SC-300T00 : Microsoft Identity and Access Administrator

SC-200T00 : Microsoft Security Operations Analyst
08/06/2021
SC-400T00 : Administering Information Protection and Compliance in Microsoft 365
08/06/2021
τεστ

SC-300T00 : Microsoft Identity and Access Administrator

The Microsoft Identity and Access Administrator course explores how to design, implement, and operate an organization’s identity and access management systems by using Azure AD. Learn to manage tasks such as providing secure authentication and authorization access to enterprise applications. You will also learn to provide seamless experiences and self-service management capabilities for all users. Finally, learn to create adaptive access and governance of your identity and access management solutions ensuring you can troubleshoot, monitor, and report on your environment. The Identity and Access Administrator may be a single individual or a member of a larger team. Learn how this role collaborates with many other roles in the organization to drive strategic identity projects. The end goal is to provide you knowledge to modernize identity solutions, to implement hybrid identity solutions, and to implement identity governance.

 

The duration of the program :

Classroom
Instructor Led : 32 h

Live Online
Instructor Led  : 32 h

This course is for the Identity and Access Administrators who are planning to take the associated certification exam, or who are performing identity and access administration tasks in their day-to-day job. This course would also be helpful to an administrator or engineer that wants to specialize in providing identity solutions and access management systems for Azure-based solutions; playing an integral role in protecting an organization.

·         MODULE Explore identity and Azure AD

·         MODULE Implement initial configuration of Azure Active Directory

·         MODULE Create, configure, and manage identities

·         MODULE Implement and manage external identities

·         MODULE Implement and manage hybrid identity

·         MODULE Secure Azure Active Directory users with Multi-Factor Authentication

·         MODULE Manage user authentication

·         MODULE Plan, implement, and administer Conditional Access

·         MODULE Manage Azure AD Identity Protection

·         MODULE Implement access management for Azure resources

·         MODULE Plan and design the integration of enterprise apps for SSO

·         MODULE Implement and monitor the integration of enterprise apps for SSO

·         MODULE Implement app registration

·         MODULE Plan and implement entitlement management

·         MODULE Plan, implement, and manage access review

·         MODULE Plan and implement privileged access

·         MODULE Monitor and maintain Azure Active Directory

Microsoft Certified: Identity and Access Administrator Associate

The Microsoft Identity and Access Administrator designs, implements, and operates an organization’s identity and access management systems by using Azure AD. They manage tasks such as providing secure authentication and authorization access to enterprise applications. The administrator provides seamless experiences and self-service management capabilities for all users. Adaptive access and governance are core elements to the role. This role is also responsible for troubleshooting, monitoring, and reporting for the identity and access environment.

 

Required Exam : SC-300

Before attending this course, students should have understanding of:

·         Security best practices and industry security requirements such as defense in depth, least privileged access, shared responsibility, and zero trust model.

·         Be familiar with identity concepts such as authentication, authorization, and active directory.

·         Have some experience deploying Azure workloads. This course does not cover the basics of Azure administration, instead the course content builds on that knowledge by adding security specific information.

·         Some experience with Windows and Linux operating systems and scripting languages is helpful but not required. Course labs may use PowerShell and the CLI.

Prerequisite courses (or equivalent knowledge and hands-on experience):

This training will give you the experience you need to be successful in this course.

·         SC-900T00 : Microsoft Security, Compliance, and Identity Fundamentals
·         AZ-104: Manage identities and governance in Azure – Learn | Microsoft Docs

Location Dates Time (UTC+2 )
Delivery Format Language
Live Online*
18,20,22,25,27,29-Nov Mon,Wed,Fri 17:30-22:00 Instructor Led Greek

* Σύγχρονη εξ αποστάσεως εκπαίδευση με εισηγητή – Virtual Class




    Με την συμπλήρωση της φόρμας αποδέχεστε την Πολιτική
    Προσωπικών Δεδομένων της Infolab και συγκατατίθεστε όπως η εταιρεία χρησιμοποιήσει
    τα προσωπικά σας δεδομένα για τη διαχείριση του αιτήματός σας
    και την επικοινωνία μαζί σας προς το σκοπό αυτό. Μπορείτε να
    ανακαλέσετε ανά πάσα στιγμή τη συγκατάθεσή σας σύμφωνα με
    όσα καθορίζονται στη Πολιτική Προσωπικών Δεδομένων της
    εταιρείας.

    Last update : 28/12/2023 (SC-300T00)