Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Identity and Access Management (IAM)

Packt via Coursera

Overview

In this detailed course on Identity and Access Management (IAM), you will explore the full spectrum of identity controls and management practices essential for today’s IT environments. Beginning with an overview of physical and logical access control methods, you’ll learn how to secure key organizational assets. The course progresses into the types of access controls, focusing on role-based and rule-based models, as well as advanced access control mechanisms like Attribute-Based Access Control (ABAC) and Risk-Based Access Control. Key IAM concepts like authentication, authorization, and accounting (AAA) are thoroughly discussed, emphasizing their importance in modern security architectures. You'll also learn how to manage sessions, perform identity registration, and implement Federated Identity Management (FIM) for cross-domain environments. The course also covers credential management techniques like password vaults, Single Sign-On (SSO), and Just-in-Time access, ensuring you can manage identities securely and efficiently. By the end of the course, you will be equipped to handle identity lifecycle processes such as provisioning, deprovisioning, account access reviews, and role definitions. Additionally, protocols like OAuth, OpenID, SAML, Kerberos, RADIUS, and TACACS+ are explained in depth, giving you a strong understanding of authentication systems. This course prepares you not only for the CISSP exam but also for the real-world challenges of managing identity and access in complex IT environments. This course is ideal for IT professionals, security managers, and network administrators preparing for CISSP certification or seeking to strengthen their expertise in Identity and Access Management (IAM). A basic understanding of information security and networking is recommended.

Syllabus

  • Access Control and Identity Lifecycle Management
    • This module covers the fundamental concepts of controlling both physical and logical access in an organization, with a focus on different types of access controls and identity lifecycle management. Learners will explore how to manage user groups and roles, implement authentication, authorization, and accounting (AAA), and ensure secure session management. Additionally, key concepts around identity registration and proofing, as well as Federated Identity Management (FIM), will be covered. By the end of this module, learners will have a strong grasp of essential IAM components and how to control access to critical assets.
  • Advanced Access Control Models and Authentication Protocols
    • This module focuses on advanced IAM concepts, including various access control models, provisioning and deprovisioning processes, and protocols for secure authentication. Learners will examine models like Role-Based Access Control (RBAC), Mandatory Access Control (MAC), and Attribute-Based Access Control (ABAC). The module will also cover key IAM protocols such as OAuth, OpenID, SAML, and Kerberos, which are vital for secure authentication and authorization across networks. Additionally, it will explore methods for access policy enforcement and account access review in complex IT environments.

Taught by

Packt - Course Instructors

Reviews

Start your review of Identity and Access Management (IAM)

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.