs by using Azure Monitor
    *Understanding Microsoft Sentinel
    *Create a log analytics workspace needed for Microsoft Sentinel
    *Implement Microsoft Sentinel
    Configure security for storage
    *Creating a storage account
    *Configure access control for storage accounts
    *Configure storage account access keys
    *Configure Azure Files identity-based authentication for SMB access
    *Configure delegated access
    Configure security for data
    *Enable a SQL Database/Server and connect with SSMS
    *Configure SQL firewall settings for client connections
    *Enable database authentication by using Microsoft Azure AD, part of Microsoft Entra
    *Enable database auditing
    *Configure dynamic masking on SQL workloads
    *Implement database encryption for Azure SQL Database
    *Implement network isolation for data solutions, including Synapse Analytics & Cosmos DB
    Configure and manage Azure Key Vault
    *Create and configure Key Vault
    *Configure access to Key Vault
    *Manage certificates, secrets, and keys
    *Configure key rotation
    *Configure backup and recovery of certificates, secrets, and keys

ความคิดเห็น • 8

  • @examlabpractice
    @examlabpractice  10 หลายเดือนก่อน

    I've got a discount coupon promotion going on for all my courses right now here: examlabpractice.com/courses

    • @techgrace7
      @techgrace7 7 หลายเดือนก่อน

      Please may I know what app you are using for this illustration?

  • @gaeldilamh2572
    @gaeldilamh2572 6 หลายเดือนก่อน +1

    Wow you are not far to be the best instructor on TH-cam. So clear and simple to understand. Your communication skill is at an other level .
    Just a matter of time for your channel to explode.
    I’m an auto-mechanic

  • @gigishafiq8626
    @gigishafiq8626 7 หลายเดือนก่อน +2

    Thank you so much for doing this video. You explain things in such a digestible manner, easy for a beginner to follow.

  • @bhaskey7
    @bhaskey7 2 หลายเดือนก่อน +1

    Excellent course material and presentation, thanks a lot for your efforts.

  • @wassimrazki
    @wassimrazki ปีที่แล้ว +4

    very well explained. thank you

  • @abdulo8963
    @abdulo8963 หลายเดือนก่อน

    Hi John, I got your course on Udemy. I just passed the AZ 900. Can I shoot at cert (AZ 500) without prior experience in security and how long will it take (estimated time)? I ask because I have limited time and studying too long (many months) might remove the zeal. Thanks