Identity and Access Management Learning Path

Learn why IAM is important and best practices for implementing it.

7 hours, 30 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    7 hours, 30 minutes

  • Assessment

    questions

About Identity and Access Management

The Identity and Access Management (IAM) learning path provides an introduction to implementing an IAM system. It covers the basic concepts of IAM, information about designing and implementing an IAM system, IAM security considerations and IAM requirements for data protection and federal standards.

 

Syllabus

Security+ - AAA

Lab - 00:30:00

CompTIA Security+ establishes the core knowledge required of any cybersecurity role and provides a jumping point to intermediate-level cybersecurity jobs. Security+ Lab incorporates best practices in hands-on trouble-shooting to ensure security professionals have practical security problem-solving skills. This Lab aids the CompTIA Security+ training set by providing several challenges specially crafted to convey the concept of Authentication Management and Access Control Schemes clearly and comprehensively.'AAA is a framework for intelligently controlling access to computer resources, enforcing policies, auditing usage, and providing the information necessary to bill for services.'
Identity and Access Management Skill Assessment

Assessment - 48 questions

Introduction to Identity and Access Management

Course - 00:47:00

Learn about what Identity and Access Management (IAM) is and explore the fundamentals of IAM. Define key concepts and vocabulary for IAM such as authentication, authorization and accountability. Discuss how to define the scope of an IAM policy to ensure that all entities are considered and properly managed within the policy.
Models for access control

Course - 00:55:00

IAM policies can be built using four primary models for access control. Explore the mandatory access control, discretionary access control, role-based access control and attribute-based access control models. Learn how these models differ and the strengths and weaknesses of each of them.
Identity and access management processes

Course - 00:32:00

Having the correct processes and procedures is essential to effective IAM, and procedural oversights can render IAM ineffective. This course discusses the necessary steps that an organization must perform for user account provisioning, administration of an IAM system and enforcement of IAM policies.
IAM and PKI

Course - 01:08:00

Public Key Infrastructure (PKI) is a common tool for implementing IAM. This course explores how a PKI infrastructure and digital certificates work, the main players in a PKI ecosystem, how to implement a PKI system within an organizations and the significant security considerations for PKI ecosystems.
Implementing trust in IAM

Course - 00:36:00

Forcing users to maintain identities on multiple different IAM systems degrades user experience and introduces new security risks. Learn how single sign-on (SSO), federation and transitive trust can be used to build more usable IAM systems without compromising the security of the parties involved.
IAM best practices

Course - 00:49:00

This course explores best practices for implementing a secure IAM system. Learn about developing secure password policies, the value of implementing multi-factor authentication (MFA) for account security and the core concepts and implementation challenges for implementing a zero-trust architecture.
Case studies in IAM security

Course - 01:17:00

A failure in IAM security can allow an attacker to gain unauthorized access to sensitive and critical resources, and IAM can go wrong in a variety of different ways. This course walks through case studies of some of the most common mistakes and oversights in implementing and maintaining an IAM system.
IAM for regulatory compliance

Course - 00:34:00

A strong, secure IAM policy is necessary for compliance with a number of different data protection regulations and federal security standards. Learn about some of the requirements for regulatory compliance and how to implement an IAM policy that meets an organization's responsibilities for controlling access to protected data.
Identity and access management project

Course - 00:13:00

This project requires you to test your knowledge of password policies, access controls, authentication and PKI systems.

Meet the author

Howard Poston

Howard Poston is a copywriter, author, and course developer with experience in cybersecurity and blockchain security, cryptography, and malware analysis. He has an MS in Cyber Operations, a decade of experience in cybersecurity, and over five years of experience as a freelance consultant providing training and content creation for cyber and blockchain security. He is also the creator of over a dozen cybersecurity courses, has authored two books, and has spoken at numerous cybersecurity conferences. He can be reached by email at howard@howardposton.com or via his website at https://www.howardposton.com.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo