You are on page 1of 73

Azure Secure Resources

Secure Resources Overview


Secure Resources By Using
Managed Identities
Secure Resources By Using
Hybrid Identities
Secure Resources By Using
Identities Providers
Identify an Appropriate Data
Security Solution
Design Role Based Access
Control Strategy
Module Overview
On-Premises Active
Directory
On-Premises Active
Directory Concepts
Azure AD
Azure AD Free Edition and
Basic Edition
Azure AD Premium
Azure AD Domain Services
Azure AD Domain Services
Azure AD Using Graph API
Azure AD Graph API
Azure AD Graph API Scenarios
Azure AD Graph API Request
Authentication and Authorization
Understanding Endpoint Addressing
Tenant Identifier
Resources Path
Graph API Version
OAuth and openID Connect
OAuth
OAuth and Azure AD
Authorization Code Grand Flow
Grand Flow
Refresh Token For Multiple
Resources
Service to service Calls Using
Client Credentials
Authorization Endpoint Errors
Token Issuance Endpoint Errors
Errors From Secured
Resources
Azure AD OAuth Best
Practice
Open ID Connect
DirSync and Azure AD
Connect
Directory Sync
DirSync and Retired
Tools
Azure AD Connect
Azure AD Connect Security
Requirements
Sync Multiple Domains
and Forests
Securing Azure Resources Using
Federated Identities Overview
Azure Access Control Service
AD FS
AD FS
AD FS
Securing Azure Resources Using
Identity Providers
Azure B2C
Configure Social Identity
Providers
Azure Data Security Solutions
Overview
Azure Key Vault
Azure Key Vault
PowerShell
Azure Disk Encryption
Azure Disk Encryption
Disk Encryption: Requirements
Disk Encryption: Requirements
Azure Client Side Encryption
Client Side Encryption
Client Side Encryption: Blobs
Client Side Encryption: Queues
Client Side Encryption: Tables
SQL on laaS Encryption
Azure SQL Encryption
Azure AD RMS
Azure Role Based Access Control
Overview
Role Based Access
Control
Azure RBAC
RBAC vs Data Operations
Resources Groups
Role Types
RBAC Roles
RBAC Roles II

You might also like