logo

Microsoft Certified: Identity and Access Administrator Associate (SC300)

The SC-300 Microsoft course, specifically designed for Identity and Access Administration, holds significant value for professionals seeking expertise in managing identity and access solutions within the Microsoft environment. This certification course concentrates on evaluating and enhancing an individual's capabilities as an Identity and Access Administrator Associate. 

Our certified course provides IT Identity and Access Professional, along with IT Security Professional, with the knowledge and skills needed to implement identity management solutions based on Microsoft Azure AD, and it connected identity technologies. It includes identity content for Azure AD, enterprise application registration, conditional access, identity governance, and other identity tools. 

This training is a comprehensive preparation for the SC-300: Microsoft Identity and Access Administrator exam to earn the Microsoft Certified: Identity and Access Administrator Associate certification.

Microsoft

Applicable solutions

Public class

Virtual classroom
Planned datePlanned date
April 15 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
May 13 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
June 10 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
July 15 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
August 19 2024
$2495$
 
English
Virtual classroom
Planned datePlanned date
September 23 2024
$2495$
 
English
2495$
Duration: 
4 days / 28 hours

Private class

Virtual classroom
Minimum no. of participants: 5
4 days / 28 hours
Price on request
English or French
Training plan: 

Microsoft Identity and Access Administrator (SC-300T00)

Module 1: Explore identity in Microsoft Entra ID

  • Explain the identity landscape
  • Explore zero trust with identity
  • Discuss identity as a control plane
  • Explore why we have identity
  • Define identity administration
  • Contrast decentralized identity with central identity systems
  • Discuss identity management solutions
  • Explain Microsoft Entra ID Business to Business
  • Compare Microsoft identity providers
  • Define identity licensing
  • Explore authentication
  • Discuss authorization
  • Explain auditing in identity

Module 2: Implement initial configuration of Microsoft Entra ID

  • Configure company brand
  • Configure and manage Microsoft Entra ID roles
  • Configure delegation by using administrative units
  • Analyze Microsoft Entra ID role permissions
  • Configure and manage custom domains
  • Configure tenant-wide setting

Module 3: Create, configure, and manage identities

  • Create, configure, and manage users
  • Create, configure, and manage groups
  • Configure and manage device registration
  • Manage licenses
  • Create custom security attributes
  • Explore automatic user creation

Module 4: Implement and manage external identities

  • Describe guest access and Business to Business accounts
  • Manage external collaboration
  • Invite external users - individually and in bulk
  • Manage external user accounts in Microsoft Entra ID
  • Manage external users in Microsoft 365 workloads
  • Implement cross-tenant access controls
  • Configure identity providers
  • Implement and manage Entra Verified ID

Module 5: Implement and manage hybrid identity

  • Plan, design, and implement Microsoft Entra ID Connect
  • Implement manage password hash synchronization (PHS)
  • Implement manage pass-through authentication (PTA)
  • Implement and manage federation
  • Trouble-shoot synchronization errors
  • Implement Microsoft Entra ID Connect Health
  • Manage Microsoft Entra ID Connect Health

Module 6: Secure Microsoft Entra users with multifactor authentication

  • What is Microsoft Entra multifactor authentication?
  • Plan your multifactor authentication deployment
  • Exercise - Enable Microsoft Entra multifactor authentication
  • Configure multi-factor authentication methods

Module 7: Manage user authentication

  • Administer FIDO2 and passwordless authentication methods
  • Explore Authenticator app and OATH tokens
  • Implement an authentication solution based on Windows Hello for Business
  • Deploy and manage password protection
  • Configure smart lockout thresholds
  • Implement Kerberos and certificate-based authentication in Microsoft Entra ID
  • Configure Microsoft Entra ID user authentication for virtual machines

Module 8: Plan, implement, and administer Conditional Access

  • Plan security defaults
  • Plan Conditional Access policies
  • Implement Conditional Access policy controls and assignments
  • Implement application controls
  • Implement session management
  • Implement continuous access evaluation

Module 9: Manage Microsoft Entra Identity Protection

  • Review identity protection basics
  • Implement and manage user risk policy
  • Monitor, investigate, and remediate elevated risky users
  • Implement security for workload identities
  • Explore Microsoft Defender for Identity

Module 10: Implement access management for Azure resources

  • Assign Azure roles
  • Configure custom Azure roles
  • Create and configure managed identities
  • Access Azure resources with managed identities
  • Analyze Azure role permissions
  • Configure Azure Key Vault RBAC policies
  • Retrieve objects from Azure Key Vault
  • Explore Entra Permissions Management (CloudKnox)

Module 11: Plan and design the integration of enterprise apps for SSO

  • Discover apps by using Microsoft Defender for Cloud Apps and Active Directory Federation Services app report
  • Configure connectors to apps
  • Design and implement app management roles
  • Configure pre-integrated gallery SaaS apps
  • Implement and manage policies for OAuth apps

Module 12: Implement and monitor the integration of enterprise apps for SSO

  • Implement token customizations
  • Implement and configure consent settings
  • Integrate on-premises apps by using Microsoft Entra ID application proxy
  • Integrate custom SaaS apps for single-sign-on
  • Implement application user provisioning
  • Monitor and audit access to Microsoft Entra ID integrated applications
  • Create and manage application collections

Module 13: Implement app registration

  • Plan your line of business application registration strategy
  • Implement application registration
  • Configure application permission
  • Implement application authorization
  • Manage and monitor application with App governance

Module 14: Plan and implement entitlement management

  • Define access packages
  • Configure entitlement management
  • Configure and manage connected organizations
  • Review per-user entitlements

Module 15: Plan, implement, and manage access review

  • Plan for access reviews
  • Create access reviews for groups and apps
  • Create and configure access review programs
  • Monitor access review findings
  • Automate access review management tasks
  • Configure recurring access reviews

Module 16: Plan and implement privileged access

  • Define a privileged access strategy for administrative users
  • Configure Privileged Identity Management for Azure resources
  • Plan and configure Privileged Access Groups
  • Analyze Privileged Identity Management audit history and reports
  • Create and manage emergency access accounts

Module 17: Monitor and maintain Microsoft Entra ID

  • Analyze and investigate sign-in logs to troubleshoot access issues
  • Review and monitor Microsoft Entra ID audit logs
  • Export logs to third-party security information and event management system
  • Analyze Microsoft Entra ID workbooks and reporting
  • Monitor security posture with Identity Secure Score
Exclusives: 
  • One year access to the class recording
  • 180 days access to the lab environment after class
  • Up to date courseware with Microsoft Learn
  • Microsoft course achievement badge
Prerequisites: 

Successful learners will have prior knowledge and understanding of:

  • Security best practices and industry security requirements such as defense in depth, least privileged access, shared responsibility, and zero trust model.
  • Be familiar with identity concepts such as authentication, authorization, and active directory.
  • Have some experience deploying Azure workloads. This course does not cover the basics of Azure administration, instead the course content builds on that knowledge by adding security specific information.
  • Some experience with Windows and Linux operating systems and scripting languages is helpful but not required. Course labs may use PowerShell and the CLI.
Credentials information: 

Exam Characteristics 

  • Exam code: SC-300 
  • Exam Title: Microsoft Identity and Access Administrator 
  • Exam Duration: 120 minutes  
  • Number of Questions: 40 to 60  
  • Question Format: Multiple-choice, multiple-answer, scenario-based 
  • Passing Score: 700 out of 1000 
  • Cost: $0 (included in your training) 

Exam Topics 

  • Implement and manage user identities  
  • Implement authentication and access management  
  • Plan and implement workload identities 
  • Plan and implement identity governance 
  • All details...  

SC-300 Exam Overview 

The SC-300 exam, titled "Microsoft Identity and Access Administrator," evaluates candidates on their proficiency in various domains essential for effective identity and access administration. This includes understanding identity governance, implementing access management solutions, ensuring security for identities and access, configuring identity solutions, and more. 

Preparing for the SC-300 Exam 

Effective preparation for the SC-300 exam involves utilizing official Microsoft learning resources, study guides, and specialized training courses designed explicitly for Identity and Access Administration. Hands-on experience with identity governance, access management, and security configurations within the Microsoft environment is crucial for success. 

Career Prospects with SC-300 Certification 

Achieving the SC-300 certification enhances career prospects, particularly for roles such as Identity and Access Administrators or Security Engineers focusing on identity and access management in Microsoft environments. As security and access governance become increasingly critical, certified professionals in this domain are highly sought after. 

Conclusion 

The SC-300 Microsoft Identity and Access Administrator course and certification validate an individual's expertise in effectively managing identity and access solutions within the Microsoft ecosystem. Proficiency in identity governance, access management, and security configurations contributes significantly to enhanced security measures and efficient access control. 

By diligently preparing and gaining practical experience in identity and access administration within Microsoft environments, candidates not only pass the SC-300 exam but also position themselves as skilled Identity and Access Administrators, ensuring robust security postures in their organizations. 

Common Questions about SC-300 Course (FAQ)

Is SC-300 hard? 

The difficulty level of SC-300 can vary depending on an individual's familiarity with identity and access administration concepts within the Microsoft environment. Adequate preparation, hands-on experience, and utilizing official Microsoft resources significantly aid in navigating and successfully passing the course. 

What is SC-300 course? 

SC-300 is a Microsoft course titled "Identity and Access Administrator," focusing on identity governance, access management, security configurations, and more within the Microsoft ecosystem. It aims to certify individuals as proficient Identity and Access Administrators in managing identity and access solutions. 

How do I prepare for SC-300? 

Preparation for SC-300 involves a structured approach. Utilize official Microsoft learning paths, study guides, and specialized training courses specifically designed for Identity and Access Administration. Hands-on practice with identity governance, access management, and security configurations is crucial for a comprehensive understanding. 

What is the difference between SC-300 and SC-400? 

The main difference between SC-300 and SC-400 lies in their focus areas within Microsoft's security certifications. SC-300, also known as the Microsoft Certified: Identity and Access Administrator Associate, concentrates on identity-related security solutions. In contrast, SC-400, or the Microsoft Certified: Information Protection Administrator Associate, centers around information protection strategies and solutions. While both certifications contribute to comprehensive security expertise, SC-300 emphasizes identity and access, while SC-400 focuses on safeguarding sensitive information. 

Contact us for more information on pricing::

Eccentrix
Office: 1-888-718-9732
E-mail: info@eccentrix.ca

130, King Street West, Suite 1800
Toronto, Ontario M5X 1E3
www.eccentrix.ca