Prepare for the Microsoft Azure Security AZ-500 exam with hands-on training in identity management, network protection, and security operations to safeguard your cloud environment.
Learn from Microsoft-certified trainers in interactive virtual sessions.
Study with Microsoft’s authentic materials aligned with the certification exam.
Practice real-world scenarios using integrated Azure labs for deeper learning.
Receive an official course completion badge on the Microsoft Learn portal.
Learn from certified Microsoft trainers with industry expertise.
securing cloud environments, making you a sought-after professional for organizations prioritizing robust cloud protection. It also paves the way for advanced career opportunities in cloud security, helping you achieve higher roles and better salary prospects.
This AZ-500 certification is perfect for IT professionals focused on cloud security, including Azure administrators seeking to deepen their security skills, security engineers moving into Azure environments, as well as cloud architects, network specialists, DevOps engineers, and systems administrators aiming to strengthen their security expertise on Azure.
Ideal candidates have practical experience working with Microsoft Azure and hybrid cloud setups, along with a good grasp of Azure’s core services such as compute, networking, storage, and identity management through Microsoft Entra (formerly Azure AD).
1.01 Introduction
1.02 What is Microsoft Entra ID?
1.03 Secure Microsoft Entra users
1.04 Create a new user in Microsoft Entra ID
1.05 Secure Microsoft Entra groups
1.06 Implement Microsoft Entra Identity protection
1.07 Knowledge check
1.08 Summary
2.01 Introduction
2.02 Microsoft Entra Connect
2.03 Microsoft Entra Cloud Sync
2.04 Authentication options
2.05 Password hash synchronization with Microsoft Entra ID
2.06 Microsoft Entra pass-through authentication
2.07 Federation with Microsoft Entra ID
2.08 What is Microsoft Entra authentication?
2.09 Passwordless authentication options for Microsoft Entra ID
2.10 Implement passwordless authentication
2.11 Microsoft Entra ID single sign-on
2.12 Implement single sign-on (SSO)
2.13 Integrate single sign-on (SSO) and identity providers
2.14 Introduction to Microsoft Entra Verified ID
2.15 Configure Microsoft Entra Verified ID
2.16 Recommend and enforce modern authentication protocols
2.17 Knowledge check
2.18 Summary
3.01 Introduction
3.02 Azure management groups
3.03 Configure Azure role permissions for management groups, subscriptions, resource groups, and resources
3.04 Azure role-based access control
3.05 Azure built-in roles
3.06 Assign Azure role permissions for management groups, subscriptions, resource groups, and resources
3.07 Microsoft Entra built-in roles
3.08 Assign built-in roles in Microsoft Entra ID
3.09 Microsoft Entra role-based access control
3.10 Create and assign a custom role in Microsoft Entra ID
3.11 Microsoft Entra Permissions Management
3.12 Implement and manage Microsoft Entra Permissions Management
3.13 Zero Trust security
3.14 Microsoft Entra Privileged Identity Management
3.15 Configure Privileged Identity Management
3.16 Microsoft Entra ID Governance
3.17 Entitlement management
3.18 Access reviews
3.19 Identity lifecycle management
3.20 Lifecycle workflows
3.21 Delegation and roles in entitlement management
3.22 Configure role management and access reviews by using Microsoft Entra ID Governance
3.23 Implement Conditional Access policies
3.24 Knowledge check
3.25 Summary
4.01 Introduction
4.02 Manage access to enterprise applications in Microsoft Entra ID, including OAuth permission grants
4.03 Manage app registrations in Microsoft Entra ID
4.04 Configure app registration permission scopes
4.05 Manage app registration permission consent
4.06 Manage and use service principals
4.07 Manage managed identities for Azure resources
4.08 Recommend when to use and configure a Microsoft Entra Application Proxy, including authentication
4.09 Knowledge check
4.10 Summary
5.01 Introduction
5.02 What is an Azure Virtual Network
5.03 Plan and implement Network Security Groups (NSGs) and Application Security Groups (ASGs)
5.04 Plan and implement User-Defined Routes (UDRs)
5.05 Plan and implement Virtual Network peering or gateway
5.06 Plan and implement Virtual Wide Area Network, including secured virtual hub
5.07 Secure VPN connectivity, including point-to-site and site-to-site
5.08 Azure ExpressRoute
5.09 Implement encryption over ExpressRoute
5.10 Configure firewall settings on PaaS resources
5.11 Monitor network security by using Network Watcher, including network security groups
5.12 Knowledge check
5.13 Summary
6.01 Introduction
6.02 Plan and implement virtual network Service Endpoints
6.03 Plan and implement Private Endpoints
6.04 Plan and implement Private Link services
6.05 Plan and implement network integration for Azure App Service and Azure Functions
6.06 Plan and implement network security configurations for an App Service Environment (ASE)
6.07 Plan and implement network security configurations for an Azure SQL Managed Instance
6.08 Knowledge check
6.09 Summary
7.01 Introduction
7.02 Plan and implement Transport Layer Security (TLS) to applications, including Azure App Service and API Management
7.03 Plan, implement, and manage an Azure Firewall, Azure Firewall Manager and firewall policies
7.04 Plan and implement an Azure Application Gateway
7.05 Plan and implement a Web Application Firewall (WAF)
7.06 Plan and implement an Azure Front Door, including Content Delivery Network (CDN)
7.07 Recommend when to use Azure DDoS Protection Standard
7.08 Knowledge check
7.09 Summary
8.01 Introduction
8.02 Plan and implement remote access to public endpoints, Azure Bastion and just-in-time (JIT) virtual machine (VM) access
8.03 What is Azure Kubernetes Service?
8.04 Configure network isolation for Azure Kubernetes Service (AKS)
8.05 Secure and monitor Azure Kubernetes Service
8.06 Configure authentication for Azure Kubernetes Service
8.07 Configure security for Azure Container Instances (ACIs)
8.08 Configure security for Azure Container Apps (ACAs)
8.09 Manage access to Azure Container Registry (ACR)
8.10 Configure disk encryption, Azure Disk Encryption (ADE), encryption as host, and confidential disk encryption
8.11 Recommend security configurations for Azure API Management
8.12 Knowledge check
8.13 Summary
9.01 Introduction
9.02 Azure Storage
9.03 Configure access control for storage accounts
9.04 Manage life cycle for storage account access keys
9.05 Select and configure an appropriate method for access to Azure Files
9.06 Select and configure an appropriate method for access to Azure Blobs
9.07 Select and configure an appropriate method for access to Azure Tables
9.08 Select and configure an appropriate method for access to Azure Queues
9.09 Select and configure appropriate methods for protecting against data security threats, including soft delete, backups, versioning, and immutable storage
9.10 Configure Bring your own key (BYOK)
9.11 Enable double encryption at the Azure Storage infrastructure level
9.12 Knowledge check
9.13 Summary
10.01 Introduction
10.02 Azure SQL Database and SQL Managed Instance security
10.03 Enable database authentication by using Microsoft Entra ID
10.04 Enable and monitor database audit
10.05 Identify use cases for the Microsoft Purview governance portal
10.06 Implement data classification of sensitive information by using the Microsoft Purview governance portal
10.07 Plan and implement dynamic mask
10.08 Implement transparent data encryption
10.09 Recommend when to use Azure SQL Database Always Encrypted
10.10 Knowledge check
10.11 Summary
11.01 Introduction
11.02 Azure governance
11.03 Create, assign, and interpret security policies and initiatives in Azure Policy
11.04 Configure security settings by using Azure Blueprint
11.05 Deploy secure infrastructures by using a landing zone
11.06 Azure Key Vault
11.07 Azure Key Vault security
11.08 Azure Key Vault authentication
11.09 Create and configure an Azure Key Vault
11.10 Recommend when to use a dedicated Hardware Security Module (HSM)
11.11 Configure access to Key Vault, including vault access policies and Azure Role Based Access Control
11.12 Manage certificates, secrets, and keys
11.13 Configure key rotation
11.14 Configure backup and recovery of certificates, secrets, and keys
11.15 Knowledge check
11.16 Summary
12.01 Introduction
12.02 Implement Microsoft Defender for Cloud
12.03 Identify and remediate security risks by using the Microsoft Defender for Cloud Secure Score and Inventory
12.04 Assess compliance against security frameworks and Microsoft Defender for Cloud
12.05 Add industry and regulatory standards to Microsoft Defender for Cloud
12.06 Add custom initiatives to Microsoft Defender for Cloud
12.07 Connect hybrid cloud and multicloud environments to Microsoft Defender for Cloud
12.08 Identify and monitor external assets by using Microsoft Defender External Attack Surface Management
12.09 Knowledge check
12.10 Summary
13.01 Introduction
13.02 Enable workload protection services in Microsoft Defender for Cloud
13.03 Configure Microsoft Defender for Servers
13.04 Configure Microsoft Defender for Azure SQL Database
13.05 Container security in Microsoft Defender for Containers
13.06 Managed Kubernetes threat factors
13.07 Defender for Containers architecture
13.08 Configure Microsoft Defender for Containers components
13.09 Vulnerability assessments for Azure
13.10 Defender for Storage
13.11 Malware scanning in Defender for Storage
13.12 Detect threats to sensitive data
13.13 Deploy Microsoft Defender for Storage
13.14 Enable configure Azure built-in policy
13.15 Microsoft Defender for Cloud DevOps Security
13.16 DevOps Security support and prerequisites
13.17 DevOps environment security posture
13.18 Connect your GitHub lab environment to Microsoft Defender for Cloud
13.19 Configure the Microsoft Security DevOps GitHub action
13.20 Manage and respond to security alerts in Microsoft Defender for Cloud
13.21 Configure workflow automation by using Microsoft Defender for Cloud
13.22 Evaluate vulnerability scans from Microsoft Defender for Server
13.23 Knowledge check
13.24 Summary
14.01 Introduction
14.02 Monitor security events by using Azure Monitor
14.03 Configure data connectors in Microsoft Sentinel
14.04 Create and customize analytics rules in Microsoft Sentinel
14.05 Evaluate alerts and incidents from Microsoft Sentinel
14.06 Configure automation in Microsoft Sentinel
14.07 Knowledge check
14.08 Summary
You will execute all the practicals on a free tier Azure account, which you will create during the training.
To earn the Microsoft Azure Developer Certification, you must successfully pass the AZ-500 exam. Upon clearing this exam, you will be awarded an official Microsoft certification through the Microsoft Learn portal, validating your expertise as an Azure Developer.
No, the AZ-500: Microsoft Certified Azure Security Engineer Associate exam is the official certification launched in April 2019 and remains the current version.
The current AZ-500 exam format will expire on April 30, 2024. If you’re preparing for the AZ-500 certification, it’s recommended to review the latest change log and take the exam based on the updated format.
Absolutely! Nvidya is proud to be a Microsoft Silver Partner, and our Azure Developer course is fully accredited by Microsoft. This ensures our curriculum meets industry standards and delivers the latest tools and knowledge required for Azure development.
After finishing the AZ-500 course at Nvidya, you’ll be awarded a certificate of completion from us, confirming your successful training. When you clear the official Microsoft exam, you’ll also earn the Microsoft Certified: Azure Security Engineer Associate credential, which is verifiable through the Microsoft Learn platform.
Exam vouchers for Azure certification are offered only in certain countries. These include India, the US, Canada, Bahrain, Brunei, Denmark, Fiji, French Polynesia, Greenland, Guam, Iceland, Kuwait, New Caledonia, Norway, Oman, Qatar, Saudi Arabia, South Georgia, Sweden, the UAE, and Singapore.
The AZ-500 exam assesses your ability to secure Azure environments by focusing on areas like identity and access management, platform protection, data security, and managing security operations. The test consists of 40 to 60 questions in various formats—such as multiple-choice and scenario-based questions—and passing it earns you the Azure Security Engineer Associate certification from Microsoft.
““A really helpful, simply put together course.””
“The trainers were knowledgeable and the labs helped me apply real-world scenarios. Thanks to this certification, I’ve confidently advanced to a senior security engineer role.
“"Comprehensive, practical, and career-focused training."”
“The AZ-500 training exceeded my expectations. It covered everything from identity management to threat protection with clarity and depth. The flexible learning pace combined with expert support made it easy to balance work and study. This course is essential for anyone serious about Azure security.”
Gain practical expertise crafted with industry and academic input.
Learn from seasoned professionals sharing real-world insights and case studies.
Build skills through hands-on projects with real data and virtual labs.
Enjoy 24/7 access to mentors and a supportive learning community.
Absolutely! Nvidya partners with businesses of all sizes, including large enterprises, to deliver tailored digital skills training for teams. Whether it’s short certification courses or role-based learning paths, Nvidya offers scalable corporate solutions. Companies get access to a rich library of live and on-demand sessions, while our learning advisors work closely with organizations to customize training plans that meet their workforce development goals.
Not at all. Nvidya’s learning platform records every live session, so you can watch any missed classes whenever it’s convenient. This flexible approach helps you stay on track with the curriculum and complete the course requirements without worry about attendance.
The AZ-500 credential is a specialized certification that confirms your skills in securing Microsoft Azure environments. It focuses on areas like identity management, access control, data protection, and threat detection within Azure. This certification is ideal for professionals aiming to secure cloud infrastructure and manage security in Microsoft Azure.
With more companies moving to the cloud, protecting Azure environments has become critical. Azure Security Engineers are in high demand to design, implement, and manage cloud security strategies. This role offers strong career prospects and the chance to work with cutting-edge security tools to keep data and applications safe.
These professionals safeguard Azure platforms by setting up identity and access controls, deploying security measures, performing risk assessments, and monitoring for security breaches. They work continuously to maintain compliance with security standards and respond swiftly to incidents to protect sensitive data.
Completing the AZ-500 training enhances your understanding of Azure security concepts and prepares you to handle real-world challenges. It builds expertise in securing cloud resources, managing vulnerabilities, and mitigating threats—skills that make you a valuable asset for employers and open doors to advanced cloud security roles.
Enrolling is easy:
This training equips you for a variety of positions such as Azure Security Engineer, Cloud Security Analyst, Security Consultant, and Information Security Specialist. It also lays the foundation for advanced roles like Cloud Solutions Architect and Cybersecurity Engineer, where you’ll design, implement, and manage secure cloud environments for organizations.
No strict order is required to pursue Azure security certifications. While starting with the Microsoft Azure Fundamentals (AZ-900) can be beneficial to build basic cloud knowledge, it’s not mandatory before attempting the AZ-500 certification. If you already have hands-on experience with Azure security, you can directly enroll in the AZ-500 training. Beginners may find it helpful to begin with foundational courses for better context before moving to advanced topics.
Our trainers are industry experts with extensive experience working on Microsoft Azure security solutions. They are carefully chosen based on their deep technical knowledge, professional certifications, and proven teaching skills. Their expertise covers identity management, threat detection, security controls, and incident response, which they communicate clearly through practical examples and real-world scenarios to enhance learning effectiveness.
On average, certified Azure Security Engineers in India earn salaries around ₹8.6 lakh annually, although this varies depending on experience, location, and specific job roles.
This certification can lead to roles such as Azure Security Engineer, Cloud Solutions Architect, and Security Consultant. These roles involve designing secure cloud infrastructures, managing security policies, and ensuring compliance with regulations. Experienced professionals may progress into leadership positions like Cloud Security Manager or Chief Security Officer in organizations with strong Azure cloud reliance.
We provide round-the-clock chat support for urgent technical issues. For other questions or assistance, our dedicated team is available via email and can arrange callback support when requested to ensure you receive thorough help.
Participants appreciate the course’s well-structured curriculum, hands-on approach, and knowledgeable instructors. Many highlight the practical focus that helps them apply concepts immediately. The flexible scheduling also makes it easier for working professionals to upgrade their skills while managing their daily commitments.
Yes, Nvidya offers a wide range of Microsoft-focused courses including foundational to advanced certifications, master’s programs, and specialized learning paths tailored to various expertise levels. These courses are designed to boost your Microsoft Azure skills and career growth.
Some popular programs include: