Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Microsoft

AZ-500: Manage security operations

Microsoft via Microsoft Learn

Overview

  • Module 1: This module focuses on enabling administrators to effectively plan, implement, and manage security governance in Azure, ensuring compliance with organizational policies and best practices.

    By the end of this module, participants will be able to:

    • Enforce compliance using Azure Policy to create and manage security policies.
    • Streamline secure infrastructure deployment with Azure Blueprint.
    • Utilize landing zones for consistent Azure security and manage sensitive data with Azure Key Vault.
    • Enhance key security with HSM recommendations, effective access control, and regular key rotation and backup processes.
  • Module 2: This module focuses on configuring and managing security monitoring and automation solutions using Azure Monitor and Microsoft Sentinel, enabling organizations to proactively identify and respond to security incidents in their cloud environment.

    By the end of this module, participants will be able to:

    • Use Azure Monitor for effective security event monitoring in cloud environments.
    • Implement data connectors in Microsoft Sentinel for comprehensive security data collection.
    • Develop customized analytics rules in Microsoft Sentinel for targeted threat detection.
    • Assess and automate responses to security incidents in Microsoft Sentinel to enhance workflow efficiency.

Syllabus

  • Module 1: Module 1: Plan, implement, and manage governance for security
    • Introduction
    • Create, assign, and interpret security policies and initiatives in Azure Policy
    • Configure security settings by using Azure Blueprint
    • Deploy secure infrastructures by using a landing zone
    • Create and configure an Azure Key Vault
    • Recommend when to use a dedicated Hardware Security Module (HSM)
    • Configure access to Key Vault, including vault access policies and Azure Role Based Access Control
    • Manage certificates, secrets, and keys
    • Configure key rotation
    • Configure backup and recovery of certificates, secrets, and keys
    • Knowledge check
    • Summary
  • Module 2: Module 2: Configure and manage security monitoring and automation solutions
    • Introduction
    • Monitor security events by using Azure Monitor
    • Configure data connectors in Microsoft Sentinel
    • Create and customize analytics rules in Microsoft Sentinel
    • Configure automation in Microsoft Sentinel
    • Knowledge check
    • Summary

Reviews

Start your review of AZ-500: Manage security operations

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.