Certified in Risk and Information Systems Control badge achieved after attending the SC 300 Training and Certification Course
9.20

Fill-star Fill-star Fill-star Fill-star Fill-star Fill-star Fill-star Fill-star Fill-star half-star

(148 Reviews)

Microsoft Certified Identity and Access Administrator (SC-300)

Master Identity and Access Management in Microsoft 365. Learn to safeguard user identities, control access, and ensure compliance across enterprise environments.

course: Microsoft Certified Identity and Access Administrator (SC-300)

Duration: 4 days

Format: Virtual or Classroom

prepare-exam Prepares for Exam : Microsoft Identity and Access Administrator (SC-300)

certification-icon Prepares for Certification : Microsoft Certified: Identity and Access Administrator Associate

ktk-icon Attend this and 60+ other Microsoft courses for FREE with Unlimited Microsoft Training

Overview

Forge a path to a certified career with the Microsoft Certified Identity and Access Administrator (SC-300) examination. Elevate your skills through targeted training, master identity, and access management, and confidently pass the exam. This certification is your gateway to unlocking new career opportunities and becoming a recognized expert in the dynamic field of identity and access administration.

This course includes
  • intructor-iconInstructor-led training
  • intructor-iconPractice test
  • intructor-iconPre-reading
  • intructor-iconPersonal Learning Path
  • intructor-iconCertification Guarantee
  • intructor-iconEmail, chat and phone support

Top companies trust Readynez

Who is this course for?

Who is the Microsoft Certified Identity and Access Administrator Associate (SC-300) training course for?

The Microsoft Certified Identity and Access Administrator certification (SC 300) is for individuals who want to demonstrate their expertise in managing identity and access with Microsoft Azure Active Directory. This certification is ideal for identity and access administrators, security engineers, and other technical professionals. The SC300 certification exam covers various topics including implementing and managing Azure Active Directory, implementing and managing hybrid identity, configuring and managing Azure AD identity protection, implementing and managing Azure AD conditional access, and configuring and managing Azure AD Privileged Identity Management.

Curriculum

What you will learn during our Microsoft Identity and Access Administrator online training.

  • Configure and manage Azure AD directory roles
  • Configure and manage custom domains
  • Configure and manage device registration options
  • Configure delegation by using administrative units
  • Configure tenantwide settings
  • Create, configure, and manage users
  • Create, configure, and manage groups
  • Manage licenses
  • Manage external collaboration settings in Azure Active Directory
  • Invite external users (individually or in bulk)
  • Manage external user accounts in Azure Active Directory
  • Configure identity providers (social and SAML/WSfed)
  • Implement and manage Azure Active Directory Connect (AADC)
  • Implement and manage Password Hash Synchronization (PHS)
  • Implement and manage PassThrough Authentication (PTA)
  • Implement and manage seamless Single SignOn (SSO)
  • Implement and manage Federation excluding manual ADFS deployments
  • Implement and manage Azure Active Directory Connect Health
  • Troubleshoot synchronization errors
  • Implement an authentication and access management solution
  • Plan Azure MFA deployment (excluding MFA Server)
  • Implement and manage Azure MFA settings
  • Manage MFA settings for users
  • Administer authentication methods (FIDO2 / Passwordless)
  • Implement an authentication solution based on Windows Hello for Business
  • Configure and deploy selfservice password reset
  • Deploy and manage password protection
  • Implement and manage tenant restrictions
  • Plan and implement security defaults
  • Plan conditional access policies
  • Implement conditional access policy controls and assignments (targeting, applications, and conditions)
  • Testing and troubleshooting conditional access policies
  • Implement application controls
  • Implement session management
  • Configure smart lockout thresholds
  • Implement and manage a user risk policy
  • Implement and manage signin risk policies
  • Implement and manage MFA registration policy
  • Monitor, investigate and remediate elevated risky users
  • Implement and configure consent settings
  • Discover apps by using MCAS or ADFS app report
  • Design and implement access management for apps
  • Design and implement app management roles
  • Monitor and audit access / SignOns to Azure Active Directory integrated enterprise applications
  • Implement token customizations
  • Integrate onpremises apps by using Azure AD application proxy
  • Integrate custom SaaS apps for SSO
  • Configure preintegrated (gallery) SaaS apps
  • Implement application user provisioning
  • Plan your line of business application registration strategy
  • Implement application registrations
  • Configure application permissions
  • Implement application authorization
  • Plan and configure multitier application permissions
  • Define catalogs
  • Define access packages
  • Plan, implement and manage entitlements
  • Implement and manage terms of use
  • Manage the lifecycle of external users in Azure AD Identity Governance settings
  • Plan for access reviews
  • Create access reviews for groups and apps
  • Monitor access review findings
  • Manage licenses for access reviews
  • Automate access review management tasks
  • Configure recurring access reviews
  • Define a privileged access strategy for administrative users (resources, roles, approvals, thresholds)
  • Configure Privileged Identity Management for Azure AD roles
  • Configure Privileged Identity Management for Azure resources
  • Assign roles
  • Manage PIM requests
  • Analyze PIM audit history and reports
  • Create and manage breakglass accounts
  • Analyze and investigate signin logs to troubleshoot access issues
  • Review and monitor Azure AD audit logs
  • Enable and integrate Azure AD diagnostic logs with Log Analytics / Azure Sentinel
  • Export signin and audit logs to a thirdparty SIEM

Preparation

How to best be prepared for our Microsoft Identity and Access Administrator training.

  • [Dictionary item: Orange-check] Familiarity with Microsoft Azure: It's essential to have a good understanding of Microsoft Azure, including its features and services related to identity and access management.
  • [Dictionary item: Orange-check] Experience with Identity Services: Candidates should have practical experience working with identity services both on-premises and in the cloud. This includes experience with Azure Active Directory, Active Directory Domain Services, and other identity-related services.
  • [Dictionary item: Orange-check] Knowledge of Security Concepts: A solid understanding of security concepts, including authentication methods, authorization, encryption, and threat detection, is important for this certification.
  • [Dictionary item: Orange-check] Experience with Compliance and Governance: Candidates should be familiar with compliance and governance requirements related to identity and access management, particularly as they pertain to regulatory standards such as GDPR, HIPAA, etc.
  • [Dictionary item: Orange-check] Experience with Microsoft 365 Services: Familiarity with Microsoft 365 services, such as Exchange Online, SharePoint Online, and Microsoft Teams, is beneficial as these services often integrate with Azure Active Directory for identity management.
  • [Dictionary item: Orange-check] Experience with Networking: Basic networking knowledge is helpful, as identity and access management often intersect with network security concepts.
  • [Dictionary item: Orange-check] Hands-on Experience: While not explicitly stated as a prerequisite, hands-on experience with implementing and managing identity and access solutions in a real-world environment is invaluable for success in this certification.

Meet our instructors

Meet some of the Readynez Instructors you can meet on your course. They are experts, passionate about what they do, and dedicated to give back to their industry, their field, and those who want to learn, explore, and advance in their careers.

Ed Baker

Ed Baker

Ed is a Microsoft MVP for many years and has authored several Microsoft Official Curriculum Courses for Azure, Windows Server and Windows.

He is a 25 year IT veteran with experience in the UK Police and armed forces. Ed is a former Microsoft Technical Evangelist and is an MCT Regional Lead for the UK and he currently holds the most prestigious Microsoft MVP accreditation. Ed also helps run the UK MS Cloud User Group and the annual Evolve Conference in the UK.

Ed has authored several Microsoft Official Curriculum Courses for Azure, Windows Server and Windows as well as writing courses for Opsgility and other online providers.
Ed is a regular conference speaker at events such as TechEd, Ignite, TechSummit, SpiceWorld and more.

Ed now spends his time mixed between teaching Microsoft Azure, Windows Server and Enterprise Mobility topics. In addition Ed provides consultancy services to Small and Medium Enterprises as well as direct to Microsoft UK and Microsoft Corp.

 

READ MORE
Read Less

Jens Gilges

Jens is a 20-year MCT, an Amazon Authorized Champion Instructor and a well accomplish Cloud Infrastructure Security Consultant and Penetration Tester.

Jens Gilges is a highly skilled professional with expertise in Azure, AWS, and Penetration Testing. With a remarkable 20-year tenure as a Microsoft Certified Trainer (MCT), Jens has honed his proficiency in various Microsoft technologies. Notably, he is not just a trainer but an industry leader, holding the prestigious title of AWS Champion Instructor.

Jens is dedicated to imparting his knowledge globally, delivering top-tier security and AWS training to clients across the world. His passion for these cloud platforms shines through in his engaging and informative sessions. Whether you're seeking insights into Azure's versatile capabilities, AWS's vast infrastructure, or the intricacies of Penetration Testing, Jens is your go-to expert.

With Jens at the helm, you can expect a comprehensive learning experience that combines years of expertise with a commitment to staying at the forefront of cloud technologies. Join him on a journey of continuous learning and explore the ever-evolving landscapes of Azure, AWS, and Penetration Testing.

READ MORE
Read Less

FAQ

FAQs for the Microsoft Certified Identity and Access Administrator (SC-300)

The Microsoft Certified Identity and Access Administrator (SC-300) certification is designed for IT professionals who specialize in identity and access management, focusing on the Microsoft Identity platform.

Embark on a transformative journey with Readynez's comprehensive course for the Microsoft Certified: Identity and Access Administrator (SC-300) exam. Acquire the skills needed to design and manage identity solutions using Microsoft Azure Active Directory. Our expert-led training ensures you're well-prepared to pass the SC-300 exam, unlocking new career possibilities. Join us, and let Readynez guide you to certification success.

The Microsoft Certified Identity and Access Administrator (SC-300) certification, typically doesn't have strict prerequisites in terms of required certifications or courses. However, it is recommended that candidates have a foundational understanding of Microsoft 365 and Azure services, as well as some experience in identity and access management.

The exam fees for most Microsoft certification exams including the SC-300 certification exam is $165 or €152.

The Microsoft Certified: Identity and Access Administrator (SC-300) exam syllabus explores vital aspects of identity and access management using Microsoft technologies. Topics encompass designing and implementing identity solutions, managing authentication, implementing Multi-Factor Authentication (MFA), and configuring Azure AD identity services. This comprehensive exam ensures proficiency in identity governance, privileged access, and Azure AD infrastructure implementation.

Yes, the Microsoft Certified: Identity and Access Administrator (SC-300) certification is worth pursuing for your career. It validates your expertise in identity and access management using Microsoft technologies, making you a valuable asset for organizations implementing Azure AD solutions. This certification enhances your professional credibility, opens doors to new career opportunities, and demonstrates your proficiency in a crucial area of modern IT.

The time it takes to become Microsoft Certified Identity and Access Administrator (SC-300) certified can vary based on your prior experience, familiarity with the exam topics, and the time you can dedicate to studying. For individuals with a solid understanding of identity and access management, particularly with Microsoft technologies, a few weeks of focused study and preparation may be sufficient.

Most Microsoft certification exams including SC-300 can be taken online or in person at a Pearson VUE Authorized Test Center.

The difficulty of the Microsoft Certified: Identity and Access Administrator (SC-300) exam can vary based on your prior experience, familiarity with the exam objectives, and how well you've prepared. For individuals with a strong background in identity and access management, particularly using Microsoft technologies, the exam may be more manageable. Effective preparation, including training courses, self-study, hands-on experience, and practice exams, significantly increases your chances of success.

A score of 700 or greater is required to pass.

Certifications like the SC-300 expire one year after their achievement date. Approximately six months before a certification's expiration date, its renewal assessment will be enabled.

Salary figures for individuals with the Microsoft Certified: Identity and Access Administrator (SC-300) certification may vary based on factors such as your geographical location, level of experience, industry, and specific job role.

Reviews

Feedback from our Identity and Access Administrator delegates.

Stephen Ridgway

Readynez is the best training provider I've used for many years. Their customer service is first class, prices are very competitive and instruction excellent.

Johan Andersson

Johan Andersson

Easy to attend over Teams and an excellent instructor gave me great value for the time I invested.

Why Pay More??

Go beyond one certification Achieve Complete Masterymedal-icon

Why settle for just one certification course when you can attend ALL certification courses for the price of less than one single course?

Unlimited Training delegate
  • [Dictionary item: Orange-check] 60+ Courses for the price of less than one
  • [Dictionary item: Orange-check] LIVE Instructor-led courses
  • [Dictionary item: Orange-check] Expert Instructors at your fingertips
  • [Dictionary item: Orange-check] Money-back Guarantee
  • [Dictionary item: Orange-check] Flexible payment options
EXPLORE UNLIMITED TRAINING

A perfect tool to help us develop the skills and competencies we need for success

Kasper Meyer Christensen


A training solution so good that it pays for itself

50%
MINIMUM SAVINGS

Businesses leveraging Readynez Unlimited save at least 50% on their training and certifications - and many up to 80%

2.4 x
COURSES PER LICENSE

Unlimited license holders attend on average 2.4 courses per year


Get more for less with Unlimited Training

60+ INSTRUCTOR-LED COURSES

For the price of less than one course.

SAME HIGH READYNEZ QUALITY

Just cheaper and more flexible.

FLEXIBLE PAYMENT OPTIONS

The easiest, most flexible and cheapest way to get Certified.

UNLIMITED ACCESS

Attend as many courses you want - no limitations!

MONEY-BACK GUARANTEE

Refund provided if license costs surpass the value of your training.

LIVE TRAININGS ONLY

Interact 1-on-1 with 50+ seasoned instructors.

Basket

{{item.CourseTitle}}

Price: {{item.ItemPriceExVatFormatted}} {{item.Currency}}