Microsoft Azure Courses and Certifications

SC-300 Microsoft Identity and Access Administrator Course

The SC-300 Microsoft Identity and Access Administrator Course is a detailed training program designed for participants who want to specialize in identity and access management within Microsoft solutions. This course provides participants with a unique opportunity to deepen their knowledge and expertise in the field of cybersecurity, focusing on topics such as designing, implementing, and managing identities and access, information protection, and regulatory compliance. During the course, participants will explore the different solutions and services that Microsoft offers to ensure identity and access security, such as Microsoft Azure Active Directory and Microsoft 365. Topics such as designing and implementing identity management strategies, automating access management tasks, and protecting sensitive information will be covered.

Course Objectives

Below is a summary of the main objectives of the Microsoft Identity and Access Administrator SC-300 Course :

  1. Deep dive into identity and access management.
  2. Using Microsoft Azure Active Directory.
  3. Implementation of information protection strategies.
  4. Regulatory compliance management.
  5. Integration of Microsoft solutions for identity security.
  6. Configure and manage conditional access policies to enhance security and compliance.
  7. Implement and manage identity governance to ensure appropriate access lifecycle management.
  8. Monitor and troubleshoot identity and access issues using Microsoft security tools and services.

Course Certification

This course helps you prepare to take the:
Exam SC-300 Microsoft Identity and Access Administrator;

Course Outline

Configure and manage a Microsoft Entra tenant

  • Configure and manage built-in and custom Microsoft Entra roles
  • Recommend when to use administrative units
  • Configure and manage administrative units
  • Evaluate effective permissions for Microsoft Entra roles
  • Configure and manage custom domains
  • Configure Company branding settings
  • Configure tenant properties, user settings, group settings, and device settings

Create, configure, and manage Microsoft Entra identities

  • Create, configure, and manage users
  • Create, configure, and manage groups
  • Manage custom security attributes
  • Automate the management of users and groups by using PowerShell
  • Assign, modify, and report on licenses

Implement and manage identities for external users and tenants

  • Manage External collaboration settings in Microsoft Entra ID
  • Invite external users, individually or in bulk
  • Manage external user accounts in Microsoft Entra ID
  • Implement Cross-tenant access settings
  • Implement and manage cross-tenant synchronization
  • Configure identity providers, including SAML and WS-Fed
  • Create and manage a Microsoft Entra B2C tenant (Microsoft Entra External ID)

Implement and manage hybrid identity

  • Implement and manage Microsoft Entra Connect
  • Implement and manage Microsoft Entra Connect cloud sync
  • Implement and manage password hash synchronization
  • Implement and manage pass-through authentication
  • Implement and manage seamless single sign-on (SSO)
  • Implement and manage federation, excluding manual Active Directory Federation Services (AD FS) deployments
  • Implement and manage Microsoft Entra Connect Health
  • Troubleshoot synchronization errors

Plan, implement, and manage Microsoft Entra ID user authentication

  • Plan for authentication
  • Implement and manage authentication methods
  • Implement and manage tenant-wide Multi-factor Authentication (MFA) settings
  • Manage per-user MFA settings
  • Configure and deploy self-service password reset (SSPR)
  • Implement and manage Windows Hello for Business
  • Disable accounts and revoke user sessions
  • Implement and manage password protection and smart lockout
  • Enable Microsoft Entra Kerberos authentication for hybrid identities
  • Implement certificate-based authentication in Microsoft Entra

Plan, implement, and manage Microsoft Entra Conditional Access

  • Plan Conditional Access policies
  • Implement Conditional Access policy assignments
  • Implement Conditional Access policy controls
  • Test and troubleshoot Conditional Access policies
  • Implement session management
  • Implement device-enforced restrictions
  • Implement continuous access evaluation
  • Create a Conditional Access policy from a template

Manage risk by using Microsoft Entra Identity Protection

  • Implement and manage user risk policies
  • Implement and manage sign-in risk policies
  • Implement and manage MFA registration policies
  • Monitor, investigate and remediate risky users
  • Monitor, investigate, and remediate risky workload identities

Implement access management for Azure resources by using Azure roles

  • Create custom Azure roles, including both control plane and data plane permissions
  • Assign built-in and custom Azure roles
  • Evaluate effective permissions for a set of Azure roles
  • Assign Azure roles to enable Microsoft Entra ID login to Azure virtual machines
  • Configure Azure Key Vault role-based access control (RBAC) and access policies

Plan and implement identities for applications and Azure workloads

  • Select appropriate identities for applications and Azure workloads, including managed identities, service principals, user accounts, and managed service accounts
  • Create managed identities
  • Assign a managed identity to an Azure resource
  • Use a managed identity assigned to an Azure resource to access other Azure resources

Plan, implement, and monitor the integration of enterprise applications

  • Configure and manage user and admin consent
  • Discover apps by using AD FS application activity reports
  • Plan and implement settings for enterprise applications, including application-level and tenant-level settings
  • Assign appropriate Microsoft Entra roles to users to manage enterprise applications
  • Monitor and audit activity in enterprise applications
  • Design and implement integration for on-premises apps by using Microsoft Entra Application Proxy
  • Design and implement integration for software as a service (SaaS) apps
  • Assign, classify, and manage users, groups, and app roles for enterprise applications
  • Create and manage application collections

Plan and implement app registrations

  • Plan for app registrations
  • Create app registrations
  • Configure app authentication
  • Configure API permissions
  • Create app roles

Manage and monitor app access by using Microsoft Defender for Cloud Apps

  • Configure and analyze cloud discovery results by using Defender for Cloud Apps
  • Configure connected apps
  • Implement application-enforced restrictions
  • Configure Conditional Access app control
  • Create access and session policies in Defender for Cloud Apps
  • Implement and manage policies for OAuth apps
  • Manage the Cloud app catalog

Plan and implement entitlement management in Microsoft Entra

  • Plan entitlements
  • Create and configure catalogs
  • Create and configure access packages
  • Manage access requests
  • Implement and manage terms of use (ToU)
  • Manage the lifecycle of external users
  • Configure and manage connected organizations

Plan, implement, and manage access reviews in Microsoft Entra

  • Plan for access reviews
  • Create and configure access reviews
  • Monitor access review activity
  • Manually respond to access review activity

Plan and implement privileged access

  • Plan and manage Azure roles in Microsoft Entra Privileged Identity Management (PIM), including settings and assignments
  • Plan and manage Azure resources in PIM, including settings and assignments
  • Plan and configure privileged access groups
  • Manage the PIM request and approval process
  • Analyze PIM audit history and reports
  • Create and manage break-glass accounts

Monitor identity activity by using logs, workbooks, and reports

  • Design a strategy for monitoring Microsoft Entra
  • Review and analyze sign-in, audit, and provisioning logs by using the Microsoft Entra admin center
  • Configure diagnostic settings, including configuring destinations such as Log Analytics workspaces, storage accounts, and event hubs
  • Monitor Microsoft Entra by using KQL queries in Log Analytics
  • Analyze Microsoft Entra by using workbooks and reporting
  • Monitor and improve the security posture by using Identity Secure Score

Plan and implement Microsoft Entra Permissions Management

  • Onboard Azure subscriptions to Permissions Management
  • Evaluate and remediate risks relating to Azure identities, resources, and tasks
  • Evaluate and remediate risks relating to Azure highly privileged roles
  • Evaluate and remediate risks relating to Permissions Creep Index (PCI) in Azure
  • Configure activity alerts and triggers for Azure subscriptions

Course Mode

Instructor-Led Remote Live Classroom Training;

Trainers

Trainers are authorized Instructors in Microsoft and certified in other IT technologies, with years of hands-on experience in the industry and in Training.

Lab Topology

For all types of delivery, the participant can access the equipment and actual systems in our laboratories or directly in international data centers remotely, 24/7. Each participant has access to implement various configurations, Thus immediately applying the theory learned. Below are some scenarios drawn from laboratory activities.

Course Details

Course Prerequisites

  • Attendance at the Microsoft Security, Compliance, and Identity Fundamentals Course (SC-900) is recommended .

Course Duration

Intensive duration 4 days;

Course Frequency

Course Duration: 4 days (9.00 to 17.00) - Ask for other types of attendance.

Course Date

  • Developing solutions for Microsoft 365 core services course (Intensive Formula) – On request – 09:00 – 17:00

Steps to Enroll

Registration takes place by asking to be contacted from the following link, or by contacting the office at the international number +355 45 301 313 or by sending a request to the email info@hadartraining.com