Course Title: Identity and access management in cybersecurity for professionals
Course Category: IT and Data Subcategory: IT Management
Course Location: Course Date: 25 October 2024
€4910

One week


Identity and access management in cybersecurity for professionals

This five-day course is designed to provide managers with a comprehensive understanding of Identity and Access Management (IAM) in the context of cybersecurity. The course will cover the latest best practices and technologies in IAM, as well as real-world case studies and hands-on exercises that help participants apply what they have learned.

Outputs

Upon completion of this course, participants will be able to:

Understand the importance of IAM in cybersecurity and the role it plays in protecting sensitive information and assets.
Analyze the different components of IAM, including authentication, authorization, and accounting.
Evaluate the various types of IAM technologies and their strengths and weaknesses.
Develop a comprehensive IAM strategy for their organization.
Identify and manage the risks associated with IAM.
Evaluate and implement IAM solutions for their organization.

Objectives

The objectives of this course are to:

Provide participants with a comprehensive understanding of IAM in cybersecurity.
Enable participants to analyze and evaluate IAM technologies.
Develop participants' skills in developing and implementing IAM strategies.
Help participants identify and manage IAM risks.
Provide participants with hands-on experience in evaluating and implementing IAM solutions.

Who Should Attend

This course is designed for managers and leaders who are responsible for ensuring the security of their organization's sensitive information and assets. It is ideal for those who have a basic understanding of cybersecurity but are looking to develop their knowledge and skills in the area of IAM.

Outline


Day 1: Introduction to Identity and Access Management

Module 1: Overview of Identity and Access Management

Introduction to IAM
The importance of IAM in cybersecurity
The role of IAM in protecting sensitive information and assets

Module 2: The Components of Identity and Access Management

Authentication
Authorization
Accounting
The relationship between these components

Day 2: Types of Identity and Access Management Technologies

Module 1: Overview of IAM Technologies

Types of IAM technologies
The strengths and weaknesses of each technology
Evaluation criteria for IAM technologies

Module 2: Hands-On Exercise: Evaluating IAM Technologies

Participants will be asked to evaluate a selection of IAM technologies
Participants will be asked to compare the technologies and make recommendations for their organization

Day 3: Developing a Comprehensive IAM Strategy

Module 1: IAM Strategy Development

The components of an IAM strategy
Best practices for developing an IAM strategy
Factors to consider when developing an IAM strategy

Module 2: Hands-On Exercise: Developing an IAM Strategy

Participants will work in teams to develop an IAM strategy for their organization
Participants will present their strategy to the class and receive feedback.

Day 4:

Module 1: Introduction to Identity and Access Management


- Definition and purpose of IAM
- IAM frameworks and standards (e.g. NIST, ISO 27001)
- IAM best practices and considerations for implementation
- Overview of IAM technologies and processes

Module 2: Identity and Access Provisioning and Deprovisioning


- User lifecycle management
- Identity and access request and approval processes
- Automated provisioning and deprovisioning of user accounts
- Compliance requirements for provisioning and deprovisioning

Day 5:

Module 3: Role-Based Access Control


- Definition and purpose of RBAC
- RBAC implementation and management
- Segregation of duties and conflict of interest considerations
- RBAC in cloud environments

Module 4: Authentication and Authorization Technologies


- Types of authentication methods (e.g. password-based, multi-factor)
- Authorization methods (e.g. role-based, rule-based)
- Federation and single sign-on (SSO) technologies
- Considerations for selecting and implementing authentication and authorization technologies.

Throughout the course, participants will have the opportunity to work on practical exercises and case studies to apply the concepts and skills they have learned. The course will also include interactive discussions and opportunities for participants to share their experiences and insights.

Related Courses