Microsoft

Microsoft Azure Security Engineer Associate Training

AZ-500

Microsoft Azure Security Engineer Associate (AZ-500)

This course is for Azure Security Engineers who are planning to take the associated certification exam, or who are performing security tasks in their day-to-day job. This course would also be helpful to an engineer that wants to specialize in providing security for Azure-based digital platforms and play an integral role in protecting an organization’s data.

Training at a glance

Level

Beginner

Duration

4 Days

Experience

1 year: Azure

Average Salary

$147,764

Labs

Yes

Level

Beginner

Duration

4 Days

Experience

1 year: Azure

Average Salary

$147,764

Labs

Yes

Training Details

You will learn how to follow conversations across a wide range of protocols and through redirection, as well as how to develop custom filters for non-dissected protocols. On Day 5 of the course, you will participate in a team-based capture-the-flag exercise to test your new skills.

Lesson 1: Secure Azure solutions with Azure Active Directory

  • Explore Azure Active Directory features
  • Self-managed Active Directory Domain Services, Azure Active Directory, and managed Azure Active Directory Domain Services
  • Azure AD DS and self-managed AD DS
  • Azure AD DS and Azure AD
  • Investigate roles in Azure AD
  • Azure AD built-in roles
  • Deploy Azure AD Domain Services
  • Create and manage Azure AD users
  • Manage users with Azure AD groups
  • Configure Azure AD administrative units
  • Implement passwordless authentication
  • Explore Try-This exercises


Lesson 2: Implement Hybrid identity

  • Deploy Azure AD connect
  • Explore authentication options
  • Configure Password Hash Synchronization (PHS)
  • Implement Pass-through Authentication (PTA)
  • Deploy Federation with Azure AD
  • Explore the authentication decision tree
  • Configure password writeback


Lesson 3: Deploy Azure AD identity protection

  • Explore Azure AD identity protection
  • Configure risk event detections
  • Implement user risk policy
  • Implement sign-in risk policy
  • Deploy multifactor authentication in Azure
  • Explore multifactor authentication settings
  • Enable multifactor authentication
  • Implement Azure AD conditional access
  • Configure conditional access conditions
  • Implement access reviews
  • Explore try-this exercises


Lesson 4: Configure Azure AD privileged identity management

  • Explore the zero trust model
  • Review the evolution of identity management
  • Deploy Azure AD privileged identity management
  • Configure privileged identity management scope
  • Implement privileged identity management onboarding
  • Explore privileged identity management configuration settings
  • Implement a privileged identity management workflow
  • Explore Try-This exercises


Lesson 5: Design an enterprise governance strategy

  • Review the shared responsibility model
  • Explore the Azure cloud security advantages
  • Review Azure hierarchy of systems
  • Configure Azure policies
  • Enable Azure role-based access control (RBAC)
  • Compare and contrast Azure RBAC vs Azure policies
  • Configure built-in roles
  • Enable resource locks
  • Deploy Azure blueprints
  • Design an Azure subscription management plan
  • Explore Try-This exercises


Lesson 6: Implement perimeter security

  • Define defense in depth
  • Explore virtual network security
  • Enable Distributed Denial of Service (DDoS) Protection
  • Configure a distributed denial of service protection implementation
  • Explore Azure Firewall features
  • Deploy an Azure Firewall implementation
  • Configure VPN forced tunneling
  • Create User Defined Routes and Network Virtual Appliances
  • Explore hub and spoke topology
  • Perform try-this exercises


Lesson 7: Configure network security

  • Explore Network Security Groups (NSG)
  • Deploy a Network Security Groups implementation
  • Create Application Security Groups
  • Enable service endpoints
  • Configure service endpoint services
  • Deploy private links
  • Implement an Azure application gateway
  • Deploy a web application firewall
  • Configure and manage Azure front door
  • Review ExpressRoute
  • Perform try-this exercises


Lesson 8: Configure and manage host security

  • Enable endpoint protection
  • Define a privileged access device strategy
  • Deploy privileged access workstations
  • Create virtual machine templates
  • Enable and secure remote access management
  • Configure update management
  • Deploy disk encryption
  • Managed disk encryption options
  • Deploy and configure Windows Defender
  • Microsoft cloud security benchmark in Defender for Cloud
  • Explore Microsoft Defender for Cloud recommendations
  • Perform Try-This exercises


Lesson 9: Enable Containers security

  • Explore containers
  • Configure Azure Container Instances security​
  • Manage security for Azure Container Instances (ACI)​
  • Explore the Azure Container Registry (ACR)​
  • Enable Azure Container Registry authentication
  • Review Azure Kubernetes Service (AKS)​
  • Implement an Azure Kubernetes Service architecture​
  • Configure Azure Kubernetes Service networking​
  • Deploy Azure Kubernetes Service storage​
  • Secure authentication to Azure Kubernetes Service with Active Directory​
  • Manage access to Azure Kubernetes Service using Azure role-based access controls


Lesson 10: Deploy and secure Azure Key Vault

  • Explore Azure Key Vault
  • Configure Key Vault access
  • Review a secure Key Vault example
  • Deploy and manage Key Vault certificates
  • Create Key Vault keys
  • Manage customer managed keys
  • Enable Key Vault secrets
  • Configure key rotation
  • Manage Key Vault safety and recovery features
  • Perform Try-This exercises
  • Explore the Azure Hardware Security Module


Lesson 11: Configure application security features

  • Review the Microsoft identity platform
  • Explore the Application model
  • Register an application with App Registration
  • Configure Microsoft Graph permissions
  • Enable managed identities
  • Azure App Services
  • App Service Environment
  • Azure App Service plan
  • App Service Environment networking
  • Availability Zone Support for App Service Environments
  • App Service Environment Certificates
  • Perform Try-This exercises


Lesson 12: Implement storage security

  • Define data sovereignty
  • Configure Azure storage access
  • Deploy shared access signatures
  • Manage Azure AD storage authentication
  • Implement storage service encryption
  • Configure blob data retention policies
  • Configure Azure files authentication​
  • Enable the secure transfer required​ property
  • Perform Try-This exercises


Lesson 13: Configure and manage SQL database security

  • Enable SQL database authentication
  • Configure SQL database firewalls
  • Enable and monitor database auditing
  • Implement data discovery and classification​
  • Microsoft Defender for SQL
  • Vulnerability assessment for SQL Server
  • SQL Advanced Threat Protection
  • Explore detection of a suspicious event
  • SQL vulnerability assessment express and classic configurations
  • Configure dynamic data masking
  • Implement transparent data encryption​
  • Deploy always encrypted​ features
  • Deploy an always encrypted implementation
  • Perform Try-This exercises


Lesson 14: Configure and manage Azure Monitor

  • Explore Azure Monitor
  • Configure and monitor metrics and logs
  • Enable Log Analytics
  • Manage connected sources for log analytics
  • Enable Azure monitor Alerts
  • Configure properties for diagnostic logging
  • Perform try-this exercises


Lesson 15: Enable and manage Microsoft Defender for Cloud

  • MITRE Attack matrix
  • Implement Microsoft Defender for Cloud
  • Security posture
  • Workload protections
  • Deploy Microsoft Defender for Cloud
  • Azure Arc
  • Azure Arc capabilities
  • Microsoft cloud security benchmark
  • Configure Microsoft Defender for Cloud security policies
  • View and edit security policies
  • Manage and implement Microsoft Defender for Cloud recommendations
  • Explore secure score
  • Define brute force attacks
  • Understand just-in-time VM access
  • Implement just-in-time VM access
  • Perform try-this exercises


Lesson 16: Configure and monitor Microsoft Sentinel

  • Enable Microsoft Sentinel
  • Configure data connections to Sentinel
  • Create workbooks to monitor Sentinel data
  • Enable rules to create incidents
  • Configure playbooks
  • Hunt and investigate potential breaches

This course is for Azure Security Engineers planning to take the associated certification exam or performing security tasks in their day-to-day job. This course would also be helpful to an engineer that wants to specialize in providing security for Azure-based digital platforms and play an integral role in protecting an organization's data.

Successful learners will have prior knowledge and understanding of the following:

  • Security best practices and industry security requirements include depth defense, least privileged access, role-based access control, multi-factor authentication, shared responsibility, and zero trust model.
  • Be familiar with security protocols such as Virtual Private Networks (VPN), Internet Security Protocol (IPSec), Secure Socket Layer (SSL), and disk and data encryption methods.
  • Have some experience deploying Azure workloads. This course does not cover the basics of Azure administration. Instead, the course content builds on that knowledge by adding security specific information.
  • Have experience with Windows and Linux operating systems and scsecurity-specific. Course labs may use PowerShell and the CLI.

Upcoming Classes

We Offer More Than Just Microsoft Training

Our successful training results keep our corporate and military clients returning. That’s because we provide everything you need to succeed. This is true for all of our courses.

Strategic Planning & Project Management

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.

IT & Cybersecurity

ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.

Leadership & Management

Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.
ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.
Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.