Identity And Access Administrator

Microsoft 365 Certified: Endpoint Administrator Associate
  • Exam MD-102

As a candidate for this certification, you have subject matter expertise deploying, configuring, protecting, managing, and monitoring devices and client applications in a Microsoft 365 environment. You’re responsible for: Managing identity, security, access, policies, updates, and apps for endpoints. Implementing solutions for efficient deployment and management of endpoints on various operating systems, platforms, and device types. Implementing and managing endpoints at scale by using Microsoft Intune, Windows 365, Windows Autopilot, Microsoft Defender for Endpoint, and Microsoft Entra ID. As an endpoint administrator, you collaborate with architects, Microsoft 365 administrators, security administrators, and other workload administrators to plan and implement a modern workplace strategy that meets the business needs of an organization. You must have experience with Microsoft Entra ID and Microsoft 365 technologies, including Intune, as well as strong skills and experience in deploying, configuring, and maintaining Windows client and non-Windows devices. Important The English language version of this certification was updated on January 30, 2024. Review the study guide linked on the Exam MD-102 page for details about recent changes. Note Microsoft 365 Defender portal has been renamed to Microsoft Defender portal. This change will appear on the exam in late April.

Microsoft 365 Certified: Security Administrator Associate
  • Exam MS-500

Microsoft 365 security administrators proactively secure Microsoft 365 enterprise and hybrid environments, implement and manage security and compliance solutions, respond to threats, and enforce data governance.

Microsoft Certified: Identity and Access Administrator Associate
  • Exam SC-300

As a Microsoft identity and access administrator, you design, implement, and operate an organization’s identity and access management by using Microsoft Entra ID (ID). You configure and manage the full cycle of identities for: Users Devices Microsoft Azure resources Applications As an identity and access administrator, you provide seamless experiences and self-service management capabilities for users. You plan and implement identity, authorization, and access to connect applications and resources in Azure. You’re also responsible for troubleshooting, monitoring, and reporting on identity and access. You collaborate with many other roles in the organization to: Drive strategic identity projects. Modernize identity solutions. Implement hybrid identity solutions. Implement identity governance. You should be familiar with Azure, Microsoft 365 services and workloads, and Active Directory Domain Services (AD DS). You should have experience: Automating the management of Microsoft Entra ID using PowerShell. Analyzing events using Kusto Query Language (KQL). Important The English language version of this certification was updated on January 31, 2024. Review the study guide linked on the Exam SC-300 page for details about recent changes. Note Microsoft 365 Defender has been renamed to Microsoft Defender XDR, and Microsoft 365 Defender portal to Microsoft Defender portal. This change will appear on the exam in late April.

Microsoft Certified: Windows Server Hybrid Administrator Associate
  • Exams AZ-800,AZ-801

As a candidate for this certification, you’re responsible for configuring and managing Windows Server on-premises, hybrid, and infrastructure as a service (IaaS) platform workloads. As a Windows Server hybrid administrator, you’re tasked with: Integrating Windows Server environments with Azure services. Managing Windows Server in on-premises networks. In this role, you manage and maintain Windows Server IaaS workloads in Azure as well as migrating and deploying workloads to Azure. You typically collaborate with: Azure administrators Enterprise architects Microsoft 365 administrators Network engineers As a candidate for this certification, you deploy, package, secure, update, and configure Windows Server workloads using on-premises, hybrid, and cloud technologies. In this role, you implement and manage on-premises and hybrid solutions, such as identity, security, management, compute, networking, storage, monitoring, high availability, and disaster recovery. You use administrative tools and technologies such as Windows Admin Center, PowerShell, Azure Arc, Azure Policy, Azure Monitor, Azure Automation Update Management, Microsoft Defender for Identity, Microsoft Defender for Cloud, and IaaS virtual machine (VM) administration. As a candidate for this certification, you should have several years of experience with Windows Server operating systems. Important The English language version of this certification was updated recently. Exam AZ-800 was updated on January 29, 2024, and Exam AZ-801 was updated on August 24, 2023. Review the study guides linked on the exam pages for details about changes. Note Microsoft 365 Defender portal has been renamed to Microsoft Defender portal. This change will appear on the exam in late April.