Azure Security Engineer: AZ-500 Study Guide

A Comprehensive Guide to Azure Security Engineer Certification Exam.
Parveen
8 min read
July 31, 2021

Table of Content

Share this

Twitter
LinkedIn
Reddit

The Azure Security Technologies exam is an associate-level exam in the Azure domain exams that is highly focused on the Security aspect of Azure services. However, the exam outline covers many essential topics that you are expected to know in your day-to-day life regardless of everything.

In this article, you will find the resources and recommendations if you are preparing for the Azure Security Technologies exam soon. This post is super long, so use the Table of Content to find the appropriate section you are interested in and bookmark it for later use.

Check out the Study Guides for other exams that might be of interest to you.

Azure DevOps Exam Guide

Azure Developer Exam Guide

Certification Overview

Azure Security Technologies (AZ-500) is an associate-level exam that validates the skills and expertise of subject matter experts working with security and identity controls in Azure Cloud.

The exam aims to validate that you understand how to manage and implement identity and access controls, threat protection and security controls, and protect data and applications in the cloud and hybrid environments as part of end-to-end security enablement.

Exam Prerequisites

If you are planning to attempt the Azure Security Technologies exam, be sure to complete one of the following exams beforehand, as it will give you enough exposure to Azure services and offerings:

Who is this AZ-500 Exam for?

On a high-level note, take the exam:

  • If you are looking to learn more about Security, Identity, and Encryption in Azure cloud services.
  • If you are working on Administration, Software development and looking for a chance to move into the Security domain.
  • If you are looking to build security skills and learn more about security cloud workloads effectively.

What to Expect in the Exam?

The Security Technologies Exam is 210 minutes, including about 30 minutes for the surveys and the assessments, which gives you roughly 180 minutes for the exam. You can expect around 40-60 questions in the exam.

The structure of the exam can vary and range between:

  • Case study with multiple questions including two choices and drag-and-drop items.
  • Single-choice questions which may not be skipped or reviewed. You only get to answer these questions ONCE.
  • Single-choice questions (True/False or Yes/No)
  • Multiple-choice questions
  • Arrange in the correct sequence questions.

Since it’s an associate-level exam, it is relatively challenging as it covers many different topics and best practices. Therefore, I recommend you have at least one year of hands-on experience with Azure Cloud Administration and Security practices in general before you consider booking the exam.

Exam Preparation Recommendations

There’s definitely a lot to cover in this exam, and giving you any list of services or things to learn would be unfair as the expectations for this exam are high. However, below are some topics to consider and focus attention on while preparing for the exam.

  • Azure Service Endpoints vs. Private Links
  • Azure Policy
  • Azure PIM
  • Azure Conditional Access and MFA
  • Azure AD Connect and Hybrid Configuration
  • Managed and User assigned Identity
  • Azure Security Center
  • Azure Sentinel and Logic App Designer for alerts
  • RBAC and Custom Roles

Exam Day Tips

Below are some of my recommendations on the exam and some tips that might be helpful.

  • Cover basic knowledge using AZ-104 and AZ-900 exams to familiarize with the Azure offerings’ services and Azure offerings.
  • Book the exam at least 60-90 days ahead of the time. Try to use the vouchers from a learning partner, or keep an eye for open Cloud Skill Challenges that are often offered via Microsoft.
  • If it’s your first time doing a Virtual Exam, be sure to read PearsonVUE’s exam information to ensure your desk and workspace are clean before going into the exam.
  • The time for when to schedule the exam is debatable. If you are a morning person, consider doing it early when your mind is not distracted from the day stuff. On the other hand, I’ve had challenges with wait time and schedule in the evenings or afternoon PST time zones.
  • You have access to a whiteboard where you can brainstorm ideas about the exams. It has been the least used feature of the exam for me personally.
  • Adjust the brightness of your screen or turn on Dark Mode before the exam starts. Constantly looking at a white screen with high brightness may affect your focus. Consider changing to dark mode from around the bottom left when you begin.
  • Use the Exam Outline to note down your target dates for each module and section so that you keep yourself on track. For example, I usually pick a final date and work backward to calculate how much time I spend on each module and section.

Resources

Microsoft Learn Modules

Microsoft Learn offers a wide range of training and preparation material for most of the Azure exams. Below is a list of relevant modules to prepare for this exam:

Cloud Academy AZ-500 Learning Path

The biggest differentiator that I’ve seen for CloudAcademy has been their hands-on lab environment access, where you get free sandbox access to practice along with course and exam questions preparation.

AZ-500 Exam Preparation: Microsoft Azure Security Technologies – Cloud Academy

Pluralsight AZ-500 Training

Pluralsight also has an AZ-500 training course prepared heavily by Tim Warner and other awesome folks breathing Azure all the time. The course should get you started by checking a lot of boxes on the exam outline.

Microsoft Azure Security Technologies (AZ-500)

WhizLabs Questions Papers

I’d highly recommend taking the WhizLab’s Practise tests and going through them a few times. I believe the questions are well prepared and explained in the descriptions when you review after each try:

Azure Sentinel Ninja Couse

Microsoft has a full walk-through of Azure Sentinel, which is a super helpful resource if you are looking for detailed blogs and articles with hands-on knowledge of Azure Security resources.

Azure Sentinel Ninja Course

Azure Security Center Labs

Use the Azure Security Center labs to understand all the services offered by Security Center resources in Azure. Do not miss out on using the prepared Demo environments to use sample data for evaluation and analysis.

Azure/Azure-Security-Center

Visual Studio Dev Essentials

Signup for Visual Studio Dev Essentials. You get Free Azure Credit to use the cloud resources and access training platforms like LinkedIn Learning and Pluralsight with one month of access.

Visual Studio Dev Essentials – Visual Studio

30 Days to Learn It

Microsoft offers a 50% discount on exam price if you complete one of the listed MS Learn modules in 30 days.

30 Days offer

I’ve gathered some of the reference URLs to articles on the internet that will help you cover most of the exam objectives. The headings link to Microsoft Learn modules, and the individual items in each category point to relevant reading articles or MS learn courses.

Be sure to print and have the exam outline with you while you are preparing for the exam. If you don’t have the Exam Outline handle, download it here.

Manage identity and access (30-35%)

Manage Azure Active Directory identities

Configure secure access by using Azure AD

Manage application access

Manage access control

Implement platform protection (15-20%)

Implement advanced network security

Configure advanced security for compute

Manage security operations (25-30%)

Monitor security by using Azure Monitor

Monitor security by using Azure Security Center

Monitor security by using Azure Sentinel

Configure security policies

Secure data and applications (20-25%)

Configure security for storage

Configure security for databases

Configure and manage Key Vault

Conclusion

I hope this article helps you get through the learning part of the AZ-500 exam and cover all the necessary topics that you need to know before you go into the exam. Feel free to reach out to me on Twitter or LinkedIn for any questions.

Microsoft Certified: Azure Security Engineer Associate was issued by Microsoft to Parveen Singh.

If you are looking for exam review on any other exam, check out the list below as I update it with the latest content:

Exam – Parveen Singh

Stay wired with our newsletter!
1

Recommended Articles

Stay Up To Date with
Cloud News and Tutorials!

Subscribe to our weekly newsletter!

By entering your email address, you agree to our privacy policy.