The Microsoft SC-300 Exam: Identity and Access Administrator certification has recently undergone significant updates in 2024, introducing new content areas and restructuring existing ones. These changes reflect the evolving landscape of identity and access management within Microsoft environments, particularly with the introduction of Microsoft Entra Permissions Management and cross-tenant settings and synchronization. One of the most notable changes is the shift from the Azure AD naming convention to the Entra branding, signaling a broader focus on comprehensive identity solutions beyond just Azure Active Directory.
Key Updates and Additions
The most significant update in the Microsoft SC-300 exam is the addition of Entra Permissions Management. This new topic expands the scope of the exam to cover advanced identity management features that are crucial in today’s security-conscious IT environments. The focus on cross-tenant settings and synchronization is another vital addition, as it reflects the increasing need for organizations to manage identities across multiple cloud environments and tenants. In line with these updates, the exam has also undergone a restructuring, with a more defined focus on the Entra ecosystem.
SC-300 Previous Course Outline | SC-300 Updated Course Outline |
Module 1 – Understanding and Implementing identities in Azure AD (20–25%) | Domain 1- Understanding to implement and manage user identities (20–25%) |
1.1 Learn to Configure and manage an Azure AD tenant | 1.1 Explain to configure and manage a Microsoft Entra tenant |
Explain to Configure and manage Azure AD roles | Learn to configure and manage built-in and custom Microsoft Entra roles |
Explain to Configure delegation by using administrative units | Learn to recommend when to use administrative units |
Explain to Analyze Azure AD role permissions | Learn to configure and manage administrative units |
Explain to Configure and manage custom domains | Learn to evaluate effective permissions for Microsoft Entra roles |
Explain to Configure tenant-wide settings | Learn to configure and manage domains in Microsoft Entra ID and Microsoft 365 |
Learn to configure Company branding settings | |
Learn to configure tenant properties, user settings, group settings, and device settings | |
1.2 Learn to Create, configure, and manage Azure AD identities | 1.2 Explain to create, configure, and manage Microsoft Entra identities |
Explain to Create, configure, and manage users | Learn to create, configure, and manage users |
Explain to Create, configure, and manage groups | Learn to create, configure, and manage groups |
Explain to Configure and manage device join and registration, including writeback | Learn to manage custom security attributes |
Explain to Assign, modify, and report on licenses | Learn to automate bulk operations by using the Microsoft Entra admin center and PowerShell |
Learn to manage device join and device registration in Microsoft Entra ID | |
Learn to assign, modify, and report on licenses | |
1.3 Learn to Implement and manage external identities | 1.3 Explain to implement and manage identities for external users and tenants |
Explain to Manage external collaboration settings in Azure AD | Learn to manage External collaboration settings in Microsoft Entra ID |
Explain to Invite external users, individually or in bulk | Learn to invite external users, individually or in bulk |
Explain to Manage external user accounts in Azure AD | Learn to manage external user accounts in Microsoft Entra ID |
Explain to Configure identity providers, including SAML or WS-Fed | Learn to implement Cross-tenant access settings |
Learn to implement and manage cross-tenant synchronization | |
Learn to configure external identity providers, including protocols such as SAML and WS-Fed | |
1.4 Learn to Implement and manage hybrid identity | 1.4 Explain to implement and manage hybrid identity |
Explain to Implement and manage Azure AD Connect | Learn to implement and manage Microsoft Entra Connect Sync |
Explain to Implement and manage Azure AD Connect cloud sync | Learn to implement and manage Microsoft Entra Cloud Sync |
Explain to Implement and manage Password Hash Synchronization (PHS) | Learn to implement and manage password hash synchronization |
Explain to Implement and manage Pass-Through Authentication (PTA) | Learn to implement and manage pass-through authentication |
Explain to Implement and manage seamless Single Sign-On (SSO) | Learn to implement and manage seamless single sign-on (SSO) |
Explain to Implement and manage Federation, excluding manual AD FS deployments | Learn to migrate from AD FS to other authentication and authorization mechanisms |
Explain to Implement and manage Azure AD Connect Health | Learn to implement and manage Microsoft Entra Connect Health |
Explain to Troubleshoot synchronization errors | |
Module 2 – Understanding and Implementing authentication and access management (25–30%) | Domain 2 – Understanding to Implement authentication and access management (25–30%) |
2.1 Learn to Plan, implement, and manage Azure Multifactor Authentication (MFA) and self-service password reset | 2.1 Explain to Plan, implement, and manage Microsoft Entra user authentication |
Explain to Plan Azure MFA deployment, excluding MFA Server | Learn to plan for authentication |
Explain to Configure and deploy self-service password reset | Learn to implement and manage authentication methods, including certificate-based, temporary access pass, OAUTH tokens, Microsoft Authenticator, and FIDO2 |
Explain to Implement and manage Azure MFA settings | Learn to implement and manage tenant-wide Multi-factor Authentication (MFA) settings |
Explain to Manage MFA settings for users | Learn to configure and deploy self-service password reset (SSPR) |
Explain to Extend Azure AD MFA to third party and on-premises devices | Learn to implement and manage Windows Hello for Business |
Explain to Monitor Azure AD MFA activity | Learn to disable accounts and revoke user sessions |
Explain to Plan, implement, and manage Azure AD user authentication | Learn to implement and manage Microsoft Entra password protection |
Explain to Plan for authentication | Learn to enable Microsoft Entra Kerberos authentication for hybrid identities |
Explain to Implement and manage authentication methods | |
Explain to Implement and manage Windows Hello for Business | |
Explain to Implement and manage password protection and smart lockout | |
Explain to Implement certificate-based authentication in Azure AD | |
Explain to Configure Azure AD user authentication for Windows and Linux virtual machines on Azure | |
2.2 Learn to Plan, implement, and manage Azure AD conditional access | 2.2 Explain to plan, implement, and manage Microsoft Entra Conditional Access |
Explain to Plan conditional access policies | Learn to plan Conditional Access policies |
Explain to Implement conditional access policy assignments | Learn to implement Conditional Access policy assignments |
Explain to Implement conditional access policy controls | Learn to implement Conditional Access policy controls |
Explain to Test and troubleshoot conditional access policies | Learn to test and troubleshoot Conditional Access policies |
Explain to Implement session management | Learn to implement session management |
Explain to Implement device-enforced restrictions | Learn to implement device-enforced restrictions |
Explain to Implement continuous access evaluation | Learn to implement continuous access evaluation |
Explain to Create a conditional access policy from a template | Learn to configure authentication context |
Learn to implement protected actions | |
Learn to create a Conditional Access policy from a template | |
2.3 Learn to Manage Azure AD Identity Protection | 2.3 Explain to manage risk by using Microsoft Entra ID Protection |
Explain to Implement and manage a user risk policy | Learn to implement and manage user risk by using Identity Protection or Conditional Access policies |
Explain to Implement and manage sign-in risk policy | Learn to implement and manage sign-in risk by using Identity Protection or Conditional Access policies |
Explain to Implement and manage MFA registration policy | Learn to implement and manage Multifactor authentication registration policies |
Explain to Monitor, investigate and remediate risky users | Learn to monitor, investigate and remediate risky users and risky sign-ins |
Explain to Implement security for workload identities | Learn to monitor, investigate, and remediate risky workload identities |
2.4 Learn to Implement access management for Azure resources | 2.4 Explain to implement access management for Azure resources by using Azure roles |
Explain to Assign Azure roles | Learn to create custom Azure roles, including both control plane and data plane permissions |
Explain to Configure custom Azure roles | Learn to assign built-in and custom Azure roles |
Explain to Create and configure managed identities | Learn to evaluate effective permissions for a set of Azure roles |
Explain to Use managed identities to access Azure resources | Learn to assign Azure roles to enable Microsoft Entra ID login to Azure virtual machines |
Explain to Analyze Azure role permissions | Learn to configure Azure Key Vault role-based access control (RBAC) and access policies |
Explain to Configure Azure Key Vault RBAC and policies | |
2.5 Explain to implement Global Secure Access | |
Learn to deploy Global Secure Access clients | |
Learn to deploy Private Access | |
Learn to deploy Internet Access | |
Learn to deploy Internet Access for Microsoft 365 | |
Module 3 – Understanding and Implement access management for applications (15–20%) | Domain 3 – Understanding to plan and implement workload identities (20–25%) |
3.1 Learn to Manage and monitor application access by using Microsoft Defender for Cloud Apps | 3.1 Explain to plan and implement identities for applications and Azure workloads |
Explain to Discover and manage apps by using Microsoft Defender for Cloud Apps | Learn to select appropriate identities for applications and Azure workloads (Including managed identities, service principals, user accounts, and managed service accounts) |
Explain to Configure connectors to apps | Learn to create managed identities |
Explain to Implement application-enforced restrictions | Learn to assign a managed identity to an Azure resource |
Explain to Configure conditional access app control | Learn to use a managed identity assigned to an Azure resource to access other Azure resources |
Explain to Create access and session policies in Microsoft Defender for Cloud Apps | |
Explain to Implement and manage policies for OAUTH apps | |
3.2 Learn to Plan, implement, and monitor the integration of Enterprise applications | 3.2 Explain to plan, implement, and monitor the integration of enterprise applications |
Learn to plan and implement settings for enterprise applications, including application-level and tenant-level settings | |
Explain to Configure and manage user and admin consent | Learn to assign appropriate Microsoft Entra roles to users to manage enterprise applications |
Explain to Discover apps by using ADFS application activity reports | Learn to design and implement integration for on-premises apps by using Microsoft Entra Application Proxy |
Explain to Design and implement access management for apps | Learn to design and implement integration for software as a service (SaaS) apps |
Explain to Design and implement app management roles | Learn to assign, classify, and manage users, groups, and app roles for enterprise applications |
Explain to Monitor and audit activity in enterprise applications | Learn to configure and manage user and admin consent |
Explain to Design and implement integration for on-premises apps by using Azure AD application proxy | Learn to create and manage application collections |
Explain to Design and implement integration for SaaS apps | |
Explain to Provision and manage users, groups, and roles on Enterprise applications | |
Explain to Create and manage application collections | |
3.3 Lean to Plan and implement application registrations | 3.3 Explain to plan and implement app registrations |
Explain to Plan for application registrations | Learn to plan for app registrations |
Explain to Implement application registrations | Learn to create app registrations |
Explain to Configure application permissions | Learn to configure app authentication |
Explain to Implement application authorization | Learn to configure API permissions |
Explain to Plan and configure multi-tier application permissions | Learn to create app roles |
Explain to Manage and monitor applications by using App governance | |
3.4 Explain to manage and monitor app access by using Microsoft Defender for Cloud Apps | |
Learn to configure and analyze cloud discovery results by using Defender for Cloud Apps | |
Learn to configure connected apps | |
Learn to implement application-enforced restrictions | |
Learn to configure Conditional Access app control | |
Learn to create access and session policies in Defender for Cloud Apps | |
Learn to implement and manage policies for OAuth apps | |
Learn to manage the Cloud app catalog | |
Module 4 – Understand to Plan and implement identity governance in Azure AD (20–25%) | Domain 4 – Understanding to plan and automate identity governance (25–30%) |
4.1 Learn to Plan and implement entitlement management | 4.1 Explain to plan and implement entitlement management in Microsoft Entra |
Explain to Plan entitlements | Learn to plan entitlements |
Explain to Create and configure catalogs | Learn to create and configure catalogs |
Explain to Create and configure access packages | Learn to create and configure access packages |
Explain to Manage access requests | Learn to manage access requests |
Explain to Implement and manage terms of use | Learn to implement and manage terms of use (ToU) |
Explain to Manage the lifecycle of external users in Azure AD Identity Governance settings | Learn to manage the lifecycle of external users |
Explain to Configure and manage connected organizations | Learn to configure and manage connected organizations |
Explain to Review per-user entitlements by using Azure AD Entitlement management | |
4.2 Learn to Plan, implement, and manage access reviews | 4.2 Explain to Plan, implement, and manage access reviews in Microsoft Entra |
Learn to plan for access reviews |
Microsoft SC-300 Exam Preparation Tips
When preparing for the Microsoft SC-300 exam, it is crucial to be aware of the changes that have been introduced with the Entra platform. These changes include not just new features but also enhancements to existing functionalities. For instance, Access Reviews, which were once limited to Privileged Identity Management (PIM) for Microsoft Entra ID roles, have now expanded to encompass Azure roles, groups, and applications. These kind of changes and updates in features are overlooked if you are not working closely with these technologies, and specially if your experience has been limited to basic functionalities.
One of the first things to consider during your preparation is whether your exposure to Entra has been primarily within Microsoft 365 workloads or Azure workloads. This distinction is important because it will dictate the areas you need to focus on for the exam. For example, if your experience is mostly with Microsoft 365, you might need to familiarize yourself with app registrations, a topic more commonly encountered by Azure administrators. Conversely, if your background is in Azure, you may need to review features like Microsoft 365 groups, which you might not have encountered frequently.
Key Domains and Objectives in the Microsoft SC-300 Exam
The Microsoft SC-300 exam is divided into several key domains, each with its own set of objectives. Below is an overview of some of the main areas of focus:
Domain – Understanding to implement identities in Microsoft Entra ID (20—25%)
Explain to configure and manage a Microsoft Entra tenant
- Learn to configure and manage built-in and custom Microsoft Entra roles
- Learn to recommend when to use administrative units
- Learn to configure and manage administrative units
- Learn to evaluate effective permissions for Microsoft Entra roles
- Learn to configure and manage custom domains
- Learn to configure Company branding settings
- Learn to configure tenant properties, user settings, group settings, and device settings
Explain to create, configure, and manage Microsoft Entra identities
- Learn to create, configure, and manage users
- Learn to create, configure, and manage groups
- Learn to manage custom security attributes
- Learn to automate the management of users and groups by using PowerShell
- Learn to assign, modify, and report on licenses
Explain to implement and manage identities for external users and tenants
- Learn to manage External collaboration settings in Microsoft Entra ID
- Learn to invite external users, individually or in bulk
- Learn to manage external user accounts in Microsoft Entra ID
- Learn to implement Cross-tenant access settings
- Learn to implement and manage cross-tenant synchronization
- Learn to configure identity providers, including SAML and WS-Fed
- Learn to create and manage a Microsoft Entra B2C tenant (Microsoft Entra External ID)
Explain to Implement and manage hybrid identity
- Learn to implement and manage Microsoft Entra Connect
- Learn to implement and manage Microsoft Entra Connect cloud sync
- Learn to implement and manage password hash synchronization
- Learn to implement and manage pass-through authentication
- Learn to implement and manage seamless single sign-on (SSO)
- Learn to implement and manage federation, excluding manual Active Directory Federation Services (AD FS) deployments
- Learn to implement and manage Microsoft Entra Connect Health
- Learn to troubleshoot synchronization errors
Domain 3 – Understanding to Implement authentication and access management (25-30%)
Explain to Plan, implement, and manage Microsoft Entra ID user authentication
- Learn to plan for authentication
- Learn to implement and manage authentication methods
- Learn to implement and manage tenant-wide Multi-factor Authentication (MFA) settings
- Learn to manage per-user MFA settings
- Learn to configure and deploy self-service password reset (SSPR)
- Learn to implement and manage Windows Hello for Business
- Learn to disable accounts and revoke user sessions
- Learn to implement and manage password protection and smart lockout
- Learn to enable Microsoft Entra Kerberos authentication for hybrid identities
- Learn to implement certificate-based authentication in Microsoft Entra ID
Explain to plan, implement, and administer conditional access
- Learn to plan Conditional Access policies
- Learn to implement Conditional Access policy assignments
- Learn to implement Conditional Access policy controls
- Learn to test and troubleshooting Conditional Access policies
- Learn to implement session management
- Learn to implement device-enforced restrictions
- Learn to implement continuous access evaluation
- Learn to create a Conditional Access Policy from a template
Explain to manage Microsoft Entra ID Identity Protection
- Learn to implement and manage user risk policies
- Learn to implement and manage sign-in risk policies
- Learn to implement and manage MFA registration policies
- Learn to monitor, investigate and remediate risky users
- Learn to monitor, investigate and remediate risky workload identities
Explain to implement access management for Azure resources
- Learn to create custom Azure roles, including both control plane and data plane permissions
- Learn to assign built-in and custom Azure roles
- Learn to evaluate effective permissions for a set of Azure roles
- Learn to assign Azure roles to enable Microsoft Entra ID login to Azure virtual machines
- Learn to configure Azure Key Vault RBAC and policies
Domain 3 – Understanding to Plan and implement workload identities (20–25%)
Explain to plan and implement identities for applications and Azure workloads
- Learn to select appropriate identities for applications and Azure workloads, including managed identities, service principals, user accounts, and managed service accounts
- Learn to create managed identities
- Learn to assign a managed identity to an Azure resource
- Learn to use a managed identity assigned to an Azure resource to access other Azure resources
Explain to plan, implement, and monitor the integration of enterprise applications
- Learn to configure and manage user and admin consent
- Learn to discover apps by using AD FS application activity reports
- Learn to plan and implement settings for enterprise applications, including application-level and tenant-level settings
- Learn to assign appropriate Microsoft Entra roles to users to manage enterprise applications
- Learn to monitor and audit activity in enterprise applications
- Learn to design and implement integration for on-premises apps by using Microsoft Entra application proxy
- Learn to design and implement integration for SaaS apps
- Learn to assign, classify, and manage users, groups, and app roles for enterprise applications
- Learn to create and manage application collections
Explain to plan and implement application registrations
- Learn to plan for app registrations
- Learn to create app registrations
- Learn to configure app authentication
- Learn to Configure API permissions
- Learn to create app roles
Explain to manage and monitor appaccess by using Microsoft Defender for Cloud Apps
- Learn to configure and analyze cloud discovery results by using Defender for Cloud Apps
- Learn to configure connected apps
- Learn to implement application-enforced restrictions
- Learn to configure Conditional Access app control
- Learn to create access and session policies in Defender for Cloud Apps
- Learn to implement and manage policies for OAUTH apps
- Learn to manage the Cloud app catalog
Domain 4 – Understanding to Plan and implement identity governance (20-25%)
Explain to Plan and implement entitlement management in Microsoft Entra
- Learn to plan entitlements
- Learn to create and configure catalogs
- Learn to create and configure access packages
- Learn to manage access requests
- Learn to implement and manage terms of use (ToU)
- Learn to manage the lifecycle of external users
- Learn to configure and manage connected organizations
Explain to Plan, implement, and manage access reviews in Microsoft Entra
- Learn to plan for access reviews
- Learn to create and configure access reviews
- Learn to monitor access review activity
- Learn to manually respond to access review activity
Explain to Plan and implement privileged access
- Learn to plan and manage Azure roles in Microsoft Entra Privileged Identity Management (PIM), including settings and assignments
- Learn to plan and manage Azure resources in PIM, including settings and assignments
- Learn to plan and configure Privileged Access groups
- Learn to manage the PIM request and approval process
- Learn to analyze PIM audit history and reports
- Learn to create and manage break-glass accounts
Explain to monitor identity activity by using logs, workbooks, and reports
- Learn to design a strategy for monitoring Microsoft Entra
- Learn to review and analyze sign-in, audit, and provisioning logs by using the Microsoft Entra admin center
- Learn to configure diagnostic settings, including configuring destinations such as Log Analytics workspaces, storage accounts, and event hubs
- Learn to monitor Microsoft Entra by using KQL queries in Log Analytics
- Learn to analyze Microsoft Entra by using workbooks and reporting
- Learn to monitor and improve the security posture by using Identity Secure Score
Explain to plan and implement Microsoft Entra Permissions Management
- Learn to onboard Azure subscriptions to Permissions Management
- Learn to evaluate and remediate risks relating to Azure identities, resources, and tasks
- Learn to evaluate and remediate risks relating to Azure highly privileged roles
- Learn to evaluate and remediate risks relating to Permissions Creep Index (PCI) in Azure
- Learn to configure activity alerts and triggers for Azure subscriptions
The Microsoft SC-300 exam’s recent updates reflect the growing importance of comprehensive identity and access management solutions within Microsoft’s cloud offerings. As organizations continue to navigate complex identity landscapes, the inclusion of Entra Permissions Management and cross-tenant features in the exam underscores the need for skilled professionals who can manage and secure identities across diverse environments. By focusing on the new and expanded content areas, candidates can ensure they are well-prepared to tackle the challenges of the Microsoft SC-300 exam in 2024.
Azure AD vs. Microsoft Entra ID : Overview of Identity and Access Management (IAM) Solutions
In a study conducted, it was observed that a approximately 50% of organizations primarily use Active Directory Federation Services (ADFS), a Windows Server role that enables single sign-on (SSO) access, for connecting with Azure Active Directory (Azure AD). Also nearly, 25% of organizations rely on Microsoft’s Password Hash Sync service for the same purpose.
Identity and Access Management (IAM) is now critical for securing access to various resources and applications. Among the IAM solutions offered by Microsoft, Azure AD and Microsoft Entra are two of the most prominent. Both provide extensive identity management capabilities, but their distinct features make it crucial for businesses to understand their differences.
Transition from Azure AD to Microsoft Entra ID
Microsoft is transitioning Azure AD into Microsoft Entra ID, marking a significant evolution in its identity and access management services. Below is a comparison to highlight their key differences:
Aspect | Azure AD | Microsoft Entra |
---|---|---|
Type | Cloud-based IAM solution | Hybrid IAM solution |
Primary Use | Identity and access management in cloud environments | Advanced IAM for complex, hybrid environments |
Integration | Seamless with Microsoft 365 and third-party apps | Extends IAM capabilities to on-premises Active Directory |
Advanced Security | SSO, Multi-factor Authentication (MFA) | Risk-based Conditional Access, Privileged Identity Management (PIM) |
Features and Benefits of Azure AD
Azure AD is a cloud-native IAM solution designed to simplify identity management and access control. Its key features include:
Feature | Description |
---|---|
Single Sign-On (SSO) | Users can access multiple applications with a single set of credentials, improving productivity. |
Multi-Factor Authentication | Enhances security by requiring additional verification methods like SMS codes or biometric data. |
Microsoft 365 Integration | Seamless integration with Microsoft 365, providing a unified user experience across applications. |
Azure AD is suitable for small to medium-sized businesses that need straightforward cloud-based identity management at an affordable cost.
Understanding Microsoft Entra
Microsoft Entra is designed to meet the needs of organizations with complex identity management requirements, offering advanced features that differentiate it from Azure AD:
Feature | Description |
---|---|
Advanced Identity Protection | Utilizes risk-based conditional access policies to secure access to sensitive resources. |
Privileged Identity Management (PIM) | Manages elevated access rights for privileged accounts, reducing the risk of data breaches. |
On-Premises Integration | Integrates seamlessly with on-premises Active Directory environments, extending IAM capabilities to the cloud. |
Architecture and Deployment Options
The architecture and deployment options for Azure AD and Microsoft Entra vary significantly, as outlined below:
IAM Solution | Pros | Cons |
---|---|---|
Cloud-Native (Azure AD) | – Scalability: Easily scales as business needs grow. – Reduced maintenance: No need to manage on-premises infrastructure. – Quick implementation: Shorter implementation times. | – Limited control over data: Concerns over storing sensitive data in the cloud. – Dependency on Internet: Connectivity issues can impact access. |
Hybrid (Microsoft Entra) | – Flexibility: Leverages existing on-premises IAM investments. – Enhanced control: Greater control over data and security measures. – Compliance: Meets specific data storage regulations. | – Complexity: Integrating cloud and on-premises environments can be challenging. – Increased maintenance: Managing both cloud and on-premises components requires additional resources. |
Target Audience and Use Cases
Azure AD and Microsoft Entra cater to different audiences and use cases:
IAM Solution | Target Audience | Use Cases |
---|---|---|
Azure AD | Small to medium-sized businesses | Businesses needing essential identity management features like SSO and MFA at an affordable price. |
Microsoft Entra | Large enterprises with complex IAM needs | Organizations requiring advanced security measures, such as risk-based conditional access and PIM. |
Integration and Advanced Capabilities
While both solutions offer robust security and integration capabilities, there are key differences in their advanced features:
Capability | Azure AD | Microsoft Entra |
---|---|---|
Security | Basic security features like SSO and MFA | Advanced security with risk-based conditional access and PIM |
Integration | Integrates with Microsoft 365 and third-party apps | Integrates with both cloud and on-premises environments |
Expert Corner
Both Azure AD and Microsoft Entra are powerful IAM solutions, but they serve different organizational needs. Azure AD is becoming Microsoft Entra ID, targeting small to medium-sized businesses with essential IAM features. In contrast, Microsoft Entra offers advanced IAM capabilities for large enterprises with more complex requirements.