After doing AZ-104, I started AZ-500. I was able to pass in my first attempt. I’m sharing with you all my preparation journey in this blog.

Candidates for this exam should have subject matter expertise implementing security controls and threat protection, managing identity and access, and protecting data, applications, and networks.

Responsibilities for an Azure Security Engineer include maintaining the security posture, identifying and remediating vulnerabilities by using a variety of security tools, implementing threat protection, and responding to security incident escalations.

Azure Security Engineers often serve as part of a larger team dedicated to cloud-based management and security and may also secure hybrid environments as part of an end-to-end infrastructure.

If your job role is to manage security for Azure, then you can take the AZ-500: Microsoft Azure Security Technologies which makes you a certified Azure Security Engineer Associate.

However, the AZ-500 exam is not equivalent to expert-level certification in Azure. There is no pre-requisite for taking AZ-500 but in my opinion, take AZ-900 at a bare minimum. It will prepare you with what format of questions you can expect. 

I got around 50 Exam questions in total: 1 case study and the rest were MCQ questions. I did not get any labs. 

What does AZ-500 expects from you?

AZ-500 Azure Security Engineer Exam expects you to know how to implement security controls, maintain the security posture, manages identity and access, and protect data, applications, and networks. If you do not want to spend too much money on this cert, check out the following free content that really helped me understand the concepts as opposed to only reading.

AZ-500 Exam Details

  • Number of questions in AZ-500 : 40-60
  • You will have 150 minutes to complete the AZ-500 exam. In order to pass this exam, you will need:
  • A minimum score of 70 percent on the overall exam
  • A minimum score of 35 percent on each exam domain
  • AZ-500 certification will cost you $165 USD including the additional taxes.
  • Exam will contain one or more case study with multiple questions including multiple choices and drag-and-drop items.
  • Question types include:
    1. Single-choice questions which may not be skipped or reviewed. You only get to answer these questions ONCE.
    2. Single-choice questions (True/False or Yes/No)
    3. Multiple-choice questions
    4. Arrange in the correct sequence questions.

Resources for AZ-500 Certification Exam 

  1. Microsoft official link
  2. Free Pluralsight – You can register and start for free.
  3. I got a free offer for LinkedIn learning but IMO, it isn’t as effective as Pluralsight. You can create another account if you don’t want to pay.
  4. Good old Youtube videos from John Savill.
  5. Check out Practice Exams here.

Practice Exams on AZ-500 from ReviewNPrep for just $7.5 Click here.

Important Pointers for AZ-500 Certification Exam 

1. Manage your time well. If you do not know the answer, move on. There are some questions that you cannot revisit again. These are the ones where you have to suggest an implementation technique. 

2. I used the process of elimination for the ones I wasn’t sure of. In essence, remove the options you know for sure are wrong and then go with your gut feeling on the remaining left options. 

3. You don’t have to go through all of the links provided in this study guide but highly recommended if you want to prepare to be a better security engineer. 

4. If you go through the exam contents, you’d find that most common keyword used is “configure”. This means the bare minimum expectation is that you know how to do it in the portal. There is nothing that beats hands-on. So, get your hands dirty in the Azure portal. 

5. Few areas from which I got questions were NSG’s, Tags, conditional Policies, PIM, Azure monitor, alerts, resource locks, AD groups, MFA, Azure Bastion, SAS, KeyVault. There were a number of questions that required understanding of policies, lifecycles, access control, and more relating to Key Vault.

6. Many questions do not test you on one thing alone. It’s almost a combination of few services taken together. Example Azure Storage with RBAC.

NOTE: The content of this exam was updated on September 29, 2021.

You may find the below links all over the internet, but this is my guide reading from MS documentation and hunting for links from other blogs and websites. I started with this in parallel with the official Microsoft training mentioned above. 

Manage Identity and Access (30-35%)

Manage Azure Active Directory identities

Manage secure access by using Azure AD

Manage application access

Manage access control

Implement Platform Protection (15-20%)

Implement advanced network security

Configure advanced security for compute

Manage Security Operations (25-30%)

Configure centralized policy management

Configure and manage threat protection

Configure and manage security monitoring solutions

Secure Data and Applications (25-30%)

Configure security for storage

Configure security for data

Configure and manage Azure Key Vault

Good Luck with your exams.

Author: Ralph Bryant loves working on Azure and helping others succeed in their career. You can connect with him on LinkedIn.

ReviewNPrep is a community-based website. Follow us on LinkedIn to stay in touch with the certification community.

Need help from the community in preparation. Join our Forums.

Check out AZ-500 Certification Practice Exams on ReviewNPrep Marketplace.