Security Engineer
- Certification
As a Microsoft identity and access administrator, you design, implement, and operate an organization’s identity and access management by using Microsoft Entra. You configure and manage identities throughout their lifecycles for users, devices, Microsoft Azure resources, and applications. You are responsible for ensuring the application of Zero Trust principles for identity and access solutions. As an identity and access administrator, you provide seamless experiences and self-service management capabilities for users. You plan and implement identity, authentication, and authorization to enable access across applications and resources. You’re also responsible for troubleshooting, monitoring, and reporting on identity and access. You collaborate with many other roles in the organization to drive strategic identity projects, modernize identity solutions, implement hybrid identity solutions, and implement identity governance. You should be familiar with Azure, Microsoft 365 services and workloads, and Active Directory Domain Services (AD DS). You should also be familiar with PowerShell and Kusto Query Language (KQL).
- Certification
As a candidate for this certification, you’re responsible for configuring and managing Windows Server on-premises, hybrid, and infrastructure as a service (IaaS) platform workloads. As a Windows Server hybrid administrator, you’re tasked with: Integrating Windows Server environments with Azure services. Managing Windows Server in on-premises networks. In this role, you manage and maintain Windows Server IaaS workloads in Azure as well as migrating and deploying workloads to Azure. You typically collaborate with: Azure administrators Enterprise architects Microsoft 365 administrators Network engineers As a candidate for this certification, you deploy, package, secure, update, and configure Windows Server workloads using on-premises, hybrid, and cloud technologies. In this role, you implement and manage on-premises and hybrid solutions, such as identity, security, management, compute, networking, storage, monitoring, high availability, and disaster recovery. You use administrative tools and technologies such as Windows Admin Center, PowerShell, Azure Arc, Azure Policy, Azure Monitor, Azure Update Manager, Microsoft Defender for Identity, Microsoft Defender for Cloud, and IaaS virtual machine (VM) administration. As a candidate for this certification, you should have several years of experience with Windows Server operating systems. Important The English language version of this certification will be updated on June 09, 2025. Review the study guide linked on the Exam AZ-800 and Exam AZ-801 pages for details about recent changes.
- Certification
As the Azure security engineer, you implement, manage, and monitor security for resources in Azure, multi-cloud, and hybrid environments as part of an end-to-end infrastructure. You implement and manage security components and configurations by using Microsoft Defender for Cloud and other tools. You ensure that the infrastructure aligns with standards and best practices such as the Microsoft Cloud Security Benchmark (MCSB). Your responsibilities as an Azure security engineer include: Managing the security posture. Implementing threat protection. Identifying and remediating vulnerabilities. You are responsible for implementing regulatory compliance controls for Azure infrastructure including identity and access, network, compute, storage, data, applications, asset management, backup and recovery, and devops security. As an Azure security engineer, you work with architects, administrators, and developers to plan and implement solutions that meet security and compliance requirements. You may also collaborate with security operations in responding to security incidents in Azure. You should have: Practical experience in administration of Microsoft Azure and hybrid environments. Strong familiarity with Microsoft Entra ID, as well as compute, network, and storage in Azure.
- Certification
As a Microsoft cybersecurity architect, you translate a cybersecurity strategy into capabilities that protect the assets, business, and operations of an organization. You design, guide the implementation of, and maintain security solutions that follow Zero Trust principles and best practices, including security strategies for identity, devices, data, AI, applications, network, infrastructure, and DevOps. Plus, you design solutions for Governance and Risk Compliance (GRC), security operations, and security posture management. As a cybersecurity architect, you continuously collaborate with leaders and practitioners in security, privacy, engineering, and other roles across an organization to plan and implement a cybersecurity strategy that meets the business needs of an organization. As a candidate for this certification, you have experience implementing or administering solutions in the following areas: identity and access, platform protection, security operations, data and AI security, application security, and hybrid and multicloud infrastructures. You should have expert skills in at least one of those areas, and you should have experience designing security solutions that include Microsoft security technologies. Important The English language version of this certification was updated on April 21, 2025. Review the study guide linked on the Exam SC-100 page for details about recent changes.
- Certification
This exam is targeted to you, if you’re looking to familiarize yourself with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. If you have an interest in Microsoft SCI solutions, this exam is for you, whether you’re a: Business stakeholder New or existing IT professional Student You should be familiar with Microsoft Azure and Microsoft 365 and want to understand how Microsoft SCI solutions can span across these solution areas to provide a holistic and end-to-end solution.
- AppliedSkill
To earn this Microsoft Applied Skills credential, learners demonstrate the ability to set up and configure Microsoft Sentinel. Candidates for this credential should be familiar with Microsoft Security, compliance, and identity products; the Azure portal; and Azure administration, including role-based access control (RBAC).
- Course
This course provides IT Security Professionals with the knowledge and skills needed to implement security controls, maintain an organization’s security posture, and identify and remediate security vulnerabilities. This course includes security for identity and access, platform protection, data and applications and security operations. Audience Profile This course is for Azure Security Engineers who are planning to take the associated certification exam, or who are performing security tasks in their day-to-day job. This course would also be helpful to an engineer that wants to specialize in providing security for Azure-based digital platforms and play an integral role in protecting an organization's data.
- Course
Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender XDR and Microsoft Defender for Cloud. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. Audience Profile The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender XDR, Microsoft Defender for Cloud, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.
- Course
The Microsoft Identity and Access Administrator course explores how to design, implement, and operate an organization’s identity and access management systems by using Microsoft Entra ID. Learn to manage tasks such as providing secure authentication and authorization access to enterprise applications. You will also learn to provide seamless experiences and self-service management capabilities for all users. Finally, learn to create adaptive access and governance of your identity and access management solutions ensuring you can troubleshoot, monitor, and report on your environment. The Identity and Access Administrator may be a single individual or a member of a larger team. Learn how this role collaborates with many other roles in the organization to drive strategic identity projects. The end goal is to provide you knowledge to modernize identity solutions, to implement hybrid identity solutions, and to implement identity governance. Audience Profile This course is for the Identity and Access Administrators who are planning to take the associated certification exam, or who are performing identity and access administration tasks in their day-to-day job. This course would also be helpful to an administrator or engineer that wants to specialize in providing identity solutions and access management systems for Azure-based solutions; playing an integral role in protecting an organization.