Book Image

Microsoft Identity and Access Administrator Exam Guide

By : Dwayne Natwick
Book Image

Microsoft Identity and Access Administrator Exam Guide

By: Dwayne Natwick

Overview of this book

Cloud technologies have made identity and access the new control plane for securing data. Without proper planning and discipline in deploying, monitoring, and managing identity and access for users, administrators, and guests, you may be compromising your infrastructure and data. This book is a preparation guide that covers all the objectives of the SC-300 exam, while teaching you about the identity and access services that are available from Microsoft and preparing you for real-world challenges. The book starts with an overview of the SC-300 exam and helps you understand identity and access management. As you progress to the implementation of IAM solutions, you’ll learn to deploy secure identity and access within Microsoft 365 and Azure Active Directory. The book will take you from legacy on-premises identity solutions to modern and password-less authentication solutions that provide high-level security for identity and access. You’ll focus on implementing access and authentication for cloud-only and hybrid infrastructures as well as understand how to protect them using the principles of zero trust. The book also features mock tests toward the end to help you prepare effectively for the exam. By the end of this book, you’ll have learned how to plan, deploy, and manage identity and access solutions for Microsoft and hybrid infrastructures.
Table of Contents (24 chapters)
1
Section 1 – Exam Overview and the Evolution of Identity and Access Management
4
Section 2 - Implementing an Identity Management Solution
9
Section 3 – Implementing an Authentication and Access Management Solution
13
Section 4 – Implementing Access Management for Applications
16
Section 5 – Planning and Implementing an Identity Governance Strategy
19
Section 6 – Monitoring and Maintaining Azure Active Directory

Who should take the SC-300 exam?

Now that you understand more about Microsoft exams, paths to learning, and the specific areas covered in the SC-300 exam, it is important to think about the roles that someone should have or want before preparing for this exam. The SC-300 exam is the Microsoft Identity and Access Administrator exam, so the focus is on the areas of protecting identities and implementing proper access roles for services within Microsoft 365, Azure, and hybrid infrastructures. The next chapter will go further into the importance of identity and access within cloud infrastructures. Anyone that has the goal of working with Microsoft cloud technologies will benefit from learning the objectives of this exam. This exam could also prepare you for an Identity and Access Administrator role as a career, as more organizations are requiring this role as they adopt more cloud-native applications within their environment.