SC-300: Implement an Authentication and Access Management solution

Intermediate
Administrator
Identity and Access Administrator
Security Engineer
Azure
Microsoft Entra ID
Microsoft Authenticator
Active Directory
Microsoft Entra

Implement and administer your access management using Microsoft Entra ID. Use MFA, Conditional Access, and identity protection to manager your identity solution. Aligned to SC-300 exam.

Prerequisites

None

Modules in this learning path

Learn how to use multifactor authentication with Microsoft Entra ID to harden your user accounts.

There are multiple options for authentication in Microsoft Entra ID. Learn how to implement and manage the right authentications for users based on business needs.

Conditional Access gives a fine granularity of control over which users can do specific activities, access which resources, and how to ensure data and systems are safe.

Protecting a user's identity by monitoring their usage and sign-in patterns ensure a secure cloud solution. Explore how to design and implement Microsoft Entra Identity protection.

Explore how to use built-in Azure roles, managed identities, and RBAC-policy to control access to Azure resources. Identity is the key to secure solutions.