We may earn an affiliate commission when you visit our partners.
Course image
Course image
Coursera logo

Identity Protection and Governance 

Microsoft

Microsoft Azure provides a comprehensive suite of security tools and services to help you safeguard your organization's data and applications. Identity Protection and governance is the right course for you if you want to become an Azure security engineer.

Read more

Microsoft Azure provides a comprehensive suite of security tools and services to help you safeguard your organization's data and applications. Identity Protection and governance is the right course for you if you want to become an Azure security engineer.

In this course, you will learn how to protect identities in Azure AD, the core principles of enterprise governance, and Azure role-based access control (RBAC).

You will get acquainted with Conditional Access, multifactor authentication (MFA), and other capabilities. You will learn how to plan and configure privilege identity management (PIM). You will also learn how to manage, assign, activate, and approve requests for a privileged access group. You will explore how to investigate and remediate risks.

This course will give you an in-depth understanding of the shared responsibility model. You will learn to create policies and configure and deploy access to services using RBAC. You will see how to configure the built-in roles in Azure to control access to Azure resources. Finally, you will learn to monitor, maintain, and protect resources.

This is the second course in a series of seven courses that will prepare you to succeed in the AZ-500 exam.

Enroll now

What's inside

Syllabus

Identity protection and governance
In this module, you will learn how to protect identities in Azure AD using Conditional Access, multifactor authentication (MFA), access reviews, and other capabilities. You will learn how to plan and configure privilege identity management (PIM) for roles and resources. You will also learn how to manage, assign, activate, and approve requests for a privileged access group. You will also learn how to investigate and remediate risks detected by Azure AD Identity Protection.
Read more
Policies, initiatives and recommendations
In this module, you will learn about the core principles of enterprise governance. You will gain an in-depth understanding of the shared responsibility model and how it impacts security configuration. You will explore the Azure cloud security advantages. You will learn how to create policies to protect your solutions and configure and deploy access to services using role-based access control (RBAC). You will also learn about the Azure hierarchy of systems.
Role-based access control
In this module, you will learn about Azure role-based access control (RBAC) and how to enable and assign RBAC roles, including the key differences between Azure Policy and RBAC. You will learn how to configure the built-in roles in Azure to control access to Azure resources, the structure of role definitions for access control, how to define custom role permissions, and create and assign a custom role to a user. You will also learn how to monitor, maintain, and protect resources. You will learn how to deploy Azure blueprints and design an Azure subscription management plan.
Project and graded assessment
In this module, you will attempt a course-level ungraded project and graded assessment.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches concepts and tools for developing software in the cloud
Covers topics that are relevant to IT professionals who wish to become an Azure security engineer
Introduces students to concepts such as Azure role-based access control (RBAC), Conditional Access, and multifactor authentication (MFA)
Exposes learners to Azure AD Identity Protection and its capabilities
Provides hands-on experience with Azure services such as Azure AD and Azure RBAC
Examines key aspects of enterprise governance and the shared responsibility model

Save this course

Save Identity Protection and Governance  to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Identity Protection and Governance . These are activities you can do either before, during, or after a course.

Career center

Learners who complete Identity Protection and Governance  will develop knowledge and skills that may be useful to these careers:
Identity and Access Management (IAM) Engineer
An IAM Engineer designs and implements identity and access management solutions for organizations. This course may be useful for an IAM Engineer because it covers topics such as identity protection and governance, role-based access control (RBAC), and risk management.
Chief Information Security Officer (CISO)
A CISO is responsible for the overall security of an organization. This course may be useful for a CISO because it covers topics such as identity protection and governance, risk management, and security auditing.
Cloud Security Architect
A Cloud Security Architect designs and implements security solutions for cloud-based environments. This course may be useful for a Cloud Security Architect because it covers topics such as identity protection and governance, security configuration, and risk management in the cloud.
Cybersecurity Analyst
A Cybersecurity Analyst investigates and responds to cybersecurity threats. This course may be useful for a Cybersecurity Analyst because it covers topics such as identity protection and governance, risk management, and security auditing.
Security Manager
A Security Manager oversees the security operations of an organization. This course may be useful for a Security Manager because it covers topics such as identity protection and governance, risk management, and security auditing.
Data Protection Officer (DPO)
A DPO is responsible for protecting the personal data of an organization. This course may be useful for a DPO because it covers topics such as identity protection and governance, security configuration, and risk management.
Privacy Manager
A Privacy Manager is responsible for protecting the privacy of an organization's data. This course may be useful for a Privacy Manager because it covers topics such as identity protection and governance, security configuration, and risk management.
IT Auditor
An IT Auditor evaluates the security of an organization's information systems. This course may be useful for an IT Auditor because it covers topics such as identity protection and governance, risk management, and security auditing.
Security Engineer
A Security Engineer designs, implements, and maintains security systems for organizations. This course may be useful for a Security Engineer because it covers topics such as identity protection and governance, security configuration, and risk management.
Security Consultant
A Security Consultant provides security advice and guidance to organizations. This course may be useful for a Security Consultant because it covers topics such as identity protection and governance, security configuration, and risk management.
Compliance Manager
A Compliance Manager ensures that an organization complies with security regulations. This course may be useful for a Compliance Manager because it covers topics such as identity protection and governance, security configuration, and risk management.
Software Security Engineer
A Software Security Engineer designs and implements security solutions for software applications. This course may be useful for a Software Security Engineer because it covers topics such as identity protection and governance, security configuration, and risk management.
Network Security Engineer
A Network Security Engineer designs and implements security solutions for networks. This course may be useful for a Network Security Engineer because it covers topics such as identity protection and governance, security configuration, and risk management.
Information Security Analyst
An Information Security Analyst plans and implements security measures to protect an organization's information systems. This course may be useful for an Information Security Analyst because it covers topics such as identity protection and governance, risk management, and security auditing.
Security Architect
A Security Architect designs, implements, and maintains security solutions for organizations. This course may be useful for a Security Architect because it covers topics such as identity protection and governance, role-based access control (RBAC), and security configuration.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Identity Protection and Governance .
Will help you gain a deeper understanding of securing Azure cloud services, which key topic covered in this course.
Provides a comprehensive guide to Azure security, covering topics such as identity and access management, threat protection, and security monitoring. It would be particularly useful for readers who are responsible for managing Azure security.
This collection of whitepapers from Microsoft provides in-depth information on a variety of Azure security topics, such as identity and access management, threat protection, and security monitoring. It would be particularly useful for readers who are looking for detailed information on specific Azure security topics.
Provides a comprehensive reference on cloud security, which will be useful as you continue your studies in this area.
This publication from the National Institute of Standards and Technology provides a comprehensive set of security and privacy controls for information systems and organizations. It would be particularly useful for readers who are responsible for designing and implementing security controls in their organization.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Identity Protection and Governance .
Authorization and Managing Identity in Azure
Most relevant
Implementing Microsoft Azure Privileged Identity...
Most relevant
Managing Microsoft Azure Role Based Access Control
Most relevant
Azure Active Directory Deep Dive
Most relevant
Regulating Resource Usage Using Google Cloud IAM
Most relevant
Microsoft Azure Solutions Architect: Implement an Azure...
Most relevant
How to Manage Permissions with Azure IAM
Most relevant
Microsoft Security, Compliance, and Identity Fundamentals...
Most relevant
Design Governance and Identity Management in Microsoft...
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser