UP TO 50% OFF on Combo Courses!
D H M S

All Self Learning > SC-300: Microsoft Identity & Access Administrator Self Learning Course

SC-300: Microsoft Identity & Access Administrator Self Learning Course 13 hours on-demand video | 245 lectures | HD 1080

Learn Everything About SC-300: Microsoft Identity and Access Administrator

108 Students Enrolled
Watch Preview

Benefits of Self-paced Learning

Flexible learning time and place
Revisit any concept at any given time
Learn from the industry experts over the world
Get course completion certificate
$ 12 $ 99   88 % off
Start Learning
  • 245 lectures in HD 1080
  • 13 hours on-demand video
  • Access on mobile and TV
  • Certificate of completion

Course Description

As we all know, security is the key concern of today’s industry, with significant demand for IT Identity Access professionals. The SC-300: Microsoft Identity and Access Management certified candidate is a person who is in charge of establishing authentication and access management solutions, performing identity management solutions, planning and carrying out identity governance strategies, and acquiring application access management. As a result, this SC-300 self-learning course will help you learn the skills required to carry out technical duties such as conducting and implementing organizational Identity and Access Management using AAD (Azure Active Directory). You will also learn to manage activities such as secure authorization and authentication access to enterprise applications.

What you'll learn

  • Implement an identity management solution
  • Implement an authentication and access management solution
  • Implement app access management.
  • Plan and implement an identity governance strategy

Target Audience

  • Candidates who want to pursue a career in the security field.
  • Candidates who would like to look at security from an Identity perspective.
  • Those who aspire to be their organization’s identity security defenders

Pre-requisites

  • It is recommended to have basic knowledge of Azure and its components.
  • A basic understanding of information security would be beneficial.
  • Work experience with Active Directory, its use, and its function.

Course content

245 lectures • 13 hours total length

Introduction
  • Introduction
  • SC 300 Course Introduction
Module 1 : Implement and Identity Management Solution (25-30%)
  • Introduction
  • Active Directory – throw back
  • What is Azure Active Directory
  • Who uses Azure AD
  • Azure AD role
  • Differences between Azure Roles and Azure AD Roles
  • Capabilities of Global Admin – an overview
  • Azure AD Roles
  • Azure AD – Custom roles
  • Custom Domains
  • Deleting custom Domains
  • Bring your devices
  • Azure AD registered Devices
  • Azure AD Join
  • Azure AD domain Join – LAB
  • Azure AD – Hybrid Joined
  • Azure AD – Administrative Units
  • Administrative Units – Lab Activity
  • Planning and delegation – Administrative Units
  • Plan for Delegation
  • Security Defaults
  • Create Configure and Manage Identities – Introduction
  • Azure Active Directory – Users
  • Azure Active Directory – Groups
  • Managing Licenses
  • License Requirements
  • Licensing – Features
  • Implement and Manage External Identities – Introduction
  • Azure AD B2b Collaboration
  • Azure AD B2B – Lab Activity
  • Azure AD External Collaboration Settings
  • Dynamic Groups
  • Dynamic Groups – Lab
  • Azure AD b2b – Google Auth – Demo
  • Implement and Manage Hybrid Identity
  • Plan, Design, and Implement Azure AD Connect
  • Need for AD connect
  • Selecting the right Authentication Method
  • Azure AD password hash synchronization (PHS)
  • Azure AD password Through Authentication (PTA)
  • Federated authentication
  • Architecture diagrams
  • Azure AD Design Considerations
  • PHS – How Does it work
  • Azure AD connect LAB
  • Troubleshooting Sync Errors
  • InvalidSoftMatch
  • Data mismatch errors – ObjectTypeMismatch
  • Duplicate attributes – AttributeValueMustBeUnique
  • Data validation failures – IdentityDataValidationFailed
  • FederatedDomainChangeError
  • LargeObjects error
  • Azure AD connect Health Installation
  • Azure AD Connect health
  • Self Remediation and Orphaned Objects
  • Lab 1 – Assigning Roles to User accounts
  • Lab 2 – Tenant Properties
  • Lab 3 – Assigning Licenses to groups
  • Lab 4 external collaboration settings
  • Lab 5 – Restoring Deleted Users
Module 2 – Implement an Authentication and Access management Solution (25-30%)
  • Introduction
  • Plan and Implement Azure Multifactor Authentication- Introduction
  • What is Azure AD MFA
  • How Multi-Factor Authentication works
  • Planning the MFA
  • Enforcing MFA with Conditional Access
  • Deciding supported authentication methods
  • Azure AD Authentication methods
  • Monitoring and Usage
  • Manage User Authentication- Lesson Introduction
  • Password Less Authentication – Introduction
  • Security Usability availability of Authentication Methods
  • Configuring Fido Key for a User – Lab
  • Windows Hello for Business
  • Windows Hello for Business works-key points
  • Azure AD Password Protection
  • Azure AD Password protection – Lab
  • Multiple Forests and RODC – Considerations
  • Plan Implement and Manage Conditional Access
  • Security Defaults
  • Enforce Policies
  • Blocking legacy authentication
  • Conditional Access Policies – Planning
  • Conditional Access Policies – Benefits
  • Conditional Access policies – components
  • Conditional Access Policies – Best Practices
  • Condition Access Policies – Most Common Policies
  • Conditional Access Policies – Build and Test Policies
  • Conditional Access Policies – Build and Test Policies – II
  • Sign in Risk and User Risk – Conditional Access Policy
  • Conditional Access Policy – Blocking Locations – Lab
  • Troubleshooting using Sign-in Logs
  • Device Compliance
  • Conditional Access Policy – Device Compliance- Lab
  • User Exclusions
  • Conditional Access Policy -O365 Block MFA required- Lab
  • Test and Troubleshoot Conditional Access Policies
  • Implement Application Controls and Application
  • Scenario 1-Microsoft 365 apps require an approved client
  • Scenario 2 Exchange Online and SharePoint Online
  • App protection policies overview
  • How Can you Protect app data
  • Manage Azure AD Identity Protection – Introduction
  • Manage Azure AD Identity Protection
  • Risk detection and remediation
  • Permissions required
  • License requirements
  • Sign in and User risk Policy
  • Choosing Acceptable Risk levels
  • Prerequisites of Self Remediation
  • Navigating through the reports – Lab
  • Remediate Risks and Unblock users
  • User Risk remediation options
  • Unblocking Users
  • Enable Azure AD MFA – EnterpriseWide LAB
  • Deploy SSPR – Setup
  • Security Defaults – Lab
  • Control User Sign in frequency – LAB
  • Smart Lockout Values
  • Configuring User and Sign in risk policy
  • Configure Azure AD MFA registration Policy
Module 3 – Plan and Design Integration of Enterprise Apps for SSO (25-30%)
  • Module 3 Objectives
  • Microsoft Cloud App Security – CASB Solution from Microsoft
  • MCAS Architecture
  • Need to Migrate from ADFS
  • Discover AD FS applications – LAB
  • Design and Implement App Management Roles
  • Restrict who can create applications
  • Configure Saas Based Applications
  • Implement and Monitor SSO apps – Introduction
  • Token Customizations
  • What is a consent
  • User consent Settings
  • What is Application Proxy
  • How Azure App proxy works
  • Comparison of various protocols used by IDP_s
  • Implement Application User Provisioning
  • Manual Vs Automatic user Provisioning
  • SCIM – System for Common Identity Management
  • SCIM Demonstration
  • SCIM – Attribute Exchange
  • Usage , Insights and Audit Reports for Enterprise Applications
  • Application Registrations
  • The need to integrate applications with Azure AD
  • What are Application Objects
  • What are Service Principals
  • Relation between Application Objects and Services Principals
  • Roles and permissions required
  • Tenants – Who can sign in to your new app
  • Azure Application registrations – part 1
  • Types of Permissions – Delegated and Application
  • Requesting individual user consent
  • Manifest File, Token and claims
  • Integrate Applications with Azure AD – Lab Activity
  • Troubleshooting SAML – SAML Tracer
Module 4 – Plan and Implement Identity Governance Strategy (10-15 %)
  • Module 4 Introduction
  • Planning and Implementing Entitlement Management – Chapter Introduction
  • What is Entitlement Management
  • Capabilities of Entitlement Management
  • Entitlement Management – Terminology
  • What Resources can i manage with Access packages
  • How do I control who gets access
  • When should I use access packages
  • Plan, Implement, and Manage Access Reviews – Introduction
  • Plan for access reviews
  • What is Azure AD Identity Governance
  • Access Reviews – Lab Activity
  • Planning the scope
  • Components of an access review
  • Planning Communications
  • Access Reviews Lab Activity
  • Access Reviews Lab Activity – 2
  • Managing Licenses for Access Reviews
  • Plan and Implement Privileged Access
  • Azure Active Directory Privileged Identity Management
  • PIM – Stakeholders
  • Principle of Least privilege – Best practices for PIM
  • Decide the roles that should be protected by PIM
  • Decide What to protect with PIM
  • Assign Azure AD roles in Privileged Identity Management – Lab Activity
  • Configuring Pim for Azure AD roles
  • Discovering Resource to Manage
  • Audit History Lab
  • Create and manage Emergency Access Accounts
  • Creating and Managing Emergency Accounts
  • Exclusions
  • Validating Emergency Accounts
  • Module 4 Introduction
  • Analyze Sign in and Troubleshoot access issues- Components
  • Access and Licenses
  • Sign In Report – Lab Activity
  • Sign in data – more information
  • Audit log – users and Groups
  • Exporting logs ot Third party security solutions
  • Integration Recommendations
  • Analyze Azure AD Workbooks and Reporting
  • Module SummaryPage
$ 12 $ 99   88 % off
Start Learning
  • 245 lectures in HD 1080
  • 13 hours on-demand video
  • Access on mobile and TV
  • Certificate of completion

Instructor

Frequently Asked Questions

How long will I get access to the course?
Once you purchase the course, you can access for 365days
Can I download the videos?
No, you cannot download the videos
How Self-paced Learning Work?
  • Step 1: Enroll into the Course
  • Step 2: Receive the LMS credentials in your registered email ID
  • Step 3: After course completion, Fill the feedback form
  • Step 4: You will receive your Self-paced Learning course completion certification within 3-4 days
How can I resolve any queries?
Our sales executives will help you resolve your queries. You can connect them at our numbers:
Call: IND: 1800-843-7890 / US: +1 657-722-11127 / UK : +44 7451 208413 / UAE: +971 564 23 6252
or send an email at sales@infosectrain.com
Who should opt for a self-paced course?
Self-paced courses are available to anyone who wants to learn but is unable to enrol in an instructor-led course. A self-paced course is an option if you prefer to learn at your own leisure.
Can I opt for an instructor-led course after purchasing a self-paced course?
Yes, you can connect with our sales executive to get details on the latest batch.
What is the exam duration, and what types of questions could I expect?
The exam duration is 120min, and the type of questions would be multiple-choice, multi-response, and case study type questions.
What is the procedure for registering for the SC-300 exam?
When you decide to take the SC-300 exam, you can register from any exam details page. On the certification pages, you will find certification details, and on the examination page, you will find the Schedule exam section.
How do we prepare for the exam?

Following are some tips to prepare for your SC-300 exam

  • Understand which skills you need to prepare
  • Enroll yourself in an instructor-led training course/Join Microsoft Identity & Access Administrator e-Learning Course.
  • Take practice tests regularly
  • Make a study plan
Is it necessary for me to take an exam in English?
Microsoft Certification exam is offered in a variety of languages. Candidates can check other languages available for the exam and select the one they are comfortable in.
What is the objective of the case study exam format?
Complex situations are used in the case study exam format to represent what professionals perform on the job more effectively. The scenario-based questions in the case studies are intended to assess your ability to identify the critical information required to solve an issue and then analyze and synthesize it to make choices.
What is the exam retake policy in SC-300?
If a candidate does not pass an exam for the first time, they must wait 24 hours before retaking the exam. Candidates can then go into their certification dashboard and reschedule the exam themselves. A candidate can only take a test five times in 12 months.
Is there a fee for the exam retake?
Yes, you must pay to retake the exam.
Can I get a refund if I don’t pass an exam?
No. Microsoft does not provide refunds for failed examinations or missed exam appointments.

Related Courses

  • SC-200 : Microsoft Security Operations Analyst Self Learning Course

    12 99   88% off
    • 200 lectures in HD 1080
    • 13 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • SC-900 : Microsoft Security,Compliance & Identity Fundamentals Self Learning

    12 99   88% off
    • 151 lectures in HD 1080
    • 7.5 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • Ansible Automation Self Learning with Example & Practical Lessons

    12 99   88% off
    • 29 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • Industrial espionage-HUMINT-SIGINT-OPSINT-OSINT Self Learning

    12 99   88% off
    • 2.5 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
TOP
whatsapp