SC-300: Plan and implement an identity governance strategy

Intermediate
Administrator
Security Engineer
Azure
Microsoft Entra
Microsoft Entra ID Governance
Microsoft Entra Permissions Management
Microsoft Entra ID

Design and implement identity governance for your identity solution using entitlement, access reviews, privileged access, and monitoring your Microsoft Entra ID. Aligned to SC-300 exam.

Prerequisites

None

Modules in this learning path

When new users or external users join your site, quickly assigning them access to Azure solutions is a must. Explore how to entitle users to access your site and resources.

Once identity is deployed, proper governance using access reviews is necessary for a secure solution. Explore how to plan for and implement access reviews.

Ensuring that administrative roles are protected and managed to increase your Azure solution security is a must. Explore how to use PIM to protect your data and resources.

Audit and diagnostic logs within Microsoft Entra ID provide a rich view into how users are accessing your Azure solution. Learn to monitor, troubleshoot, and analyze sign-in data.

While diving deeper into the features of Microsoft Entra Permissions Management, we use the framework of discover, remediate, monitor as a guide to help walkthrough how the Permissions Management features set can benefit your organization.