Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

AZ-500: Manage security operation

Description

Module 1: Use Azure Monitor, Log Analytics, and other Azure tools to monitor the secure operation of your Azure solutions.By the end of this module, you will be able to:Configure and monitor Azure MonitorDefine metrics and logs you want to track for your Azure applicationsConnect data sources to and configure Log AnalyticsCreate and monitor alerts associated with your solutions securityModule 2: Use Azure Security Center, Azure Defender, and Secure Score to track and improve your security posture in Azure.By the end of this module, you will be able to:Define the most common types of cyber-attacksConfigure Azure Security Center based on your security postureReview Secure Score and raise itLock down your solutions using Security Center and DefenderEnable Just-in-Time access and other security featuresModule 3: Use Azure Sentinel to discover, track, and respond to security breaches within your Azure environment.By the end of this module, you will be able to:Explain what Azure Sentinel is and how it is usedDeploy Azure SentinelConnect data to Azure Sentinel, like Azure Logs, Azure AD, and othersTrack incidents using workbooks, playbooks, and hunting techniques

Tags

Syllabus

Syllabus Module 1: Configure and manage Azure MonitorIntroductionExplore Azure MonitorConfigure and monitor metrics and logsEnable Log AnalyticsManage connected sources for log analyticsEnable Azure monitor AlertsConfigure properties for diagnostic loggingPerform try-this exercisesKnowledge checkSummaryModule 2: Enable and manage Microsoft Defender for CloudIntroductionReview the cyber kill chainImplement Microsoft Defender for CloudConfigure security center policiesManage and implement security center recommendationsExplore secure scoreDeploy Microsoft Defender for CloudDefine brute force attacksImplement Just-in-time VM accessPerform try-this exercisesKnowledge checkSummaryModule 3: Configure and monitor Microsoft SentinelIntroductionEnable Microsoft SentinelConfigure data connections to SentinelCreate workbooks for explore Sentinel dataEnable rules to create incidentsConfigure playbooksHunt and investigate potential breachesKnowledge checkSummary Read more


AZ-500: Manage security operation

Affiliate notice

Module 1: Use Azure Monitor, Log Analytics, and other Azure tools to monitor the secure operation of your Azure solutions.By the end of this module, you will be able to:Configure and monitor Azure MonitorDefine metrics and logs you want to track for your Azure applicationsConnect data sources to and configure Log AnalyticsCreate and monitor alerts associated with your solutions securityModule 2: Use Azure Security Center, Azure Defender, and Secure Score to track and improve your security posture in Azure.By the end of this module, you will be able to:Define the most common types of cyber-attacksConfigure Azure Security Center based on your security postureReview Secure Score and raise itLock down your solutions using Security Center and DefenderEnable Just-in-Time access and other security featuresModule 3: Use Azure Sentinel to discover, track, and respond to security breaches within your Azure environment.By the end of this module, you will be able to:Explain what Azure Sentinel is and how it is usedDeploy Azure SentinelConnect data to Azure Sentinel, like Azure Logs, Azure AD, and othersTrack incidents using workbooks, playbooks, and hunting techniques

Syllabus Module 1: Configure and manage Azure MonitorIntroductionExplore Azure MonitorConfigure and monitor metrics and logsEnable Log AnalyticsManage connected sources for log analyticsEnable Azure monitor AlertsConfigure properties for diagnostic loggingPerform try-this exercisesKnowledge checkSummaryModule 2: Enable and manage Microsoft Defender for CloudIntroductionReview the cyber kill chainImplement Microsoft Defender for CloudConfigure security center policiesManage and implement security center recommendationsExplore secure scoreDeploy Microsoft Defender for CloudDefine brute force attacksImplement Just-in-time VM accessPerform try-this exercisesKnowledge checkSummaryModule 3: Configure and monitor Microsoft SentinelIntroductionEnable Microsoft SentinelConfigure data connections to SentinelCreate workbooks for explore Sentinel dataEnable rules to create incidentsConfigure playbooksHunt and investigate potential breachesKnowledge checkSummary Read more