top of page
Blue Background

SC-300T00 - Microsoft Certified: Identity & Access Administrator Associate

 

SC-300T00 : Microsoft Certified: Identity & Access Administrator Associate 

 

 

Duration: 4 Days

 

 

Course Overview:

 

This course is designed to equip individuals with the necessary skills and knowledge to become proficient in managing identity and access within Microsoft environments. Aspiring Identity & Access Administrators will learn to implement and manage identity and access solutions, secure data, and ensure compliance using Microsoft Azure Active Directory and related technologies. 

 

 

Course Objectives:

  • Understand Microsoft Identity & Access Management (IAM) concepts and principles.

  • Configure Azure Active Directory to manage identities and secure access.

  • Implement and manage identity synchronization using Azure AD Connect.

  • Manage Azure AD identities and roles effectively.

  • Secure access to resources using Conditional Access policies.

  • Protect data by implementing Azure Information Protection.

  • Monitor and report on identity and access-related activities.

 

Course Outline:

 

Module 1: Introduction to Microsoft Identity & Access Management

  • Overview of Identity & Access Management (IAM)

  • Role of Identity & Access Administrator

  • Introduction to Azure Active Directory

 

Module 2: Configuring Azure Active Directory

  • Azure AD Overview and Architecture

  • Managing Users, Groups, and Devices

  • Customizing User Sign-In and Authentication Methods

 

Module 3: Identity Synchronization with Azure AD Connect

  • Understanding Identity Synchronization

  • Configuring Directory Synchronization

  • Managing Identity Federation with Azure AD

 

Module 4: Managing Azure AD Identities and Roles

  • Implementing and Managing Azure AD Identity Protection

  • Managing Azure AD Privileged Identity Management

  • Configuring Azure AD Access Reviews

 

Module 5: Securing Access with Conditional Access Policies

  • Overview of Conditional Access

  • Configuring Conditional Access Policies

  • Implementing Multi-Factor Authentication (MFA)

 

Module 6: Data Protection with Azure Information Protection

  • Introduction to Azure Information Protection (AIP)

  • Configuring and Managing AIP Labels and Policies

  • Monitoring and Reporting on Data Protection

 

Module 7: Monitoring and Reporting on Identity and Access

  • Overview of Azure AD Reporting

  • Monitoring and Auditing Identity and Access Activities

  • Generating and Analyzing Reports

 

Module 8: Monitor and maintain Microsoft Entra ID

  • Analyze and investigate sign in logs to troubleshoot access issues

  • Review and monitor Microsoft Entra audit logs

  • Enable and integrate Microsoft Entra diagnostic logs with Log Analytics / Azure Sentinel

  • Export sign in and audit logs to a third-party SIEM (security information and event management)

  • Review Microsoft Entra activity by using Log Analytics / Azure Sentinel, excluding KQL (Kusto Query Language) use

  • Analyze Microsoft Entra workbooks / reporting

  • Configure notifications

 

Prerequisites:

  • Basic understanding of cloud computing concepts

  • Familiarity with Microsoft Azure fundamentals

  • Experience with Active Directory and related services is beneficial but not required.

 

 

Target Audience:

  • IT professionals aspiring to become Identity & Access Administrators

  • System administrators responsible for managing identity and access in Microsoft environments

  • Individuals preparing for the Microsoft Certified: Identity & Access Administrator Associate Exam (SC-300)

 

Certification:

Successful completion of this course, along with passing the Microsoft Certified: Identity & Access Administrator Associate Exam (SC-300), leads to earning the Microsoft Certified: Identity & Access Administrator Associate certification.

bottom of page