Welcome guest!

Microsoft Azure Cloud Security. Concepts and Applications to Secure Cloud and Hybrid Solutions and Workloads (AZ-500) and More

Microsoft Security | Skills

What you will learn

  • Understand security strategies, policies, and management so you can make informed decisions about organizations Azure cloud security posture
  • Understand threats faced by organizations such as yours so you can better protect your organization.
  • Be able to implement Microsoft Identity and Access Management in Azure cloud, and in a hybrid situation.
  • Learn how to configure Azure Privileged Identity Management and deploy other features such as Conditional Access, Identity protection, passwordless authentication and many more
  • Be able to manage and configure application access in the Azure Active Directory including application registration,
  • Be able to protect your Aure security platform, creating and configuring firewalls, protecting networks, creating, and configuring Azure Application Firewalls, implementing Azure Service Endpoint and many more.
  • Be able to configure advanced security for compute including configuring Azure Protection for Virtual Machines, implementing, and managing security updates, and encryptions and many more
  • Learn how to manage security operations by knowing how to configure centralized policy management, configuring, and managing threat protection, and configuring and managing security monitoring solutions
  • Learn how to secure data and applications by configuring access to storage accounts, configuring Azure AD authentication for Azure Storage and Azure Files.
  • Learn how to configure and manage Azure Key Vault

About this Course

Microsoft Azure cloud provides more than 200 products and cloud services to organizations of all sizes including 95% of Fortune 500 companies. Azure Cloud provides the platform for users to work  in the cloud and on-premises, giving organizations a secured hybrid environment to host, develop, analyze, and manage modern applications or workloads. Azure is committed to security giving organizations and users the tools, and applications to secure and protect workloads across identity, data, networking, and applications

This course provides participants concepts, applications, and deployment of Microsoft Cloud Security. The training includes lab work to help participants deploy concepts and features of the Azure cloud security.   Among other things, participants will learn   concepts of cybersecurity including defense-in depth, zero-trust security, and be introduced to the NIST cyber security framework. Participants will learn to implement Identity and Access, data protection, network security, Azure platform protection, and how to manage security operations. This course will also prepare you for the Azure Security Engineer Associate certificate (AZ-500)

Prerequisite

    • Basic understanding of Azure Cloud
    • Participants will be given a participant guide with notes and assignments

Technical Requirements

Modern Computer with access to the Internet

Who Should Attend

  • People who understand cybersecurity and want to focus on how to implement security concepts on the Azure Cloud.
  • Security and Compliance managers who need to understand the concepts and application of Azure Cloud security.
  • Professionals who want to get certified in Azure Cloud Security Associates.
  • Those who make policy decisions regarding their organizations’ security and want a deeper understanding of Microsoft Cloud Security.

Course Details

  • Module 1-Introduction to Cybersecurity
    • Security Governance
      • Confidentiality, Integrity and Availability
      • Cybersecurity Policies, Standards, Baselines and Guidelines
    • The threats we face in the cloud
    • Understand the Azure Cloud Platform and the Shared Responsibilities in Infrastructure as a service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS)
      • Microsoft Security Reference Architecture
  • Module 2-Identity and Access Management
    • The Azure Active Directory and Identity Management
      • Azure Active Directory
      • Authentication and Authorization
      • Microsoft Authentication Methods
      • Conditional Access
      • Identity Protection
      • Privileged Account Management
      • Hybrid Identity Management
    • Securing Access to the Resources in Azure AD
    • Manage Application access
      • Planning and designing integration of enterprise apps for SSO.
      • Implementation and monitoring or Enterprise Application for SSO
      • Application Registration
    • Access control
  • Module 3-Platform Protection
    • Introduction to Network Security
      • Explore Network Security
      • Deploy Network Security
    • Azure Firewall and Application Gateways
    • Web Application Firewalls
    • Securing the Virtual Machine
    • Encryption
  • Module 4-Data and Application Security
    • Securing Storage Account
    • Securing Data in the Azure Cloud
    • Configuring and Managing Azure Key Vault
  • Module 5-Managing Security Operations
    • Security Policies and Initiatives
    • Threat Protection
    • Microsoft Sentinel
    • Security Logs Management
  • Module 6: Endpoint Protection
    • Identifying Endpoints
    • Device Security Control
    • Privileged Access Workstation
    • Microsoft Defender for Cloud