Microsoft Azure Security Technologies

AZ-500

This course is designed to help you prepare for the AZ-500 exam and strengthen your skills in implementing secure solutions, services, identities, and operations within the Azure platform.

This course focuses on securing solutions built within Azure, so it is expected that you are already familiar with the basic deployment, configuration, and implementation of several Azure services. This course also focuses on deploying security solutions and configuring security, so it is expected that you already know how to deploy these base resources.

You’ll get experience with hands-on labs to solidify your knowledge, and you can look forward to practice questions throughout the course to ensure you’re ready to move on.

  • Validates and deepens your knowledge in securing Azure environments, covering topics like identity management, data protection, and threat detection.
  • Boosts your qualifications for roles like Azure Security Engineer, Cloud Security Analyst, or Security Consultant, improving career prospects.
  • A globally recognized certification that demonstrates expertise in Azure security, increasing credibility in the job market.
  • With the growing demand for cloud security, AZ-500 certification opens doors to new job opportunities in cloud and security-focused roles.
  • The certification process requires hands-on experience, which strengthens practical skills in managing and securing Azure resources.
  • Covers the latest security best practices and tools for Azure, helping you stay updated in the rapidly evolving cloud security landscape.
  • Equips you with the knowledge to secure Azure resources within multi-cloud and hybrid environments.
  • Teaches how to identify, remediate, and protect against evolving security threats, making you a valuable asset in safeguarding cloud infrastructures.
  • Being proficient in securing Azure positions you as a specialist within the Microsoft ecosystem, which is widely adopted in enterprise environments.

On completion of this certification, the successful candidate will be able to complete the following tasks:

  • Implement and manage security for resources in Azure, multi-cloud, and hybrid environments as part of an end-to-end infrastructure.
  • Monitor security for resources across Azure, multi-cloud, and hybrid environments.
  • Recommend security components and configurations to protect identity and access.
  • Recommend security components and configurations to protect data.
  • Recommend security components and configurations to protect applications.
  • Recommend security components and configurations to protect networks.
  • Manage the security posture of an organization.
  • Identify and remediate vulnerabilities in security systems.
  • Perform threat modeling to anticipate potential security risks.
  • Implement threat protection mechanisms to safeguard resources.
  • Azure Security Engineers
  • Cloud Administrators
  • Security Engineers
  • IT Security Professionals
  • Cloud Solution Architects
  • DevOps Engineers
  • Network Security Engineers
  • Compliance and Governance Specialists
  • System Administrators

 

You should have completed the Azure Fundamentals certification. It is recommended you have either completed the Azure Administrator certification or have a similar level of experience and familiarity working with and configuring services within Azure, including:

  • Practical experience in administration of Microsoft Azure and hybrid environments.
  • Strong familiarity with compute, network, and storage in Azure and Microsoft Entra ID.

Exam Code: AZ-500

Duration: 120 minutes

Exam Domains:

Manage identity and access 25-30%
Secure networking 20-25%
Secure compute, storage, and databases 20-25%
Manage security operations 25-30%

Upcoming Course Dates

Course Dates
Contact Us

Course Summary

Vendor

Microsoft

Experience Level

Intermediate

Course Type

ILT/VILT

Course Duration

4 Days

Tech Areas

Cloud

Security

Related Courses