Book Image

Microsoft Identity and Access Administrator Exam Guide

By : Dwayne Natwick
Book Image

Microsoft Identity and Access Administrator Exam Guide

By: Dwayne Natwick

Overview of this book

Cloud technologies have made identity and access the new control plane for securing data. Without proper planning and discipline in deploying, monitoring, and managing identity and access for users, administrators, and guests, you may be compromising your infrastructure and data. This book is a preparation guide that covers all the objectives of the SC-300 exam, while teaching you about the identity and access services that are available from Microsoft and preparing you for real-world challenges. The book starts with an overview of the SC-300 exam and helps you understand identity and access management. As you progress to the implementation of IAM solutions, you’ll learn to deploy secure identity and access within Microsoft 365 and Azure Active Directory. The book will take you from legacy on-premises identity solutions to modern and password-less authentication solutions that provide high-level security for identity and access. You’ll focus on implementing access and authentication for cloud-only and hybrid infrastructures as well as understand how to protect them using the principles of zero trust. The book also features mock tests toward the end to help you prepare effectively for the exam. By the end of this book, you’ll have learned how to plan, deploy, and manage identity and access solutions for Microsoft and hybrid infrastructures.
Table of Contents (24 chapters)
1
Section 1 – Exam Overview and the Evolution of Identity and Access Management
4
Section 2 - Implementing an Identity Management Solution
9
Section 3 – Implementing an Authentication and Access Management Solution
13
Section 4 – Implementing Access Management for Applications
16
Section 5 – Planning and Implementing an Identity Governance Strategy
19
Section 6 – Monitoring and Maintaining Azure Active Directory

Managing licenses

Licenses are important within Microsoft to be able to use features and capabilities for Microsoft 365 and Azure AD. Without proper licenses assigned, some features may not be available, such as Exchange Online, SharePoint Online, or Microsoft Teams. Users that do not have licenses assigned to them may not be able to be added to groups, have access to resources that they need to work, or allow security features for identity and access management to be configured. The next sections will describe some of these requirements.

License requirements

Some license requirements to enable capabilities have already been discussed in some of the sections already. For example, dynamic groups require an Azure AD Premium P1 or P2 license. These Azure AD Premium licenses are also required for many of the advanced identity and access features that will be discussed in this book. For a full comparison of these features, review the information at this link: https://azure.microsoft...