Referral program
-50%

Microsoft Azure Security Technologies

Rp500,000 Rp250,000

Product price
Additional options total:
Order total:
  • Description
  • Unit Outline
  • Additional information
  • Certificate
  • Reviews (0)

Description

About this course

The Azure Security Engineer implements security controls, maintains the security posture, and finds and remediates vulnerabilities by using a variety of security tools. Responsibilities include helping protect data, applications, and networks; managing identity and access; implementing threat protection; and responding to security incident escalations. The Azure Security Engineer often serves as part of a larger team dedicated to cloud-based management and security. The Azure Security Engineer might also help secure hybrid environments as part of an end-to-end infrastructure.

The Azure Security Engineer should have strong skills in scripting and automation; a deep understanding of networking, virtualization, and cloud n-tier architecture; and a strong familiarity with cloud capabilities in general and Microsoft Azure products and services in particular. The Azure Security Engineer should also be familiar with other Microsoft products and services.

The Azure Security Engineer role doesn’t focus on helping secure Microsoft 365 and remains separate from the M365 Security and Compliance Administrator role.

What you’ll learn

  • Describe specialized data classifications on Azure
  • Identify Azure data protection mechanisms
  • Implement Azure data encryption methods
  • Secure Internet protocols and how to implement them on Azure
  • Describe Azure security services and features

Prerequisites

  • Microsoft Azure Administrator Associate

Estimate Time : 8-12 hours

Module 1 – Manage Identity and Access

Gone are the days when security focused on a strong perimeter defense to keep malicious hackers out. Anything outside the perimeter was treated as hostile, whereas inside the wall, an organization’s systems were trusted. Today’s security posture is to assume breach and use the Zero Trust model. Security professionals no longer focus on perimeter defense. Modern organizations have to support access to data and services evenly from both inside and outside the corporate firewall. This module will serve as your roadmap as you create and move applications and data to Microsoft Azure. Understanding the security services offered by Azure is key in implementing security-enhanced services. In this module, you will:

  • Understand the Zero Trust Model.
  • Configure Azure Active Directory for workloads.
  • Configure Azure AD Privileged Identity Management.
  • Configure Azure tenant security.

Module 2 – Implement Platform Protection

We know that security is job one in the cloud and how important it is that you find accurate and timely information about Azure security. One of the best reasons to use Azure for your applications and services is to take advantage of its wide array of security tools and capabilities. These tools and capabilities help make it possible to create secure solutions on the secure Azure platform. In this module, you will:

  • Implement network security.
  • Implement host security.
  • Configure container Security.
  • Implement Azure Resource Manager security.

Module 3 – Manage Security Operations

Azure provides security mechanisms to aid administrators who manage Azure cloud services and virtual machines. These mechanisms include: Authentication and role-based access control. Monitoring, logging, and auditing. Certificates and encrypted communications. A web management portal. In this module, you will learn:

  • Configure security services.
  • Configure security policies.
  • Manage security alerts.

Module 4 – Secure Data and Applications

Azure security for data and applications offers a comprehensive solution that helps organizations take full advantage of the promise of cloud applications while maintaining control with improved visibility into activity. It also increases protection of critical data across cloud applications. With tools to help uncover Shadow IT, assess risk, enforce policies, investigate activities and stop threats, organizations can safely move to the cloud while maintaining control of critical data. In this module, you will:

  • Configure security policies to manage data.
  • Configure security for data infrastructure.
  • Configure encryption for data at rest.
  • Implement security for application delivery.
  • Configure application security.
  • Configure and manage Key Vault.

Additional information

Author / Publisher

Microsoft

Level

Beginner, Intermediate

Language

English

Certificate

When you enrolled into this course you will automatically get a Certificate of Participation for completing the course. An example is provided below.

Reviews

There are no reviews yet.


Only logged in customers who have purchased this product may leave a review.

You've just added this product to the cart:

Invite & Earn

X
Signup to start sharing your link
Signup

Available Coupon

X