Identity and Access Management (IAM)

Overview

In this course on Identity and Access Management, students will learn the concepts associated with secure authentication and authorization for user principals. Students will learn about the design of identification and authentication strategies, federation, and the overall identity and access provisioning lifecycle. This module prepares you for the Identity and Access Management (IAM) domain of the 2024 edition of the CISSP certification exam.
Identity and Access Management (IAM) Overview
In this Identity and Access Management module, students will learn the concepts associated with secure authentication and authorization for user principals. Students will learn about the design of identification and authentication strategies, federation, and the overall identity and access provisioning lifecycle. This module prepares you for the Identity and Access Management (IAM) domain of the 2024 edition of the CISSP certification exam.
Clock icon0h 2m
WEBVTT (upbeat music) - Welcome and thanks so much for joining us for this overview. I'm Sophie Goodwin and I'll be your learner advocate throughout this course, kind of asking questions along the way and hopefully making things a little bit clearer for those of you at home. And of course I'm not alone. You can see I've got Mr. Anthony Sequera here to my right and he's gonna be our subject matter expert for this course, teaching us everything we need to know along the way. So Anthony, before we jump into this, can we get to know a little bit more about you? - Sure, so my name is Anthony Sequera, as you heard, and I have been teaching and writing about networking and cybersecurity and cloud and now AI technologies since 1996. So I've been at this for a while and in the area of cybersecurity and security management, which is gonna be something that we're focusing on here. Yeah, it's been quite the journey to say the least. - Yeah, absolutely, lots of stuff under your belt. So you are a great candidate for teaching this course. And this course of course is all about identity and access management, IAM, that concept that we hear about a lot. So can you give us kind of the cliff nose, so we're a little sneak peek into what we're gonna learn in this course? - Yeah, this course is super critical for anyone interested in security and security management because identity and access management is a fundamental part of that. This is so incredibly critical when you are trying to control access to your data, to hardware systems, to your facilities, to services. Identity and access management plays a key role. We need to make sure individuals that wanna access our assets are who they say they are and IAM systems are critical for making that happen. - Now, before we jump into this course, just to kind of give us a heads up, is this kind of an entry level course, is it intermediate? What kind of prerequisite knowledge do we need? - I would say this is more of an intermediate to even an advanced course. We would want individuals coming in with a base of knowledge when it comes to things like computer systems and networking and basic security and internet and stuff of that nature. So this wouldn't be a initial tier course, not typically we would be taking a look at this when we've got a little bit under our belts as far as fundamental certifications go. - I feel like now we have an idea of kind of what we can expect in this course. We got to hear a little bit about you and of course if that prerequisite knowledge doesn't sound super familiar to you, we'd still love to have you join us. You just might have to do a little bit of extra work along the way to play catch up. I think that's pretty much gonna do it for this overview. - That will do itself. - Well, thank you, Anthony, for giving us a heads up as to what we can expect and thanks for joining us and we'll see you in the course. (gentle music)

Learning Style

On Demand

Length of course

3h 27m
21 Episodes

Here are the topics we'll cover

  • Overview
  • Control Access to Assets
  • Design an Authentication Strategy
  • Manage Authorization
  • Manage Identity Lifecycles
  • Implement Authentication Systems
Learning Options

Options for this course

Train your team
Stay ahead of the curve and future-proof your business with training programs designed for you.
Channel & Reseller
Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.
Individual learners
Learn at your own pace and get your certification training.