Overview

Level up with Microsoft Certified: Azure Security Engineer Associate

Reduce costs and complexity with a highly secure cloud foundation managed by Microsoft. Use multilayered, built-in security controls and unique threat intelligence from Azure to help identify and protect against rapidly evolving threats.

This Azure Security Engineer course provides IT Security Professionals with the knowledge and skills needed to implement security controls, maintain an organization’s security posture, and identify and remediate security vulnerabilities on Microsoft Azure. This course includes security for identity and access, platform protection, data and applications, and security operations.

Are you currently retrenched? If yes, check out our PERKESO EIS: Get Back into the Workforce through Upskilling program.

Skills Covered

  •  Implement enterprise governance strategies including role-based access control, Azure policies, and resource locks.
  •  Implement an Azure AD infrastructure including users, groups, and multi-factor authentication.
  •  Implement Azure AD Identity Protection including risk policies, conditional access, and access reviews.
  •  Implement Azure AD Privileged Identity Management including Azure AD roles and Azure resources.
  •  Implement Azure AD Connect including authentication methods and on-premises directory synchronization.
  •  Implement perimeter security strategies including Azure Firewall.
  •  Implement network security strategies including Network Security Groups and Application Security Groups.
  •  Implement host security strategies including endpoint protection, remote access management, update management, and disk encryption.
  •  Implement container security strategies including Azure Container Instances, Azure Container Registry, and Azure Kubernetes.
  •  Implement Azure Key Vault including certificates, keys, and secretes.
  •  Implement application security strategies including app registration, managed identities, and service endpoints.
  •  Implement storage security strategies including shared access signatures, blob retention policies, and Azure Files authentication.
  •  Implement database security strategies including authentication, data classification, dynamic data masking, and always encrypted.
  •  Implement Azure Monitor including connected sources, log analytics, and alerts.
  •  Implement Azure Security Center including policies, recommendations, and just in time virtual machine access.
  •  Implement Azure Sentinel including workbooks, incidents, and playbooks.

Who Should Attend

This course is for Azure Security Engineers who are planning to take the associated certification exam, or who are performing security tasks in their day-to-day job. This course would also be helpful to an engineer that wants to specialize in providing security for Azure-based digital platforms and play an integral role in protecting an organization’s data.

This Microsoft Official Course prepares students for the Microsoft Certified: Azure Security Engineer Associate certification. The AZ-500 exam measures your ability to accomplish the following technical tasks: manage identity and access; implement platform protection; manage security operations; and secure data and applications.

Course Curriculum

Prerequisites

Successful learners will have prior knowledge and understanding of:

  •  Security best practices and industry security requirements such as defense in depth, least privileged access, role-based access control, multi-factor authentication, shared responsibility, and zero trust model.
  •  Be familiar with security protocols such as Virtual Private Networks (VPN), Internet Security Protocol (IPSec), Secure Socket Layer (SSL), disk and data encryption methods.
  •  Have some experience deploying Azure workloads. This course does not cover the basics of Azure administration, instead the course content builds on that knowledge by adding security specific information.
  •  Have experience with Windows and Linux operating systems and scripting languages. Course labs may use PowerShell and the CLI.

Prerequisite courses (or equivalent knowledge and hands-on experience):

Download Syllabus

Course Modules

Request More Information

Training Options

Intake: 18-21 Mar 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM2,499.00Enroll Now

Exam:
Intake: 18-21 Mar 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM2,499.00Enroll Now

Exam:
Intake: 25-28 Jun 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM2,499.00Enroll Now

Exam:
Intake: 25-28 Jun 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM2,499.00Enroll Now

Exam:
Intake: 17-20 Sep 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 17-20 Sep 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM3,000.00Enroll Now

RM3,450.00Enroll Now

Exam:
Intake: 17-20 Dec 2024
Duration: 4 Days
Guaranteed: TBC
Modality: ILT
Price:

RM2,499.00Enroll Now

Exam:
Intake: 17-20 Dec 2024
Duration: 4 Days
Guaranteed: TBC
Modality: VILT
Price:

RM2,499.00Enroll Now

Exam:

Exam & Certification

Microsoft Certified: Azure Security Engineer Associate.

Anyone keeping up with business news these days knows that IT security is paramount. They also know that traditional IT security practices aren’t enough to defend against today’s cyberattacks. And with more security vulnerabilities identified every day, it’s increasingly more difficult to triage, prioritize, and manage responses. Azure provides security from the ground up—from identity and access control, security posture management, threat protection, and much more. And Azure security engineers are on the front lines, helping to keep their organizations’ infrastructure, apps, and data safe in the cloud.

The Azure Security Engineer Associate certification validates that you have subject matter expertise implementing security controls and threat protection, managing identity and access, and protecting data, applications, and networks in cloud and hybrid environments as part of an end-to-end infrastructure. You earn this certification by passing Exam AZ-500: Microsoft Azure Security Technologies.

If your responsibilities as part of a larger team include maintaining the security posture, identifying and remediating vulnerabilities by using a variety of security tools, implementing threat protection, and responding to security incident escalations, this could be the certification for you.

Training & Certification Guide

Frequently Asked Questions