Updated course: What you need to know about AZ 500

Microsoft Azure logo on abstract background

Today’s business increasingly is stored in the cloud — and savvy individuals and companies know that the key to growing is to master the knowledge and skills needed to secure and protect cloud resources on the Microsoft Azure platform.

So — savvy people — it’s time to raise your hands toward the — well, clouds — and rejoice because your subject matter experts and edutainers here at ACI Learning are ready to release an updated Microsoft Azure Security Technologies (AZ-500) course.

What do I learn from AZ-500?

Taking this course is the best way for tech professionals to enhance their Azure security skills and become proficient in securing cloud environments. AZ-500 covers comprehensive training on security features and services provided by Microsoft Azure, including topics such as identity and access management, network security, data protection, and threat protection. Whether it's for career advancement, protecting cloud deployments, or meeting compliance requirements, the course can help individuals excel in the field of Azure security.

Why do tech professionals need AZ-500?

Azure is one of the leading cloud platforms, and as more organizations adopt Azure, there is a growing demand for professionals with expertise in Azure security. By obtaining the AZ-500 certification, individuals can showcase their knowledge and skills in Azure security, making them more valuable in the job market and opening opportunities for career advancement.

  1. Secure cloud deployments: Cloud security is a critical aspect for organizations moving their infrastructure and applications to the cloud. By completing the AZ-500 course, individuals gain a deeper understanding of Azure security tools and best practices. They can apply this knowledge to secure cloud deployments effectively, ensuring the confidentiality, integrity, and availability of their organization's resources.
  2. Compliance and regulatory requirements: Many industries have specific compliance and regulatory requirements for data security and privacy. The AZ-500 course covers topics related to compliance and regulatory standards, helping individuals understand how to meet these requirements within the Azure environment. This knowledge is valuable for organizations operating in regulated industries, such as healthcare, finance, and government.
  3. Protection against cyber threats: As cyber threats continue to evolve and become more sophisticated, organizations need professionals who can effectively protect their cloud resources. The AZ-500 course provides insights into Azure's built-in security features, threat detection, and incident response capabilities. It equips individuals with the knowledge and skills to identify and mitigate security risks, detect, and respond to attacks, and implement security controls to safeguard Azure resources.
  4. Azure administrator or security roles: The AZ-500 course is relevant for individuals working as Azure administrators, security engineers, or anyone responsible for Azure security. By taking the course and earning the AZ-500 certification, individuals can demonstrate their expertise in Azure security, making them suitable candidates for roles focused on securing and managing Azure environments.

Continuous learning and staying up to date: The field of cloud security is constantly evolving, with new threats, technologies, and best practices emerging regularly. Taking the AZ-500 course allows individuals to keep up with the latest Azure security concepts, tools, and techniques. It demonstrates a commitment to continuous learning and professional growth, which is highly valued in the IT industry.

ACI Learning’s updated AZ-500 course — what to expect

This is for those candidates who already have administration experience in Azure cloud, multi-cloud and hybrid cloud deployments. The learners should have extensive knowledge of managing Windows servers and Active Directory domains in Azure and hybrid environments. It is taught by edutainer Wes Bryan and subject matter expert Brian Svidergol.

Topics covered (86 episodes total)

  • Managing Identity and Access in Azure
  • Planning and Implementing Secure Networking
  • Securing, Compute, Storage & Databases
  • Configuring and Managing Security Operations

Managing Identity and Access in Azure

Topics covered (24 episodes):

  • Securing users & groups in Azure AD
  • Using and securing external identities
  • Implementing Azure AD Identify Protection

Planning and Implementing Secure Networking in Azure

In this course we will explore planning for and securing Azure network environments. The topics covered over 19 episodes are:

  • Securing virtual networks
  • Securing public & private access to Azure resources

Securing Compute, Storage, and Databases in Azure

In this course we will explore securing resources across Azure environments. The topic covered over 24 episodes is:

  • Securing Azure resources such as Azure Compute

Azure Storage and Azure Databases AZ-500 Configuring and Managing Security Operations in Azure

In this course we will explore the configuration and management of security operations across Azure environments. The topics covered over 19 episodes are:

  • Administering governance for security
  • Managing security posture
  • Configuring and managing threat protection
  • Implementing security monitoring and automation

This course is updated from the 2022 version previously produced by ACI Learning. There will not be a lab associated with this course.

ACI Learning

Published

Share

Learning areas