Secure Identities

DURATION: 1 day (~8 hours)

COURSE INTRODUCTION

This course teaches IT Professionals to understand the challenges that organizations face in keeping modern IT environments secure, as the more distributed environments that are part of a cloud-first or hybrid world have rapidly created new security challenges for IT. The course focuses on three key areas in the defense against attackers who target security vulnerabilities, resulting particularly from credential theft and compromised identities: Role-Based Access Control (RBAC), Multi-Factor Authentication (MFA), and Azure Active Directory Privileged Identity Management (PIM). Students learn to implement two-step verification to secure the sign-in process, as well has how to use advanced features like trusted IPs and Fraud Alerts with MFA to customize their identity access strategy. Using Privileged Identity Management, students learn how to apply just the right amount of access rights for just the right amount of time to the various administrative roles as well as to resources.

COURSE OBJECTIVE

After finish the course, student will have knowledges and skills to:

  • Use Azure RBAC to grant a granular level of access based on an administrator’s assigned tasks.
  • Use Azure Multi-Factor Authentication to configure a strong authentication for users at sign-in.
  • User Azure AD Privileged Identity Management to configure access rights based on just-in-time administration.

AUDIENCE

This course is for Azure Administrators. Azure Administrators manage the cloud services that span storage, networking, and compute cloud capabilities, with a deep understanding of each service across the full IT lifecycle. They take end-user requests for new cloud applications and make recommendations on services to use for optimal performance and scale, as well as provision, size, monitor and adjust as appropriate. This role requires communicating and coordinating with vendors.  Azure Administrators use the Azure Portal and as they become more proficient they use PowerShell and the Command Line Interface.

PREREQUISITES

Before attending this course, students must have:

  • Successful Azure Administrators start this role with experience on operating systems, virtualization, cloud infrastructure, storage structures, and networking.

COMPLETION CERTIFICATE

After finish the course, student will receive completion certificate issued by SmartPro.

COURSE CONTENT

Module 1: Introduction to Identity Protection in Azure

  • Role-Based Access Control
  • Azure Active Directory (Refresher)
  • Protecting Privileged Access in the Environment

Module 2: Using Multi-Factor Authentication for Secure Access

  • Introducing Multi-Factor Authentication
  • Implementing MFA

Module 3: Azure AD Privileged Identity Management

  • Getting Started with PIM
  • PIM Security Wizard
  • PIM for Directory Roles
  • PIM for Role Resources

Module 4: Lab-Secure Identities

  • Deploy an Azure VM by using an Azure Resource Manager template.
  • Create Azure AD users and groups.
  • Delegate management of Azure resources by using custom Role-Based Access Control (RBAC) roles.
  • Delegate management of Azure AD by using Privileged Identity Management directory roles.
  • Delegate management of Azure resources by using Privileged Identity Management resource roles.
TRUNG TÂM KHẢO THÍ
CÓ THỂ BẠN QUAN TÂM
Array
(
    [0] => Array
        (
            [banner_picture] => 1714127584.jpg
            [banner_link] => https://smartpro.vn/lich-khai-giang.html
            [banner_startdate] => 2024-04-26 17:31:00
            [banner_enddate] => 2024-05-01 23:30:00
            [banner_type] => 2
        )

)