AZ-500 Microsoft Azure Security Technologies

Dive deep into the intricacies of Azure security with this expertly designed course that guides you through managing identity and access, securing networking, and safeguarding compute, storage, and databases. From setting up Azure Active Directory and implementing multifactor authentication to confi...

Full description

Bibliographic Details
Main Author: Svidergol, Brian (instructor)
Other Authors: Bryan, Wes (instructor)
Format: eBook
Language:English
Published: [Birmingham, United Kingdom] Packt Publishing Ltd. 2024
Edition:[First edition]
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 02379nmm a2200313 u 4500
001 EB002216528
003 EBX01000000000000001353489
005 00000000000000.0
007 cr|||||||||||||||||||||
008 240701 ||| eng
020 |a 9781836207214 
050 4 |a QA76.585 
100 1 |a Svidergol, Brian  |e instructor 
245 0 0 |a AZ-500  |b Microsoft Azure Security Technologies 
250 |a [First edition] 
260 |a [Birmingham, United Kingdom]  |b Packt Publishing Ltd.  |c 2024 
300 |a 1 video file (15 hr., 8 min.)  |b sound, color 
653 |a Computer networks / Security measures / Examinations / Study guides 
653 |a Cloud computing / Security measures / Examinations / Study guides 
653 |a Windows Azure / http://id.loc.gov/authorities/names/n2010028313 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures / Examens / Guides de l'étudiant 
700 1 |a Bryan, Wes  |e instructor 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
856 4 0 |u https://learning.oreilly.com/videos/~/9781836207214/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 374 
082 0 |a 004.67/82 
520 |a Dive deep into the intricacies of Azure security with this expertly designed course that guides you through managing identity and access, securing networking, and safeguarding compute, storage, and databases. From setting up Azure Active Directory and implementing multifactor authentication to configuring secure networks and private connections, this course offers a structured approach to strengthen your security posture in the cloud. Experience hands-on learning with video tutorials that detail the implementation of security best practices, use of Azure's security tools, and management of security operations. Whether it's securing Azure Kubernetes Services or managing security for containerized applications, you'll gain valuable insights into protecting cloud infrastructure and services effectively. The course culminates with an in-depth look at configuring and managing security operations. Learn to create and manage security policies, use Azure Defender for cloud-based threat mitigation, and leverage Microsoft Sentinel for security information and event management. This comprehensive overview prepares you to handle real-world security challenges and ensures a safer cloud environment for your organization