SC-300T00: Microsoft Identity and Access Administrator

Course Description

. The Microsoft Identity and Access Administrator course explore how to design, implement, & operate an organization’s identity & access management systems by using Azure AD. Understand to manage tasks such as providing secure authentication & authorization access to enterprise applications. Participants will also learn to offer seamless experiences & self-service management capabilities for all users. Finally, remember to create adaptive access & governance of your identity & access management solutions, ensuring you can troubleshoot, monitor, & report on your environment. The Identity & Access Administrator can be a single individual or a member of a larger group. Understand how this role collaborates with many parts of the organization to drive strategic identity projects. The major goal is to provide participants with the knowledge to modernize identity solutions, apply hybrid identity solutions, & implement identity governance.

Prerequisites

  • Before attending this course, students should have an understanding of the following:
  •  Security best practices & industry security requirements such as defense in depth, shared responsibility, least privileged access & zero trust model.          
  •  Be familiar with identity concepts such as authentication, authorization, & active directory.            
  •  Have some experience deploying Azure workloads. This training does not cover the basics of Azure administration. Instead, the course content builds on the understanding by adding security-specific information.
  •  Some knowledge of Windows & Linux operating systems & scripting languages is helpful but not required. Training labs may use PowerShell and the CLI.

Target Audience

This course is for the Identity & Access Administrators who intend to sit for the relevant certification test and who are performing identity & access administration tasks in their day-to-day job. This training would also be helpful to an administrator or an engineer that wants to specialize in providing identity solutions & access management systems for Azure-based solutions, which play an integral role in protecting an organization.

Content Outline

  • Define common identity terms & explain how they are used in the Microsoft Cloud
  • Explore the common management tools and needs of an identity solution
  • Review the goal of Zero Trust and how it is applied in the Microsoft Cloud
  • Explore the available identity services in the Microsoft Cloud
  • Implement initial configuration of Azure Active Directory
  • Create, configure, and manage identities
  • Implement and manage external identities (excluding B2C scenarios)
  • Implement and manage hybrid identity
  • Create, configure, and manage users
  • Create, configure, and manage groups
  • Manage licenses
  • Explain custom security attributes and automatic user provisioning
  • Manage external collaboration settings in Azure Active Directory
  •  Invite external users (individually or in bulk)
  •  Manage external user accounts in Azure Active Directory
  •  Configure identity providers (social and SAML/WS-fed)
  • Plan, design, and implement Azure Active Directory Connect (AADC)
  •  Manage Azure Active Directory Connect (AADC)
  •  Manage password hash synchronization (PHS)
  •  Manage pass-through authentication (PTA)
  •  Manage Seamless Single Sign-On (Seamless SSO)
  •  Manage federation, excluding manual ADFS deployments
  •  Troubleshoot synchronization errors
  •  Implement and manage Azure Active Directory Connect Health
  •  understand Azure AD Multi-Factor Authentication (Azure AD MFA)
  •  generate a plan to deploy Azure AD MFA
  •  Turn on Azure AD MFA for users and specific apps
  • Administer authentication methods (FIDO2 / Passwordless)
  • Implement an authentication solution based on Windows Hello for Business
  • Configure and deploy self-service password reset
  • Deploy and manage password protection
  • Implement and manage tenant restrictions
  • Plan and implement security defaults.
  • Plan conditional access policies.
  • Implement conditional access policy controls and assignments (targeting, applications, and conditions).
  • Test and troubleshoot conditional access policies.
  • Implement application controls.
  • Implement session management.
  • Configure smart lockout thresholds.
  • Implement and manage a user risk policy
  • Implement and manage sign-in risk policies
  • Implement and manage the MFA registration policy
  • Monitor, investigate, and remediate risky elevated users
  • Configure and use Azure roles within Azure AD
  • Configure and manage identity and assign it to Azure resources
  • Analyze the role permissions granted to or inherited by a user
  • Configure access to data in Azure Key Vault using RBAC-policy
  • Discover apps by using MCAS or ADFS app reports.
  • Design and implement access management for apps.
  • Design and implement app management roles.
  • Configure pre-integrated (gallery) SaaS apps.
  • Implement token customizations
  • Implement and configure consent settings
  • Integrate on-premises apps by using Azure AD application proxy
  • Integrate custom SaaS apps for SSO
  • Implement application user provisioning
  • Monitor and audit access/Sign-On to Azure Active Directory-integrated enterprise applications
  • Plan your line of business application registration strategy
  • Implement application registrations
  • Configure application permissions
  • Plan and configure multi-tier application permissions
  • Define catalogs.
  • Define access packages.
  • Plan, implement and manage entitlements.
  • Implement and manage terms of use.
  • Manage the lifecycle of external users in Azure AD Identity Governance settings.
  • Plan for access reviews
  • Create access reviews for groups and apps
  • Monitor the access review findings
  • Manage licenses for access reviews
  • Automate management tasks for access review
  • Configure recurring access reviews
  • Define a privileged access strategy for administrative users (resources, roles, approvals, and thresholds)
  • Configure Privileged Identity Management for Azure AD roles
  • Configure Privileged Identity Management for Azure resources
  • Assign roles
  • Manage PIM requests
  • Analyze PIM audit history and reports
  • Create and manage emergency access accounts
  • Analyze and investigate sign-in logs to troubleshoot access issues
  • Review and monitor Azure AD audit logs
  • Enable and integrate Azure AD diagnostic logs with Log Analytics / Azure Sentinel
  • Export sign-in and audit logs to a third-party SIEM (security information and event management)
  • Review Azure AD activity by using Log Analytics / Azure Sentinel, excluding KQL (Kusto Query Language) use
  • Analyze Azure Active Directory workbooks/reporting
  • Configure notifications

FAQs

If you want to become an azure admin, then you have to start with azure fundamentals. An individual with a professional experience in Azure-specific job roles can easily aim at improving their skills with official certification. However, you could also be included in other scenarios.

This exam measures your ability to accomplish the following technical tasks: manage Azure subscriptions and resources; implement and manage storage; deploy and manage virtual machines (VMs); configure and manage virtual networks; and manage identities.

The migration Assistant tool helps the user to examine your IIS installation. It helps the user to recognize which site can be migrated to the Cloud. In general, it features components that are either not migrated or unsupported on the Azure platform.

ASP.Net, PHP, and WCF are a type of web applications that can be deployed with SQL Azure.

To attend the training session, you should have operational Desktops or Laptops with the required specification, along with a good internet connection to access the labs. 

If you want to become an azure admin, then you have to start with azure fundamentals. An individual with a professional experience in Azure-specific job roles can easily aim at improving their skills with official certification. However, you could also be included in other scenarios.

This exam measures your ability to accomplish the following technical tasks: manage Azure subscriptions and resources; implement and manage storage; deploy and manage virtual machines (VMs); configure and manage virtual networks; and manage identities.

The migration Assistant tool helps the user to examine your IIS installation. It helps the user to recognize which site can be migrated to the Cloud. In general, it features components that are either not migrated or unsupported on the Azure platform.

ASP.Net, PHP, and WCF are a type of web applications that can be deployed with SQL Azure.

To attend the training session, you should have operational Desktops or Laptops with the required specification, along with a good internet connection to access the labs. 

We would always recommend you attend the live session to practice & clarify the doubts instantly and get more value from your investment. However, if, due to some contingency, you have to skip the class, Radiant Techlearning will help you with the recorded session of that particular day. However, those recorded sessions are not meant only for personal consumption and NOT for distribution or any commercial use.

 

Radiant Techlearning has a data center containing the Virtual Training environment for the purpose of participant hand-on-practice. 

Participants can easily access these labs over Cloud with the help of a remote desktop connection. 

Radiant virtual labs provide you the flexibility to learn from anywhere in the world and in any time zone. 

 

The learners will be enthralled as we engage them the real-world and industry Oriented projects during the training program. These projects will improve your skills and knowledge, and you will gain a better experience. These real-time projects will help you a lot in your future tasks and assignments.

Send a Message.


  • Enroll