Reader small image

You're reading from  Microsoft Identity and Access Administrator Exam Guide

Product typeBook
Published inMar 2022
Reading LevelBeginner
PublisherPackt
ISBN-139781801818049
Edition1st Edition
Languages
Right arrow
Author (1)
Dwayne Natwick
Dwayne Natwick
author image
Dwayne Natwick

Dwayne Natwick is a Cloud Training Architect Lead at Opsgility, a Microsoft CSP. He has been in IT, security design, and architecture for over 30 years. His love of teaching led him to become a Microsoft Certified Trainer (MCT) Regional Lead and a Microsoft Most Valuable Professional (MVP). Dwayne has a master’s degree in Business IT from Walsh College, the CISSP from ISC2, and 18 Microsoft certifications, including Identity and Access Administrator, Azure Security Engineer, and Microsoft 365 Security Administrator. Dwayne can be found providing and sharing information on social media, industry conferences, his blog site, and his YouTube channel. Originally from Maryland, Dwayne currently resides in Michigan with his wife and three children.
Read more about Dwayne Natwick

Right arrow

Chapter 2: Defining Identity and Access Management

Now that you have had an overview of the SC-300 Identity and Access Administrator exam and what you need to prepare for the exam, it is important to understand Identity and Access Management (IAM). This chapter will provide the foundational information that the topics of this book will be based on and will provide an understanding of where IAM has changed as cloud technologies have become more prevalent.

In this chapter, we're going to cover the following main topics:  

  • Understanding IAM
  • Learning IAM use cases
  • Understanding the scope of IAM
  • The evolution of IAM

Understanding IAM

Before discussing the services and solutions that Microsoft has for IAM, it is important to understand the core concepts and why they are important. The concepts of IAM have been around for decades. Any time that you have created a username and a password, you have been engaging in some form of IAM. Let's break down the two components further.

Identity

Identity can be defined simply as who you are. Your identity starts with your username. This is your digital name for a particular site or application. Just as your first and last name identify you outside the digital world, your username identifies you to the website, application, or email tenant to which you are attempting to gain access. Most usernames are an alias of your actual name. It may be your full first and last name, your first initial with your last name, or something entirely random or custom. In many cases, it could also be an email address. Whatever this username is made of, it is what will...

Learning identity and access use cases

Now that we understand the definitions of identity and access and how they work together, let's explore some examples that will assist in how this takes place.

Shopping websites

If you are reading this book, you most likely purchased it from a shopping website on the internet. It may have been purchased anonymously, without a username and password, but you may have used a site that you have used before that allows you to log in.

The benefit here is that having an identity on this site allows you to search for and save products in a cart. It would also provide you with an account that allows you to view your order history and track orders. Having this identity provides a customized experience when viewing the site that you otherwise would not have. The creators of the site have created the level of access that you have when you sign in with your identity.

Identity and access together provide this experience. The access permissions...

Understanding the scope of IAM

The topics to this point of the chapter have defined identity and access, as well as provided use cases of where identity and access are utilized. In those use cases, the process of identity being verified, and access being granted, is IAM.

Defining IAM

Now that identity and access principles are understood, how do they relate to IAM? IAM is the process by which we assign roles to those users, groups, and resources to determine what permissions they have when they verify their identity. In other words, when a user verifies their identity, they are provided a level of access. IAM is that process of reviewing and providing those access permissions.

This is where the role of identity and access administrator becomes important. It is the role of this group to interact with executives and department supervisors to properly plan, define, assign, and test the roles that are required for every task within the organization and provide them with the proper...

The evolution of IAM

Now that you understand more about IAM, how it is used in our daily lives, and the importance of protecting our resources with IAM, it is important to understand how IAM has changed as people and companies have continued to use more applications and resources in the cloud.

This section will discuss the evolution of IAM at a high level. This will provide a better level of understanding in terms of the importance of IAM and how it is changing with the increasingly growing role of cloud technologies within companies and for personal use. Three stages are discussed when talking about IAM: traditional, advanced, and optimal. We will go through each of these in detail.

Traditional

Traditional IAM is how IAM was handled prior to cloud technologies. As a company, all applications and user identities were within a private data center. Users that connected to resources did so through secure virtual private network (VPN) connections into the data center to access...

Summary

In this chapter, we covered the foundational understanding of IAM. We defined what identity and access are as they pertain to how you would authenticate to applications and be authorized to view information. In addition, we discussed the evolution of IAM as companies begin to adopt a hybrid infrastructure of on-premises and cloud technologies. This evolution has led to modern authentication solutions that further protect identities and our vulnerabilities from threats. These modern authentication solutions will be the focus of many of the topics as you continue through this book and prepare to take the Identity and Access Administrator exam.

The next chapter will begin to discuss Azure Active Directory and the role that it plays in cloud IAM. We will explore the configuration and setup of Azure Active Directory for IAM roles, custom domains, and tenant settings.

lock icon
The rest of the chapter is locked
You have been reading a chapter from
Microsoft Identity and Access Administrator Exam Guide
Published in: Mar 2022Publisher: PacktISBN-13: 9781801818049
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime

Author (1)

author image
Dwayne Natwick

Dwayne Natwick is a Cloud Training Architect Lead at Opsgility, a Microsoft CSP. He has been in IT, security design, and architecture for over 30 years. His love of teaching led him to become a Microsoft Certified Trainer (MCT) Regional Lead and a Microsoft Most Valuable Professional (MVP). Dwayne has a master’s degree in Business IT from Walsh College, the CISSP from ISC2, and 18 Microsoft certifications, including Identity and Access Administrator, Azure Security Engineer, and Microsoft 365 Security Administrator. Dwayne can be found providing and sharing information on social media, industry conferences, his blog site, and his YouTube channel. Originally from Maryland, Dwayne currently resides in Michigan with his wife and three children.
Read more about Dwayne Natwick