Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Microsoft

AZ-500: Manage security operation

Microsoft via Microsoft Learn

Overview

  • Module 1: Use Azure Monitor, Log Analytics, and other Azure tools to monitor the secure operation of your Azure solutions.
  • By the end of this module, you will be able to:

    • Configure and monitor Azure Monitor
    • Define metrics and logs you want to track for your Azure applications
    • Connect data sources to and configure Log Analytics
    • Create and monitor alerts associated with your solutions security
  • Module 2: Use Azure Security Center, Azure Defender, and Secure Score to track and improve your security posture in Azure.
  • By the end of this module, you will be able to:

    • Define the most common types of cyber-attacks
    • Configure Azure Security Center based on your security posture
    • Review Secure Score and raise it
    • Lock down your solutions using Security Center and Defender
    • Enable Just-in-Time access and other security features
  • Module 3: Use Azure Sentinel to discover, track, and respond to security breaches within your Azure environment.
  • By the end of this module, you will be able to:

    • Explain what Azure Sentinel is and how it is used
    • Deploy Azure Sentinel
    • Connect data to Azure Sentinel, like Azure Logs, Azure AD, and others
    • Track incidents using workbooks, playbooks, and hunting techniques

Syllabus

  • Module 1: Configure and manage Azure Monitor
    • Introduction
    • Explore Azure Monitor
    • Configure and monitor metrics and logs
    • Enable Log Analytics
    • Manage connected sources for log analytics
    • Enable Azure monitor Alerts
    • Configure properties for diagnostic logging
    • Perform try-this exercises
    • Knowledge check
    • Summary
  • Module 2: Enable and manage Microsoft Defender for Cloud
    • Introduction
    • Review the cyber kill chain
    • Implement Microsoft Defender for Cloud
    • Configure security center policies
    • Manage and implement security center recommendations
    • Explore secure score
    • Deploy Microsoft Defender for Cloud
    • Define brute force attacks
    • Implement Just-in-time VM access
    • Perform try-this exercises
    • Knowledge check
    • Summary
  • Module 3: Configure and monitor Microsoft Sentinel
    • Introduction
    • Enable Microsoft Sentinel
    • Configure data connections to Sentinel
    • Create workbooks for explore Sentinel data
    • Enable rules to create incidents
    • Configure playbooks
    • Hunt and investigate potential breaches
    • Knowledge check
    • Summary

Reviews

Start your review of AZ-500: Manage security operation

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.