About our courses

Through years of experience working with more than 1000 top companies in the world, we ́ve architected the Readynez method for learning.
Train in any technology using the award-winning Readynez method and combine any variation of learning style, technology and place, to take learning ambitions from intent to impact.

Learn more about Readynez Training
9.20

(509 Reviews)

Microsoft Certified Azure Security Engineer (AZ-500)

Your personal Learning Program with everything you need to best prepare for the AZ-500 Exam and become a Certified Azure Security Engineer Associate, supported by your expert instructor.

course: Microsoft Certified Azure Security Engineer (AZ-500)

Duration: 4 days

Format: Virtual or Classroom

Prepares for Exam : Microsoft Azure Security Technologies (beta) (AZ-500)

Prepares for Certification : Microsoft Certified: Azure Security Engineer Associate

The best course to get your AZ-500 Microsoft Certified Azure Security Engineer Exam and Certification - with Certification Guarantee!

Achieving the Microsoft Azure Security Engineer Associate certification is not an easy task, but with your Readynez Course and Learning Program we’ve done everything we can to support you from start to finish, ensuring you have the optimal conditions to succeed. That includes the best resources available to help you prepare, including relevant online courses, access to practical labs, practice test for Exam prep, study guides, exam support and guides etc, all made easily accessible to you in our Learning Platform. If you select our Virtual Training option, you also contribute to a more sustainable world with a reduction in CO2 emission of 96% compared to the in-classroom option.

  • Includes a comprehensive set of Learning materials for the best possible Exam prep
  • Includes access to extensive Labs for 180 days giving you practical hands-on experience
  • Includes MeasureUp Practice Test to help you prepare for your Exam
  • Full support available helping you register, prepare for and sit your exam

Who is Microsoft Certified Azure Security (AZ-500) training course for?

The Microsoft Certified Azure Security Engineer Associate certification (AZ-500) is designed for IT professionals who are responsible for securing Microsoft Azure environments. This certification is ideal for individuals who have experience in implementing security controls, threat protection, and compliance requirements for Azure services. The AZ-500 exam covers various topics related to Azure security, such as configuring security policies, securing network traffic, securing Azure resources, managing identities and access, and implementing security controls for hybrid environments. The exam also covers topics related to threat protection and compliance, such as monitoring and responding to security alerts, implementing threat protection solutions, and managing compliance requirements for Azure services.


Feedback from our Certified Azure Security Engineer delegates

Mikkel Bagger

Constant flow of good information and examples from the real world

Kim Gøth Jensen

Greate Course. The instructur is a Batman in Azure :-)


Everything you need to get the results you want

Your Personal Learning Program will provide the skills you need, to help you do more of what you love. The 3-step learning program is built to teach you real applicable skills that open opportunities for you.


How we get you certified

Readynez365: Your Personal Learning Program

The Readynez365 platform provides an enhanced digital pathway for all your learning elements, from pre-studies to exam, making it the most direct route to new tech Skills. Pick what you want (and need) to get up to speed. It´s all laid out for you in Readynez365 well in advance of your courses.

Prepared Logo
Learning Designed For The Virtual Classroom

The training methodology is designed for the virtual classroom to inspire and engage you with a variation of hands-on training, presentations, labs and tests. You’ll also be glad to know that Virtual instructor-led training is loved by managers - it is the most cost-effective way to train.

Virtual Learning Logo
Expert Mentoring That Get’s You All The Way

There´s a maximum number of learners in the class to ensure your easy access to personal coaching. You’ll meet accredited expert instructors that are seasoned IT Professionals and Consultants certified to the highest level and bringing real-world experience into the classroom.

Expert Logo
Exam & Skills Focus

We´ll cover the ins and outs of the subject so that you can apply it in your day-to-day work, and you’ll even learn the specifics that you need to know for the exam. It’s your choice whether to sit the exam, or not, but with our detailed guides and hotline, we’ll make it easy to access your exam voucher, and schedule and sit the exam online

Social Learning Logo
Certification Guarantee

Your access to training is unlimited and you can train as much as you want until you successfully pass your exam.

Sustainable Learning - Train with a Clear Conscience

Train with a clear conscience with training that makes a 96% lower carbon footprint compared to in-classroom training. Our organisation operates with minimal environmental impact and we´ve reduced our Co2 emission with 96% since 2020.We are compliant with the ISO 14001 throughout our entire supply chain as your guarantee for our sustainable business practices.


What you will learn during Our AZ-500 Microsoft Certified Azure Security Engineer course

- Manage Azure Active Directory identities
- Configure security for service principles
- Manage Azure AD directory groups
- Manage Azure AD users
- Management of administrative units
- Configure password reset
- Configure authentication methods including password hash and Pass Through Authentication (PTA), OAuth and passwordless authentication
- Transfer Azure subscriptions between Azure AD tenants

- Monitor privileged access to Azure AD Privileged Identity Management (PIM)
- Configure access reviews
- Configure PIM
- Implement conditional access policies, including multi-factor authentication (MFA)
- Configure Azure AD Identity Protection

- Create app registration
- Configure the scope of app registration permission
- Manage app registration consent
- Manage API access to Azure subscriptions and resources

- Configure subscription and resource permissions
- Configure resource group permissions
- Configure custom RBAC roles
- Identify the appropriate role or apply the principle of least privilege
- Interpret permissions or control access

- Implement advanced network security
- Secure the connection to virtual networks (VPN authentication, Express Route encryption)
- Configure Network Security Groups (NSGs) and Application Security Groups (ASGs)
- Create and configure Azure Firewall
- Deploy Azure Firewall Manager
- Configure the Azure Front Door service as an Application Gateway
- Configure a Web Application Firewall (WAF) on the Azure Application Gateway
- Configure Azure Bastion
- Configure a firewall on a storage account, Azure SQL, KeyVault or App Service
- Implement Service Endpoints
- Implement DDoS protection

- Configure endpoint protection
- Configure and monitor system updates for VMs
- Configure authentication to Azure Container Registry
- Configure security for different types of containers
- Implement vulnerability management
- Configure isolation for AKS
- Configure container registration security
- Implement Azure Disk Encryption
- Configure authentication and security for Azure App Service
- Configure SSL/TLS certificates
- Configure authentication to Azure Kubernetes Service
- Configure automatic updates

- Monitor security using Azure Monitor
- Create and customize alerts
- Monitor security logs using Azure Monitor
- Configure diagnostic logging and log storage

- Evaluate vulnerability scans from Azure Security Center
- Configure Just in Time VM access using Azure Security Center
- Configure centralized policy management using Azure Security Center
- Configure compliance policies and evaluate for compliance using Azure Security Center
- Configure workflow automation using Azure Security Center

- Create and customize alerts
- Configure data sources for Azure Sentinel
- Evaluate results from Azure Sentinel
- Configure a playbook using Azure Sentinel

- Configure security settings using Azure Policy
- Configure security settings using Azure Blueprint

- Configure security for storage
- Configure access control for storage accounts
- Configure key management for storage accounts
- Configure Azure AD authentication for Azure Storage
- Configure Azure AD Domain Services authentication for Azure Files
- Create and manage Shared Access Signatures (SAS)
- Create a shared access policy for a blob or a blob container
- Configure Storage Service Encryption
- Configure Azure Defender for Storage

- Enable database authentication
- Enable database auditing
- Configure Azure Defender for SQL
- Configure Azure SQL Database Advanced Threat Protection
- Implement database encryption
- Implement Azure SQL Database Always Encrypted

- Manage access to Key Vault
- Manage permissions for secrets, certificates and keys
- Configure RBAC usage in Azure Key Vault
- Manage certificates
- Manage secrets
- Configure key rotation
- Backup and restore Key Vault items
- Configure Azure Defender for Key Vault


Meet our instructors

Meet some of the Readynez Instructors you can meet on your course. They are experts, passionate about what they do, and dedicated to give back to their industry, their field, and those who want to learn, explore, and advance in their careers.

Tiago Costa
#Microsoft #MVP #Azure

Tiago Costa is Microsoft MVP and a Cloud Architect and Advisor and International speaker on the Microsoft Cloud.

Ed Baker
Ed Baker
#Microsoft #MVP #Azure #Windowsserver

Ed is a Microsoft MVP for many years and has authored several Microsoft Official Curriculum Courses for Azure, Windows Server and Windows.

Jens Gilges
#Microsoft365 #Azure #AWS#AWS #Machine Learning #Ethical Hacking #Penetration Testing #Offsec #GIAC

Jens is a 20-year MCT, an Amazon Authorized Champion Instructor and a well accomplish Cloud Infrastructure Security Consultant and Penetration Tester.


How to best be prepared for our AZ-500 Microsoft Certified Azure Security Engineer course

At Readynez, we provide many resources and have experienced experts in the field. That is why we are also very successful with many satisfied customers. You can therefore safely take your course with us. In order to take the AZ-500 course, however, some prerequisites are required.

This prior knowledge gives you the perfect starting point for the course:

  • Hands-on experience with managing Azure and hybrid environments.


Our track record

With 15 years experience and more than 50.000 happy customers from all over the world, companies such as ALSO, ATEA, Microsoft, Serco, and many more, trust Readynez to help them train and certify their staff.

  • Top rated courses, with learners most often rating their training 10/10
  • Globally recognized expert instructors, many of which are MVP's
  • 50.000 delegates trained and certified
  • Trusted provider of large training projects for many large companies

These are just some of the many major brands trusting Readynez.


Others also attended

Microsoft Certified Azure Solutions Architect (AZ-305)

This course teaches Solutions Architects how to translate business requirements into secure, scalable, and reliable solutions. You will learn about virtualization, automation, networking, storage, identity, security, data platform, and application infrastructure. This course outlines how decisions in each theses area affects an overall solution.

VIEW COURSE
Microsoft Certified Azure Administrator (AZ-104)

Achieving the Microsoft Certified Azure Administrator Associate certification is not an easy task, but with your Readynez Course and Learning Program we’ve done everything we can to support you from start to finish, ensuring you have the optimal conditions to succeed. That includes the best resources available to help you prepare, including relevant online courses, access to practical labs, practice test for Exam prep, study guides, exam support and guides etc, all made easily accessible to you in our Learning Platform. If you select our Virtual Training option, you also contribute to a more sustainable world with a reduction in CO2 emission of 96% compared to the in-classroom option.

VIEW COURSE

FAQ's for AZ-500

The Microsoft Certified Azure Security Engineer is a certification that validates an individual's expertise in implementing security controls and threat protection on Microsoft Azure cloud platforms. It demonstrates the holder's ability to manage identity and access, secure data, and manage network security.

The Microsoft Certified Azure Security Engineer AZ-500 exam has 40-60 multiple-choice questions, which must be answered within a time limit of 150 minutes. The number of questions may vary, and the exam format may include case studies and scenario-based questions.

The Microsoft Certified Azure Security Engineer (AZ-500) examination cost varies based on the country of the test center. In some European countries such as France, the exam cost is €165, while in other countries, the cost may be higher or lower. Exam costs are subject to change, and individuals are advised to check the Microsoft website for the latest information.

The Microsoft Certified Azure Security Engineer (AZ-500) passing score is 700 out of 1000 points. The passing score may vary, depending on the difficulty level of the questions in a particular exam. Candidates who score below 700 will need to retake the exam to obtain the certification.

The AZ-500 exam has a time limit of 150 minutes (2 hours and 30 minutes). Candidates are required to answer 40-60 questions during this time. The exam format may include case studies and scenario-based questions that require a higher level of analysis and problem-solving skills.

The Microsoft Certified Azure Security Engineer certification is valid for two years from the date of certification. After this period, the certificate becomes inactive, and individuals must renew their certification by passing a recertification exam or completing relevant training courses. The recertification process ensures that certified professionals are up-to-date with the latest developments and changes in Microsoft Azure security technology.

Yes, the Microsoft Certified Azure Security Engineer certification expires after two years. Microsoft regularly updates its certification exams to reflect the latest technologies and industry trends, so renewing your certification can help you stay up-to-date and relevant in the field of Azure security engineering.

The prerequisites for the AZ-500 exam include fundamental knowledge of cloud computing and experience with Azure. Candidates should also have expertise in security management, identity management, and access management. Familiarity with network security, platform protection, and data protection is also beneficial.

Yes, a Microsoft Certified Azure Security Engineer Certification requires previous experience. Candidates should have a minimum of one to two years of experience in Azure security, including experience with security controls and threat protection.

The difficulty of the Microsoft Certified Azure Security Engineer (AZ-500) exam varies depending on your level of experience and familiarity with Azure security. The exam consists of multiple-choice questions and performance-based tasks, and the passing score is 700 out of 1000. It is recommended to study the exam objectives, practice with sample questions, and gain hands-on experience with Azure to increase your chances of passing.

The amount of time required to prepare for the Microsoft Certified Azure Security Engineer (AZ-500) exam depends on your level of experience and familiarity with Azure security. If you already have experience in the field, you may only need a few weeks to prepare.

The salary after passing the Microsoft Certified Azure Security Engineer Certification can vary based on your location, experience, and job role. However, according to payscale.com, the average salary for a Microsoft Certified Azure Security Engineer in the United States is $110,000 per year. However, this can range from $78,000 to $158,000 per year, depending on factors such as your years of experience, job location, and skills.

The Microsoft Certified Azure Security Engineer certification is worth it if you want to demonstrate your skills and knowledge in securing Microsoft Azure environments. It is a well-respected and recognized certification in the industry and can help you stand out to potential employers. Additionally, the skills and knowledge gained through studying for the certification can be directly applied to real-world scenarios.

The Microsoft Certified Azure Security Engineer exam is a computer-based test consisting of multiple-choice questions. The exam measures your ability to implement security controls and threat protection, manage identity and access, and secure data and applications in Microsoft Azure environments. The exam can be taken online or at a testing center, and you will receive your score immediately after completing the exam.

You can obtain the Microsoft Certified Azure Security Engineer certification by passing the AZ-500 exam, which is available through Microsoft's official certification website. Additionally, there are various training courses and resources available through Microsoft and other third-party providers that can help you prepare for the exam.

To prepare for the Microsoft Certified Azure Security Engineer (AZ-500) exam, you should start by reviewing the exam objectives and identifying any areas where you need to improve your knowledge or skills. Microsoft offers various training courses and resources, such as official documentation, videos, and practice exams, to help you prepare for the exam. You can also gain hands-on experience by working with Azure environments and implementing security controls and best practices.

With a Microsoft Certified Azure Security Engineer (AZ-500) certificate, you can pursue various job roles, such as Azure Security Engineer, Cloud Security Architect, Information Security Manager, and IT Security Consultant. These roles involve securing Microsoft Azure environments, implementing security controls, managing identities and access, and protecting data and applications. The certification demonstrates your proficiency and can help you stand out to potential employers in the field.

The Virtual Classroom is an online room, where you will join your instructor and fellow classmates in real time. Everything happens live and you can interact freely, discuss, ask questions, and watch your instructor present on a whiteboard, discuss the courseware and slides, work with labs, and review.

Yes, you can sit exams from all the major Vendors like Microsoft, Cisco etc from the comfort of your home or office.

With Readynez you do any course form the comfort of your home or office. Readynez provides support and best practices for your at-home classroom and you can enjoy learning with minimal impact on your day-to-day life. Plus you'll save the cost and the environmental burden of travelling.

Well, learning is limitless, when you are motivated, but you need the right path to achieve what you want. Readynez consultants have many years of experience customizing learner paths and we can design one for you too. We are always available with help and guidance, and you can reach us on the chat or write us at info@readynez.com.

Basket

{{item.CourseTitle}}

Price: {{item.ItemPriceExVatFormatted}} {{item.Currency}}