Book Image

Microsoft Identity and Access Administrator Exam Guide

By : Dwayne Natwick
Book Image

Microsoft Identity and Access Administrator Exam Guide

By: Dwayne Natwick

Overview of this book

Cloud technologies have made identity and access the new control plane for securing data. Without proper planning and discipline in deploying, monitoring, and managing identity and access for users, administrators, and guests, you may be compromising your infrastructure and data. This book is a preparation guide that covers all the objectives of the SC-300 exam, while teaching you about the identity and access services that are available from Microsoft and preparing you for real-world challenges. The book starts with an overview of the SC-300 exam and helps you understand identity and access management. As you progress to the implementation of IAM solutions, you’ll learn to deploy secure identity and access within Microsoft 365 and Azure Active Directory. The book will take you from legacy on-premises identity solutions to modern and password-less authentication solutions that provide high-level security for identity and access. You’ll focus on implementing access and authentication for cloud-only and hybrid infrastructures as well as understand how to protect them using the principles of zero trust. The book also features mock tests toward the end to help you prepare effectively for the exam. By the end of this book, you’ll have learned how to plan, deploy, and manage identity and access solutions for Microsoft and hybrid infrastructures.
Table of Contents (24 chapters)
1
Section 1 – Exam Overview and the Evolution of Identity and Access Management
4
Section 2 - Implementing an Identity Management Solution
9
Section 3 – Implementing an Authentication and Access Management Solution
13
Section 4 – Implementing Access Management for Applications
16
Section 5 – Planning and Implementing an Identity Governance Strategy
19
Section 6 – Monitoring and Maintaining Azure Active Directory

Planning an Azure MFA deployment

As more companies move to cloud technologies and having identities within the cloud, the ability to protect those identities become paramount to avoiding security breaches. Microsoft and Azure Active Directory provide many ways to protect these identities and mitigate risks. Some examples of these solutions include the following:

  • Password complexity rules are used to protect against users utilizing common terms and easy-to-guess passwords. Enforcing certain lengths and complexities, such as the use of alphanumeric and special characters, along with a minimum length, can deter attackers from their ability to utilize password dictionary attacks or identify dates and information from social media accounts that could be used as a password.
  • Password expiration rules are utilized to avoid a password remaining the same for an extended period of time. The longer that a password is used by a user, the more likely that it is to eventually be exposed...