MOC 40552 A Microsoft Security Workshop: Managing Identity

PT21404
Training Summary
This 1-day Instructor-led security workshop provides discussion and practical hands-on training for Managing Identity. You will learn about some generic principles of identity management as one of the primary lines of defense against internal and external cyberattacks. The workshop covers the most common attacks against Active Directory and countermeasures reducing the attack surface. It also contains recommendations for recovery in the event of a complete compromise. You will explore in more details the functionality of Active Directory, focusing in particular on Kerberos-based authentication, including the Windows components that play the essential role in the authentication process. The workshop covers the underlying technology which will help you with identifying the most effective approach to protecting your Active Directory environment. In addition, the workshop provides an overview of Privileged Access Management, which sample implementation is the subject of the lab of this course. The workshop will also provide an overview of Azure Active Directory (Azure AD) and illustrates how to leverage its capabilities in order to enhance identity protection and to consolidate identity management in hybrid scenarios. This workshop is part of a larger series of Workshops offered by Microsoft on the practice of Security. While it is not required that you have completed any of the other courses in the Security Workshop series before taking this workshop, it is highly recommended that you start with the first course in the series, Microsoft Security Workshop: Enterprise Security Fundamentals
Prerequisites
This workshop is part of a larger series of Workshops offered by Microsoft on the practice of Security. While it is not required that you have completed any of the other courses in the Security Workshop series before taking this workshop, it is highly recommended that you start with the first course in the series, Microsoft Security Workshop: Enterprise Security Fundamentals. This workshop requires that you meet the following prerequisites: In addition to their professional experience, students who take this training should already have the following technical knowledge:
  • Experience with Windows Client administration, maintenance, and troubleshooting.
  • Basic experience and understanding of Windows networking technologies, to include Windows Firewall network setting, DNS, DHCP, WiFi, and cloud services concepts.
  • Basic experience and understanding of Active Directory, including functions of a domain controller, sign on services, and an understanding of group policy.
  • Knowledge of and relevant experience in systems administration, using Windows Server 2012 R2 and 2016.
Learners who take this training can meet the prerequisites by obtaining equivalent knowledge and skills through practical experience as a Security Administrator, System Administrator, or a Network Administrator. Windows PowerShell will be the tool of choice when implementing features in this course. Learners should have a good foundation in accessing and using simple Windows PowerShell commands. This knowledge can be obtained in INF210x, Windows PowerShell Basics on edx.org
Duration
1 Day/Lecture & Lab
Audience
This course is intended for IT Professionals that require a deeper understanding of Windows Security that wish to increase their knowledge level through a predominately hands-on experience with Active Directory DS & Azure Active Directory.
Course Topics
  • Managing Identity
  • Securing Active Directory
  • Active Directory and Privileged Access Management
  • Azure Active Directory

Related Scheduled Courses