Identity and Access Management

Managing the Identities and Access Control to the Digital Assets of the Enterprise

Ratings 3.21 / 5.00
Identity and Access Management

What You Will Learn!

  • Introduces the basics concepts of Identity and Access control aspects of cyber security for any enterprises.
  • Describes, in detail, on the fundamental workings of frameworks and tools of Identity and Access Management
  • Covers important topics such as Single-Sign-on, Multi-Factor Authentication, OAuth and many other terminologies
  • Exemplifies the concepts, based on the day-to-day examples of incidents, attacks, hackings to drive the concepts of IAM into a thorough understandings.

Description

This course deals with the details of Identity and Access Control management and its importance to the enterprises, and without which how large-scale enterprises could be besieged by myriad of problems, due various cyber security threats that is looming large now.


The main agenda of the course include the following:


  • Course Overview

  • Introduction to Identity and Access Management.

  • Importance of Identity and Access Management.

  • Basics, Terminologies & Concepts in IAM.

  • IAM in Enterprise and Cloud Environment.

  • Design and Architecture of IAM Products and Tools.

  • Lifecycle of aspects of IAM.

  • User Access Management in IAM.

  • Privilege Access Management or PAM.

  • Access Provisioning.

  • Multi-factor Authentication and its importance.

  • Session Management & Monitoring of Sessions.

  • User Activity Compliance.

  • Summary, and Conclusion.

The entire course is divided into 14 Sections and 87 Lectures. Twelve of the sections have quizzes section, where in there are 3 - 5 multiple-choice type questions that help in refreshing your knowledge on the course. In all there are 49 Quizzes in this course.


The course is completely close captioned, so that you will not skip any word, sentence or topic. The course has many highlights, including case studies (Colonial Pipeline, IAM Implementation on GIS domain, Enron & Qualcomm non-compliance etc.) Products such as Amazon AWS and its mapping with the IAM Concepts, SitePoint etc. are enunciated to show the workings different IAM tools, under the hood.

Who Should Attend!

  • Graduates of IT and CS streams. Those wanting to pursue career on Cyber Security, will be largely benefited.
  • This course would also help IT Admins, and Cyber Security professionals in refreshing their knowledge on the focused subject of IAM

TAKE THIS COURSE

Tags

  • Identity and Access Management

Subscribers

45

Lectures

90

TAKE THIS COURSE



Related Courses