Skip to main content

Description

The IT solutions offered by Microsoft Azure provide businesses with greater mobility, openness, and opportunities for external applications and interactions. In this context, security plays a crucial role in the IT strategy of organizations adopting these solutions.
During the Azure AZ-500 training course, you will acquire the theoretical and practical skills needed to become a Microsoft-certified Azure Associate Security Engineer. The first day will be dedicated to exploring the fundamental concepts of cloud computing, as well as examining the different models and types of services, including private cloud, public cloud and hybrid cloud.
Then, over four days, you'll deepen your knowledge of how to define and implement security controls for Azure. This will enable you to establish appropriate security policies, identify potential vulnerabilities and correct them. You will also be trained in the use of scripting tools, automation, virtualization and N-tier cloud architecture.
At the end of this Azure security training, you'll be ready to take the AZ-500 exam included in our program. Passing this exam will earn you the title of Microsoft Certified Azure Security Engineer Associate.

Day 1: Introduction to Cloud Computing and Azure

  • Introduction to the fundamental concepts of cloud computing.
  • Introduction to cloud services such as IaaS, PaaS and SaaS.
  • Exploration of cloud models: public, private and hybrid.
  • Review of the key elements of the Azure architecture and the workloads it supports.
  • Overview of network and storage services available on Azure, as well as the structure of Azure databases.

Day 2: Azure tools and solutions

  • Criteria for choosing an Azure IoT service and an artificial intelligence (AI) service.
  • Selection of the most suitable Azure server technology.
  • Identification of appropriate DevOps and GitHub tools.
  • Selection of the management tools needed for optimal use.
  • Select an effective monitoring service on Azure.

Day 3: Security and Governance in Azure

  • Overview of security tools and features available on Azure.
  • Configure network connections to ensure data security.
  • Overview of Azure's main identity services and implementation of a governance strategy.
  • Implement privacy, compliance and data protection standards.

Day 4: Cost management and network security

  • Forecasting and managing expenses for cloud services, as well as managing service level agreements
  • Plan and implement security measures for storage
  • Plan and implement security measures for Azure SQL
  • Database and Azure SQL Managed Instance

day 5: manage security operations

  • Create, assign and interpret security policies and initiatives in Azure Policy.
  • Configure security parameters using Azure Blueprint.
  • Deploy secure infrastructures using a deployment zone.
  • Create and configure a key vault with Azure Key Vault.
  • Use a dedicated key management system (HSM) to configure access to the key vault, including Azure policies and role-based access control.
  • Manage certificates, secrets and keys.
  • Configure key rotation.
  • Configure backup and recovery of certificates, secrets and keys. 

This course is aimed at the following audiences:

  • Azure security engineers who wish to prepare for the Associate certification exam, or who have security responsibilities in their position;
  • IT professionals wishing to specialize in the security of Azure-based digital platforms, which play an essential role in protecting an organization's data.

Microsoft Azure AZ 500 training requires the following prerequisites:

  • knowledge of IT best practices and security requirements;
  • knowledge of security protocols (VPN, IPSec, SSL, etc.) and various disk and data encryption measures;
  • experience in deploying Azure workloads;
  • proficiency in Windows and Linux operating systems and scripting languages.

The IT solutions offered by Microsoft Azure provide businesses with greater mobility, openness, and opportunities for external applications and interactions. In this context, security plays a crucial role in the IT strategy of organizations adopting these solutions.
During the Azure AZ-500 training course, you will acquire the theoretical and practical skills needed to become a Microsoft-certified Azure Associate Security Engineer. The first day will be dedicated to exploring the fundamental concepts of cloud computing, as well as examining the different models and types of services, including private cloud, public cloud and hybrid cloud.
Then, over four days, you'll deepen your knowledge of how to define and implement security controls for Azure. This will enable you to establish appropriate security policies, identify potential vulnerabilities and correct them. You will also be trained in the use of scripting tools, automation, virtualization and N-tier cloud architecture.
At the end of this Azure security training, you'll be ready to take the AZ-500 exam included in our program. Passing this exam will earn you the title of Microsoft Certified Azure Security Engineer Associate.

We design, build and support digital products for clients who want to make a positive impact in their industry. Creative with technology, we develop great solutions to help our clients grow and especially by strengthening our relationships based on continuous improvement, maintenance, support and hosting services.

Follow us