Coursera - Microsoft Azure Security Engineer Associate (AZ-500) Professional Certificate

0nelove

New Member
10f59a6710646590d06d9e9739233c22.jpeg

Released 10/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 277 Lessons ( 25h 38m ) | Size: 5.3 GB




Build a career in Microsoft Azure security. Advance your skills to be job-ready as an Azure security engineer associate. Prepare for the AZ-500: Microsoft Azure Security Technologies certification exam
What you'll learn
Use Azure Active Directory to create and manage users, manage authentication, and implement identity protection and governance.
Implement perimeter, network, host, and container security and services such as Azure Key Vault to secure the platform and applications.
Secure data by implementing storage security, data sovereignty, database monitoring, encryption, & data masking using tools like Defender for Cloud.
Manage security operations with Microsoft Defender and use monitoring tools such as Azure Resource Monitor and Azure Monitor Application Insights.
Skills you'll gain
Protecting identity and platforms
Securing data
Securing applications
Azure Active Directory
Managing security operations
Learners who complete this program will receive 50% off of the AZ-500 Microsoft Certification Exam.
Did you know AZ-500 is amongst the highest paying Microsoft Azure certifications? With Azure being used by 95% of Fortune 500 companies, Azure security experts are in high demand. This program caters to IT students and professionals experienced in Microsoft Azure to gain in-demand skills for Azure security engineer jobs.
Azure security engineers are responsible for implementing, managing, and overseeing security measures across Azure, multi-cloud, and hybrid environments to safeguard the entire infrastructure.
Each course in this program combines concepts, practice exercises, and hands-on exercises in Azure. Assess your understanding with graded assessments and scenario-based projects.
Complete this program and enjoy a dual advantage. First, earn a Professional Certificate showcasing your job readiness for the Azure security engineer associate role. Second, prepare for the AZ-500: Microsoft Azure Security Technologies certificate exam. Gain expertise in managing identity and access and securing network, compute, storage, and databases, and learn about managing security operations-aligned with the AZ-500 exam requirements.
Through this program, you will gain skills that top-tier companies actively seek, showcasing your job-readiness for a career in security technologies. If you are an Azure administrator, this is the right course to steer your career toward IT security.
Applied Learning Project
Each course has a scenario-based project, enabling you to practice skills in a realistic setting. These projects allow you to deepen your skills in protecting identity, access, data, applications, and networks in cloud and hybrid environments.
There is a final comprehensive hands-on project based on the activities that Azure security engineers perform. You will apply your skills on a fictitious company for the following
Manage users and groups, authentication, and privileged and role-based accesses.
Secure the company platform by implementing perimeter, network, and host and container security.
Secure applications using tools such as Azure Key Vault and data through controls such as encryption, data masking, and database monitoring.
Manage security operations using Microsoft and Azure tools.
When you complete this program, you will have a range of simulated project implementations to use as work samples during interviews.
Homepage


 
Сверху Снизу