EBookClubs

Read Books & Download eBooks Full Online

EBookClubs

Read Books & Download eBooks Full Online

Book Microsoft 365 Security Administration  MS 500 Exam Guide

Download or read book Microsoft 365 Security Administration MS 500 Exam Guide written by Peter Rising and published by Packt Publishing Ltd. This book was released on 2020-06-19 with total page 672 pages. Available in PDF, EPUB and Kindle. Book excerpt: Get up to speed with expert tips and techniques to help you prepare effectively for the MS-500 Exam Key FeaturesGet the right guidance and discover techniques to improve the effectiveness of your studying and prepare for the examExplore a wide variety of strategies for security and complianceGain knowledge that can be applied in real-world situationsBook Description The Microsoft 365 Security Administration (MS-500) exam is designed to measure your ability to perform technical tasks such as managing, implementing, and monitoring security and compliance solutions for Microsoft 365 environments. This book starts by showing you how to configure and administer identity and access within Microsoft 365. You will learn about hybrid identity, authentication methods, and conditional access policies with Microsoft Intune. Next, the book shows you how RBAC and Azure AD Identity Protection can be used to help you detect risks and secure information in your organization. You will also explore concepts, such as Advanced Threat Protection, Windows Defender ATP, and Threat Intelligence. As you progress, you will learn about additional tools and techniques to configure and manage Microsoft 365, including Azure Information Protection, Data Loss Prevention, and Cloud App Discovery and Security. The book also ensures you are well prepared to take the exam by giving you the opportunity to work through a mock paper, topic summaries, illustrations that briefly review key points, and real-world scenarios. By the end of this Microsoft 365 book, you will be able to apply your skills in the real world, while also being well prepared to achieve Microsoft certification. What you will learnGet up to speed with implementing and managing identity and accessUnderstand how to employ and manage threat protectionGet to grips with managing governance and compliance features in Microsoft 365Explore best practices for effective configuration and deploymentImplement and manage information protectionPrepare to pass the Microsoft exam and achieve certification with the help of self-assessment questions and a mock examWho this book is for This Microsoft certification book is designed to help IT professionals, administrators, or anyone looking to pursue a career in security administration by becoming certified with Microsoft's role-based qualification. Those trying to validate their skills and improve their competitive advantage with Microsoft 365 Security Administration will also find this book to be a useful resource.

Book Exam Ref MS 500 Microsoft 365 Security Administration

Download or read book Exam Ref MS 500 Microsoft 365 Security Administration written by Ed Fisher and published by Microsoft Press. This book was released on 2020-09-30 with total page 366 pages. Available in PDF, EPUB and Kindle. Book excerpt: Direct from Microsoft, this Exam Ref is the official study guide for the new Microsoft MS-500 Microsoft 365 Security Administration certification exam. Exam Ref MS-500 Microsoft 365 Security Administration offers professional-level preparation that helps candidates maximize their exam performance and sharpen their skills on the job. It focuses on the specific areas of expertise modern IT professionals need to implement and administer security in any Microsoft 365 environment. Coverage includes: Implementing and managing identity and access Implementing and managing threat protection Implementing and managing information protection Managing governance and compliance features in Microsoft 365 Microsoft Exam Ref publications stand apart from third-party study guides because they: Provide guidance from Microsoft, the creator of Microsoft certification exams Target IT professional-level exam candidates with content focused on their needs, not "one-size-fits-all" content Streamline study by organizing material according to the exam’s objective domain (OD), covering one functional group and its objectives in each chapter Feature Thought Experiments to guide candidates through a set of "what if?" scenarios, and prepare them more effectively for Pro-level style exam questions Explore big picture thinking around the planning and design aspects of the IT pro’s job role For more information on Exam MS-500 and the Microsoft 365 Certified: Security Administrator Associate, visit microsoft.com/learning.

Book Microsoft Certified  Microsoft 365 Security Administrator Associate  MS 500

Download or read book Microsoft Certified Microsoft 365 Security Administrator Associate MS 500 written by and published by Cybellium . This book was released on with total page 227 pages. Available in PDF, EPUB and Kindle. Book excerpt: Welcome to the forefront of knowledge with Cybellium, your trusted partner in mastering the cutting-edge fields of IT, Artificial Intelligence, Cyber Security, Business, Economics and Science. Designed for professionals, students, and enthusiasts alike, our comprehensive books empower you to stay ahead in a rapidly evolving digital world. * Expert Insights: Our books provide deep, actionable insights that bridge the gap between theory and practical application. * Up-to-Date Content: Stay current with the latest advancements, trends, and best practices in IT, Al, Cybersecurity, Business, Economics and Science. Each guide is regularly updated to reflect the newest developments and challenges. * Comprehensive Coverage: Whether you're a beginner or an advanced learner, Cybellium books cover a wide range of topics, from foundational principles to specialized knowledge, tailored to your level of expertise. Become part of a global network of learners and professionals who trust Cybellium to guide their educational journey. www.cybellium.com

Book MCA Microsoft 365 Security Administrator Study Guide

Download or read book MCA Microsoft 365 Security Administrator Study Guide written by Brian Svidergol and published by Sybex. This book was released on 2020-12-03 with total page 528 pages. Available in PDF, EPUB and Kindle. Book excerpt: MCA Microsoft 365 Certified Associate Security Administrator Study Guide is your best resource for helping you to understand the job role and responsibilities of a Security Administrator AND prepare you to take the certification Exam MS-500. This Study Guide covers the following topics: Implementing and managing identity and access Implementing and managing threat protection Implementing and managing information protection Managing governance and compliance features in Microsoft 365 Readers will also have access to Sybex's online test bank, including hundreds of practice questions, flashcards and a glossary. Take your career to a new level with this Study Guide.

Book Exam MS 500  Microsoft 365 Certified Security Administrator Associate 42 Prep Questions

Download or read book Exam MS 500 Microsoft 365 Certified Security Administrator Associate 42 Prep Questions written by Ger Arevalo and published by Ger Arevalo. This book was released on 2019-10-22 with total page pages. Available in PDF, EPUB and Kindle. Book excerpt: This book is designed to be an ancillary to the classes, labs, and hands on practice that you have diligently worked on in preparing to obtain your MS-500: Microsoft 365 Certified Security Administrator Associate certification. I won’t bother talking about the benefits of certifications. This book tries to reinforce the knowledge that you have gained in your process of studying. It is meant as one of the end steps in your preparation for the MS-500 exam. This book is short, but It will give you a good gauge of your readiness. Learning can be seen in 4 stages: 1. Unconscious Incompetence 2. Conscious Incompetence 3. Conscious Competence 4. Unconscious Competence This book will assume the reader has already gone through the needed classes, labs, and practice. It is meant to take the reader from stage 2, Conscious Incompetence, to stage 3 Conscious Competence. At stage 3, you should be ready to take the exam. Only real-world scenarios and work experience will take you to stage 4, Unconscious Competence. Before we get started, we all have doubts when preparing to take an exam. What is your reason and purpose for taking this exam? Remember your reason and purpose when you have some doubts. Obstacle is the way. Control your mind, attitude, and you can control the situation. Persistence leads to confidence. Confidence erases doubts.

Book Microsoft 365 Security Administration  MS 500  Cert Prep  2 Implement and Manage Threat Protection

Download or read book Microsoft 365 Security Administration MS 500 Cert Prep 2 Implement and Manage Threat Protection written by Pete Zerger and published by . This book was released on 2021 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: Is earning the Microsoft 365 Security Administrator Associate certification the next milestone in your cybersecurity career? If so, then this course can help you get there. Join Microsoft MVP Pete Zerger as he prepares you for the Microsoft 365 Security Administration exam (MS-500)-the required exam for the Security Administrator Associate certification. Pete dives into key topics such as how to install, configure, monitor, and manage Microsoft Defender for Identity; plan a Microsoft Defender for Endpoint deployment; plan for device and app protection with Microsoft Intune; use Azure Sentinel to monitor and respond to threats in Microsoft 365; and more. By the end of this course, you'll be ready to confidently tackle exam questions drawn from the second domain of the MS-500 exam: Implement and Manage Threat Protection.

Book Microsoft 365 Security Administration  MS 500  Cert Prep  4 Manage Governance and Compliance Features in Microsoft 365

Download or read book Microsoft 365 Security Administration MS 500 Cert Prep 4 Manage Governance and Compliance Features in Microsoft 365 written by Pete Zerger and published by . This book was released on 2021 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: Cybersecurity skills are in high demand, and the Microsoft 365 Security Administration (MS-500) exam is the perfect opportunity for IT professionals to demonstrate their skills to current and future employers. In this course, instructor and Microsoft MVP Pete Zerger gives you the tools to prep for the Manage Governance and Compliance Features in Microsoft 365 domain of the MS-500 exam. Pete covers important topics like configuring and analyzing security reporting, managing audit logs and reports, and data privacy and regulation compliance. By the end of the course, you will be better positioned on the path to earning your Microsoft 365 Security Administrator Associate certification.

Book Microsoft 365 Security Administration Exam Practice Questions   Dumps

Download or read book Microsoft 365 Security Administration Exam Practice Questions Dumps written by Pascal Books and published by Pascal Books. This book was released on with total page 104 pages. Available in PDF, EPUB and Kindle. Book excerpt: The Microsoft 365 security administrator proactively secures Microsoft 365 enterprise environments, responds to threats, performs investigations, and enforces data governance. The Microsoft 365 security administrator collaborates with the Microsoft 365 enterprise administrator, business stakeholders, and other workload administrators to plan and implement security strategies and ensures that the solutions comply with the policies and regulations of the organization. Preparing for the Microsoft 365 Security Administration Study Guide by Microsoft? Here we've brought perfect exam questions for you so that you can prepare well for this Exam number MS-500 Unlike other online simulation practice tests, you get an eBook version that is easy to read & remember these questions. You can simply rely on these questions for successfully certifying this exam.

Book Exam Ref MS 101 Microsoft 365 Mobility and Security

Download or read book Exam Ref MS 101 Microsoft 365 Mobility and Security written by Brian Svidergol and published by Microsoft Press. This book was released on 2019-06-17 with total page pages. Available in PDF, EPUB and Kindle. Book excerpt: Prepare for Microsoft Exam MS-101–and help demonstrate your real-world mastery of skills and knowledge needed to manage Microsoft 365 mobility, security, and related administration tasks. Designed for experienced IT professionals, Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified Expert level. Focus on the expertise measured by these objectives: Implement modern device services Implement Microsoft 365 security and threat management Manage Microsoft 365 governance and compliance This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you are a Microsoft 365 Enterprise Administrator who participates in evaluating, planning, migrating, deploying, and managing Microsoft 365 services About the Exam Exam MS-101 focuses on knowledge needed to implement Mobile Device Management (MDM); manage device compliance; plan for devices and apps; plan Windows 10 deployment; implement Cloud App Security (CAS), threat management, and Windows Defender Advanced Threat Protection (ATP); manage security reports and alerts; configure Data Loss Prevention (DLP); implement Azure Information Protection (AIP); and manage data governance, auditing, and eDiscovery. About Microsoft Certification Passing this exam and Exam MS-100 Microsoft 365 Identity and Services (and earning one Microsoft 365 workload administrator certification or the MCSE: Productivity certification) fulfills your requirements for the Microsoft 365 Certified: Enterprise Administrator Expert certification credential. This demonstrates your ability to evaluate, plan, migrate, deploy, and manage Microsoft 365 services. See full details at: microsoft.com/learn

Book Exam Ref MS 100 Microsoft 365 Identity and Services

Download or read book Exam Ref MS 100 Microsoft 365 Identity and Services written by Orin Thomas and published by Microsoft Press. This book was released on 2021-12-08 with total page 546 pages. Available in PDF, EPUB and Kindle. Book excerpt: Prepare for the updated version of Microsoft Exam MS-100— and help demonstrate your real-world mastery of skills and knowledge needed to effectively design, deploy, manage, and secure Microsoft 365 services. Designed for experienced IT professionals, Exam Ref focuses on critical thinking and decision-making acumen needed for success at the Microsoft Certified Expert level. Focus on the expertise measured by these objectives: • Design and implement Microsoft 365 services • Manage user identity and roles • Manage access and authentication • Plan Office 365 workloads and applications This Microsoft Exam Ref: • Organizes its coverage by exam objectives • Features strategic, what-if scenarios to challenge you • Assumes you have working knowledge of Microsoft 365 workloads, networking, server administration, and IT fundamentals; and have administered at least one Exchange, SharePoint, Teams, or Windows deployment About the Exam Exam MS-100 focuses on knowledge needed to plan architecture; deploy a Microsoft 365 tenant; manage Microsoft 365 subscription and tenant health; plan migration of users and data; design identity strategy; plan identity synchronization; manage identity synchronization with Azure Active Directory (Azure AD); manage Azure AD identities and roles; manage authentication; plan and implement secure access; configure application access; plan to deploy Microsoft 365 Apps and messaging; plan for Microsoft SharePoint Online, OneDrive for Business, and Teams infrastructure; and plan Microsoft Power Platform integration. About Microsoft Certification The Microsoft 365 Certified: Enterprise Administrator Expert certification credential demonstrates your ability to evaluate, plan, migrate, deploy, and manage Microsoft 365 services. To fulfill your requirements, pass this exam and Exam MS-101: Microsoft 365 Mobility and Security, and earn one of these five prerequisite certifications: Modern Desktop Administrator Associate, Security Administrator Associate, Messaging Administrator Associate, Teams Administrator Associate, or Identity and Access Administrator Associate. See full details at: microsoft.com/learn

Book Microsoft 365 Mobility and Security     Exam Guide MS 101

Download or read book Microsoft 365 Mobility and Security Exam Guide MS 101 written by Nate Chamberlain and published by Packt Publishing Ltd. This book was released on 2019-11-29 with total page 300 pages. Available in PDF, EPUB and Kindle. Book excerpt: Get up to speed with planning, deploying, and managing Microsoft Office 365 services and gain the skills you need to pass the MS-101 exam Key FeaturesExplore everything from mobile device management and compliance,through to data governance and auditingGet to grips with using Azure advanced threat protection and Azure information protectionLearn effectively through exam-focused practice exercises and mock testsBook Description Exam MS-101: Microsoft 365 Mobility and Security is a part of the Microsoft 365 Certified: Enterprise Administrator Expert certification path designed to help users validate their skills in evaluating, planning, migrating, deploying, and managing Microsoft 365 services. This book will help you implement modern device services, apply Microsoft 365 security and threat management, and manage Microsoft 365 governance and compliance. Written in a succinct way, you’ll explore chapter-wise self-assessment questions, exam tips, and mock exams with answers. You’ll start by implementing mobile device management (MDM) and handling device compliance. You’ll delve into threat detection and management, learning how to manage security reports and configure Microsoft 365 alerts. Later, you’ll discover data loss prevention (DLP) tools to protect data as well as tools for configuring audit logs and policies. The book will also guide you through using Azure Information Protection (AIP) for deploying clients, applying policies, and configuring services and users to enhance data security. Finally, you’ll cover best practices for configuring settings across your tenant to ensure compliance and security. By the end of this book, you’ll have learned to work with Microsoft 365 services and covered the concepts and techniques you need to know to pass the MS-101 exam. What you will learnImplement modern device servicesDiscover tools for configuring audit logs and policiesPlan, deploy, and manage Microsoft 365 services such as MDM and DLPGet up to speed with configuring eDiscovery settings and features to enhance your organization’s ability to mitigate and respond to issuesImplement Microsoft 365 security and threat managementExplore best practices for effectively configuring settingsWho this book is for This book is for IT professionals looking to pass the Microsoft 365 Mobility and Security certification exam. System administrators and network engineers interested in mobility, security, compliance, and supporting technologies will also benefit from this book. Some experience with Microsoft 365, Exchange servers, and PowerShell is necessary.

Book Exam Ref MS 101 Microsoft 365 Mobility and Security

Download or read book Exam Ref MS 101 Microsoft 365 Mobility and Security written by Brian Svidergol and published by Microsoft Press. This book was released on 2021-10-05 with total page 398 pages. Available in PDF, EPUB and Kindle. Book excerpt: Prepare for Microsoft Exam MS-101—and demonstrate your real-world mastery of skills and knowledge needed to implement modern Microsoft 365 device services, security, and threat management; and to manage Microsoft 365 governance and compliance. Designed for experienced IT professionals, Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft 365 Certified: Enterprise Administrator Expert level. Focus on the expertise measured by these objectives: Implement modern device services Implement Microsoft 365 security and threat management Manage Microsoft 365 governance and compliance This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you are a Microsoft 365 Enterprise Administrator who participates in evaluating, planning, migrating, deploying, and managing Microsoft 365 services About the Exam Exam MS-101 focuses on knowledge needed to plan device management; manage device compliance; plan for apps; plan Windows 10 deployment; enroll devices; manage security reports and alerts; plan and implement threat protection with Microsoft Defender; plan Microsoft Cloud App security; plan for compliance requirements; manage information governance; implement Information protection; plan and implement data loss prevention (DLP); and manage search and investigation. About Microsoft Certification Passing this exam and Exam MS-100: Microsoft 365 Identity and Services fulfills your requirements for the Microsoft 365 Certified: Enterprise Administrator Expert certification credential, demonstrating your ability to evaluate, plan, migrate, deploy, and manage Microsoft 365 services. To qualify for this certification, first earn any one of the following five Associate-level Microsoft 365 certifications: Modern Desktop Administrator Associate, or Security Administrator Associate, or Messaging Administrator Associate, or Teams Administrator Associate, or Identity and Access Administrator Associate. See full details at: microsoft.com/learn

Book Microsoft 365 Security Administration  MS 500  Cert Prep  Implement and Manage Information Protection

Download or read book Microsoft 365 Security Administration MS 500 Cert Prep Implement and Manage Information Protection written by Ugo Lopez and published by . This book was released on 2021 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: Cloud computing is playing an increasingly important role in how both organizations and individuals work. Consequently, it's essential to know how to keep data safe when working with this essential technology. In this course, Microsoft Certified Trainer Ugo Lopez goes over the security capabilities of Microsoft 365-focusing on the area of information protection-as he helps you prepare for the Microsoft 365 Security Administration exam (MS-500). Ugo covers email and document encryption, working with Secure/Multipurpose Internet Mail Extensions (S/MIME), and leveraging Office 365 Message Encryption (OME) features. Plus, he goes over Azure Information Protection (AIP) options, how to implement Windows Information Protection (WIP) in your enterprise, and essential data loss prevention (DLP) and cloud application security concepts. Note: This course is aligned with the objectives in the Implement and Manage Information Protection domain of the Microsoft 365 Security Administration exam (MS-500).

Book Managing Microsoft Teams  MS 700 Exam Guide

Download or read book Managing Microsoft Teams MS 700 Exam Guide written by Peter Rising and published by Packt Publishing Ltd. This book was released on 2021-02-12 with total page 452 pages. Available in PDF, EPUB and Kindle. Book excerpt: Discover how to plan a Microsoft Teams deployment within a business environment and manage Teams administrative functions on a day-to-day basis Key FeaturesPlan and design your Microsoft Teams deploymentPrepare, deploy, and manage policies for Microsoft Teams and for apps within TeamsPass the MS-700 exam and achieve certification with the help of self-assessment questions and a mock examBook Description Do you want to build and test your proficiency in the deployment, management, and monitoring of Microsoft Teams features within the Microsoft 365 platform? Managing Microsoft Teams: MS-700 Exam Guide will help you to effectively plan and implement Microsoft Teams using the Microsoft 365 Teams admin center and Windows PowerShell. You'll also discover best practices for rolling out and managing MS services for Teams users within your Microsoft 365 tenant. The chapters are divided into three easy-to-follow parts: planning and design, feature policies and administration, and team management, while aligning with the official MS-700 exam objectives to help you prepare effectively for the exam. The book starts by taking you through planning and design, where you'll learn how to plan migrations, make assessments for network readiness, and plan and implement governance tasks such as configuring guest access and monitoring usage. Later, you'll understand feature administration, focusing on collaboration, meetings, live events, phone numbers, and the phone system, along with applicable policy configurations. Finally, the book shows you how to manage Teams and membership settings and create app policies. By the end of this book, you'll have learned everything you need to pass the MS-700 certification exam and have a handy reference guide for MS Teams. What you will learnExplore Security & Compliance configuration options for Teams featuresManage meetings, calls, and chat features within Microsoft TeamsFind out how to manage phone numbers, systems, and settings in TeamsManage individual team settings, membership, and guest accessCreate policies for Microsoft Teams apps and featuresDeploy access reviews and dynamic team membershipWho this book is for This Microsoft Teams book is for IT professionals who want to achieve Microsoft 365 Certified: Teams Administrator Associate certification. Familiarity with the principles of establishing and administering the core features and services within a Microsoft 365 tenant and a basic understanding of Microsoft Teams features are required before getting started with the book. Prior knowledge of other Microsoft 365 workloads such as Security & Compliance will also be beneficial.

Book Exam Ref SC 200 Microsoft Security Operations Analyst

Download or read book Exam Ref SC 200 Microsoft Security Operations Analyst written by Yuri Diogenes and published by Microsoft Press. This book was released on 2021-08-31 with total page 518 pages. Available in PDF, EPUB and Kindle. Book excerpt: Prepare for Microsoft Exam SC-200—and help demonstrate your real-world mastery of skills and knowledge required to work with stakeholders to secure IT systems, and to rapidly remediate active attacks. Designed for Windows administrators, Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified Associate level. Focus on the expertise measured by these objectives: Mitigate threats using Microsoft 365 Defender Mitigate threats using Microsoft Defender for Cloud Mitigate threats using Microsoft Sentinel This Microsoft Exam Ref: Organizes its coverage by exam objectives Features strategic, what-if scenarios to challenge you Assumes you have experience with threat management, monitoring, and/or response in Microsoft 365 environments About the Exam Exam SC-200 focuses on knowledge needed to detect, investigate, respond, and remediate threats to productivity, endpoints, identity, and applications; design and configure Azure Defender implementations; plan and use data connectors to ingest data sources into Azure Defender and Azure Sentinel; manage Azure Defender alert rules; configure automation and remediation; investigate alerts and incidents; design and configure Azure Sentinel workspaces; manage Azure Sentinel rules and incidents; configure SOAR in Azure Sentinel; use workbooks to analyze and interpret data; and hunt for threats in the Azure Sentinel portal. About Microsoft Certification Passing this exam fulfills your requirements for the Microsoft 365 Certified: Security Operations Analyst Associate certification credential, demonstrating your ability to collaborate with organizational stakeholders to reduce organizational risk, advise on threat protection improvements, and address violations of organizational policies. See full details at: microsoft.com/learn

Book Exam MS 700  Microsoft 365 Certified  Teams Administrator Associate 25 Test Prep Questions

Download or read book Exam MS 700 Microsoft 365 Certified Teams Administrator Associate 25 Test Prep Questions written by Ger Arevalo and published by Ger Arevalo. This book was released on 2020-03-29 with total page pages. Available in PDF, EPUB and Kindle. Book excerpt: This book is designed to be an ancillary to the classes, labs, and hands on practice that you have diligently worked on in preparing to obtain your MS-700: Microsoft 365 Certified: Teams Administrator Associate certification. I won’t bother talking about the benefits of certifications. This book tries to reinforce the knowledge that you have gained in your process of studying. It is meant as one of the end steps in your preparation for the MS-700 exam. This book is short, but It will give you a good gauge of your readiness. Learning can be seen in 4 stages: 1. Unconscious Incompetence 2. Conscious Incompetence 3. Conscious Competence 4. Unconscious Competence This book will assume the reader has already gone through the needed classes, labs, and practice. It is meant to take the reader from stage 2, Conscious Incompetence, to stage 3 Conscious Competence. At stage 3, you should be ready to take the exam. Only real-world scenarios and work experience will take you to stage 4, Unconscious Competence. Before we get started, we all have doubts when preparing to take an exam. What is your reason and purpose for taking this exam? Remember your reason and purpose when you have some doubts. Obstacle is the way. Control your mind, attitude, and you can control the situation. Persistence leads to confidence. Confidence erases doubts.

Book Microsoft Azure Essentials   Fundamentals of Azure

Download or read book Microsoft Azure Essentials Fundamentals of Azure written by Michael Collier and published by Microsoft Press. This book was released on 2015-01-29 with total page 400 pages. Available in PDF, EPUB and Kindle. Book excerpt: Microsoft Azure Essentials from Microsoft Press is a series of free ebooks designed to help you advance your technical skills with Microsoft Azure. The first ebook in the series, Microsoft Azure Essentials: Fundamentals of Azure, introduces developers and IT professionals to the wide range of capabilities in Azure. The authors - both Microsoft MVPs in Azure - present both conceptual and how-to content for key areas, including: Azure Websites and Azure Cloud Services Azure Virtual Machines Azure Storage Azure Virtual Networks Databases Azure Active Directory Management tools Business scenarios Watch Microsoft Press’s blog and Twitter (@MicrosoftPress) to learn about other free ebooks in the “Microsoft Azure Essentials” series.