Azure Security Engineer Associate (AZ-500)
1 Manage Identity and Access
1-1 Implement and manage Azure Active Directory (Azure AD)
1-1 1 Configure Azure AD users and groups
1-1 2 Manage Azure AD roles and role-based access control (RBAC)
1-1 3 Implement and manage Azure AD identity protection
1-1 4 Configure and manage Azure AD conditional access policies
1-1 5 Implement and manage Azure AD Privileged Identity Management (PIM)
1-1 6 Configure and manage Azure AD B2B and B2C
1-1 7 Implement and manage Azure AD Connect
1-1 8 Configure and manage Azure AD Domain Services
1-2 Implement and manage hybrid identity
1-2 1 Configure and manage Azure AD Connect
1-2 2 Implement and manage password hash synchronization
1-2 3 Implement and manage pass-through authentication
1-2 4 Implement and manage federation
1-2 5 Configure and manage Azure AD Connect Health
1-3 Implement and manage multi-factor authentication (MFA)
1-3 1 Configure and manage Azure AD MFA
1-3 2 Implement and manage conditional access policies with MFA
1-3 3 Configure and manage MFA for on-premises users
1-4 Implement and manage Azure role-based access control (RBAC)
1-4 1 Configure and manage Azure RBAC roles and assignments
1-4 2 Implement and manage custom roles
1-4 3 Configure and manage resource locks
1-4 4 Implement and manage Azure Blueprints
1-5 Implement and manage Azure AD Privileged Identity Management (PIM)
1-5 1 Configure and manage PIM roles and assignments
1-5 2 Implement and manage PIM alerts and reports
1-5 3 Configure and manage PIM access reviews
2 Implement Platform Protection
2-1 Implement and manage network security
2-1 1 Configure and manage Azure Firewall
2-1 2 Implement and manage Azure DDoS protection
2-1 3 Configure and manage network security groups (NSGs)
2-1 4 Implement and manage Azure Network Watcher
2-1 5 Configure and manage Azure Bastion
2-1 6 Implement and manage Azure Private Link
2-1 7 Configure and manage Azure VPN Gateway
2-1 8 Implement and manage Azure ExpressRoute
2-2 Implement and manage storage security
2-2 1 Configure and manage Azure Storage account security
2-2 2 Implement and manage Azure Storage encryption
2-2 3 Configure and manage Azure Storage access control
2-2 4 Implement and manage Azure Storage firewalls and virtual networks
2-2 5 Configure and manage Azure Storage service encryption
2-3 Implement and manage virtual machine security
2-3 1 Configure and manage virtual machine (VM) security
2-3 2 Implement and manage VM encryption
2-3 3 Configure and manage VM access control
2-3 4 Implement and manage VM security baselines
2-3 5 Configure and manage VM extensions for security
2-4 Implement and manage container security
2-4 1 Configure and manage Azure Kubernetes Service (AKS) security
2-4 2 Implement and manage container image security
2-4 3 Configure and manage container registry security
2-4 4 Implement and manage container network security
2-5 Implement and manage application security
2-5 1 Configure and manage Azure Web Application Firewall (WAF)
2-5 2 Implement and manage Azure Application Gateway security
2-5 3 Configure and manage Azure Front Door security
2-5 4 Implement and manage Azure API Management security
3 Manage Security Operations
3-1 Implement and manage security monitoring
3-1 1 Configure and manage Azure Security Center
3-1 2 Implement and manage Azure Sentinel
3-1 3 Configure and manage Azure Monitor
3-1 4 Implement and manage Azure Log Analytics
3-1 5 Configure and manage Azure Activity Log
3-2 Implement and manage threat detection
3-2 1 Configure and manage Azure Advanced Threat Protection (ATP)
3-2 2 Implement and manage Azure Defender
3-2 3 Configure and manage Azure Security Center alerts
3-2 4 Implement and manage Azure Sentinel alerts
3-3 Implement and manage incident response
3-3 1 Configure and manage Azure Security Center incident response
3-3 2 Implement and manage Azure Sentinel incident response
3-3 3 Configure and manage Azure Automation for incident response
3-3 4 Implement and manage Azure Key Vault for incident response
3-4 Implement and manage compliance and governance
3-4 1 Configure and manage Azure Policy
3-4 2 Implement and manage Azure Blueprints
3-4 3 Configure and manage Azure Security Center compliance
3-4 4 Implement and manage Azure Information Protection (AIP)
4 Secure Data and Applications
4-1 Implement and manage encryption
4-1 1 Configure and manage Azure Key Vault
4-1 2 Implement and manage Azure Disk Encryption
4-1 3 Configure and manage Azure Storage encryption
4-1 4 Implement and manage Azure SQL Database encryption
4-1 5 Configure and manage Azure Cosmos DB encryption
4-2 Implement and manage data protection
4-2 1 Configure and manage Azure Backup
4-2 2 Implement and manage Azure Site Recovery
4-2 3 Configure and manage Azure Storage lifecycle management
4-2 4 Implement and manage Azure Information Protection (AIP)
4-3 Implement and manage application security
4-3 1 Configure and manage Azure Web Application Firewall (WAF)
4-3 2 Implement and manage Azure Application Gateway security
4-3 3 Configure and manage Azure Front Door security
4-3 4 Implement and manage Azure API Management security
4-4 Implement and manage identity and access for applications
4-4 1 Configure and manage Azure AD authentication for applications
4-4 2 Implement and manage OAuth2 and OpenID Connect
4-4 3 Configure and manage Azure AD B2B and B2C
4-4 4 Implement and manage Azure AD Conditional Access for applications
4-5 Implement and manage security for serverless computing
4-5 1 Configure and manage Azure Functions security
4-5 2 Implement and manage Azure Logic Apps security
4-5 3 Configure and manage Azure Event Grid security
4-5 4 Implement and manage Azure Service Bus security
Implement and Manage Hybrid Identity

Implement and Manage Hybrid Identity

Key Concepts

To effectively implement and manage hybrid identity in Azure, it is essential to understand the following key concepts:

Azure AD Connect

Azure AD Connect is a tool that integrates your on-premises directories with Azure Active Directory (Azure AD). It provides a single identity for users to access both on-premises and cloud resources. Azure AD Connect supports various synchronization methods, including password hash synchronization, pass-through authentication, and federation.

For example, if your organization has both on-premises applications and cloud-based services, Azure AD Connect ensures that users can use a single set of credentials to access both types of resources.

Password Hash Synchronization

Password Hash Synchronization (PHS) is a feature of Azure AD Connect that synchronizes user password hashes from your on-premises Active Directory to Azure AD. This allows users to authenticate against Azure AD using their on-premises credentials. PHS is a simple and secure method to enable cloud authentication without requiring additional infrastructure.

Imagine you have a vault that stores encrypted copies of your passwords. When you need to access a resource, the vault checks if you have the correct key (password) to unlock it. PHS works similarly by storing encrypted password hashes in Azure AD.

Pass-Through Authentication

Pass-Through Authentication (PTA) is another authentication method supported by Azure AD Connect. With PTA, user passwords are validated against the on-premises Active Directory, ensuring that authentication remains on-premises. This method is ideal for organizations that want to maintain control over authentication while enabling cloud access.

Think of PTA as a security guard who checks your ID against a central database before allowing you to enter a building. The guard ensures that your credentials are valid before granting access, even if you are accessing the building from a remote location.

Seamless Single Sign-On (SSO)

Seamless Single Sign-On (SSO) is a feature that provides users with a frictionless sign-in experience. When enabled, users are automatically signed in to Azure AD-joined devices without needing to enter their credentials repeatedly. Seamless SSO works in conjunction with PHS or PTA to provide a seamless authentication experience.

Consider Seamless SSO as a smart key that automatically unlocks your car when you approach it. You don't need to manually enter a key or code; the system recognizes you and grants access automatically.

Federation

Federation is a method that allows users to authenticate using their on-premises credentials and access cloud services without needing to re-enter their credentials. Federation relies on trust relationships between Azure AD and on-premises identity providers, such as Active Directory Federation Services (AD FS). This method is useful for organizations that require advanced authentication scenarios or have specific compliance requirements.

Imagine federation as a passport system that allows you to travel between countries without needing to obtain a new identity document for each country. Your home country (on-premises identity provider) issues a passport that is recognized by other countries (cloud services), enabling seamless access.

Conclusion

Implementing and managing hybrid identity in Azure is crucial for organizations that need to integrate their on-premises and cloud environments. By understanding and leveraging tools like Azure AD Connect, Password Hash Synchronization, Pass-Through Authentication, Seamless Single Sign-On, and Federation, you can create a unified identity solution that enhances security and user experience.