Udacity Accenture logo
Log InJoin for Free

Enterprise Identity and Access Control

Course

This course focuses on identity and access management. As a security architect, implementing an organization-wide strategy for strong Identity and access management can greatly improve the security posture of the organization. IAM can be tricky to architect and implement. Too much access can lead to data exposure, whereas, too little access can lead to business hindrance. A fine balance is required while designing a strong IAM model. We will be covering some of those concepts and methodologies in this course.

This course focuses on identity and access management. As a security architect, implementing an organization-wide strategy for strong Identity and access management can greatly improve the security posture of the organization. IAM can be tricky to architect and implement. Too much access can lead to data exposure, whereas, too little access can lead to business hindrance. A fine balance is required while designing a strong IAM model. We will be covering some of those concepts and methodologies in this course.

Intermediate

4 weeks

Real-world Projects

Completion Certificate

Last Updated May 5, 2023

Skills you'll learn:
Access control matrices • Cloud security in AWS • AWS config • Iam roles
Prerequisites:
Amazon web services basics • Basic Linux

Course Lessons

Lesson 1

Introduction to Enterprise Identity and Access Control

In this introductory lesson, we meet the course instructor and discuss enterprise identity and access control from a high-level perspective.

Lesson 2

IAM Access Control Models and AWS

In this lesson, we discuss two access control methodologies in detail, RBAC and ABAC. We also create IAM Roles and review IAM policies in AWS.

Lesson 3

Building Access Control Matrix and Mapping Permissions

In this lesson, we discuss mapping permissions using an access control matrix design based on access control requirements.

Lesson 4

Building Organizational Role Structure

In this lesson, we take a deep dive into evaluating IAM policies, creating IAM restrictions, and validating permissions in AWS.

Lesson 5

Building Organizational Role and Access Visualization

In this lesson, we focus on building an IAM architecture diagram that visualizes and defines the organizational structure of users, permissions, and resources.

Lesson 6

Enforcing IAM Policy Configurations

In this lesson, we wrap up the course by focusing on monitoring policy compliance, enforcing IAM policy configurations, and policy remediation in AWS.

Lesson 7 • Project

Architecting IAM Implementation with Enforcement

In this project, you will implement and enforce identity access management within AWS by implementing a role structure with policies that will be evaluated and enforced.

Taught By The Best

Photo of Sjon-Paul Brown

Sjon-Paul Brown

Senior DevOps Engineer

Sjon-Paul Brown is a DevOps Engineer and DevOps Consultant who helps companies streamline and secure their cloud environments and development processes. He has formally worked with varying startups and enterprises to ensure to that software can be securely developed and deployed in an agile manner.

The Udacity Difference

Combine technology training for employees with industry experts, mentors, and projects, for critical thinking that pushes innovation. Our proven upskilling system goes after success—relentlessly.

Demonstrate proficiency with practical projects

Projects are based on real-world scenarios and challenges, allowing you to apply the skills you learn to practical situations, while giving you real hands-on experience.

  • Gain proven experience

  • Retain knowledge longer

  • Apply new skills immediately

Top-tier services to ensure learner success

Reviewers provide timely and constructive feedback on your project submissions, highlighting areas of improvement and offering practical tips to enhance your work.

  • Get help from subject matter experts

  • Learn industry best practices

  • Gain valuable insights and improve your skills

Unlock access to Enterprise Identity and Access Control and the rest of our best-in-class catalog

  • Unlimited access to our top-rated courses

  • Real-world projects

  • Personalized project reviews

  • Program certificates

  • Proven career outcomes

Full Catalog Access

One subscription opens up this course and our entire catalog of projects and skills.

Month-To-Month

4 Months

Average time to complete a Nanodegree program

*Discount applies to the first 4 months of membership, after which plans are converted to month-to-month.

Your subscription also includes:

Get Started Today

Enterprise Identity and Access Control

Month-To-Month


  • Unlimited access to our top-rated courses
  • Real-world projects
  • Personalized project reviews
  • Program certificates
  • Proven career outcomes

4 Months

Average time to complete a Nanodegree program

  • All the same great benefits in our month-to-month plan
  • Most cost-effective way to acquire a new set of skills
Discount applies to the first 4 months of membership, after which plans are converted to month-to-month.

Related Programs

Udacity Accenture logo

Company

  • Facebook
  • Twitter
  • LinkedIn
  • Instagram

© 2011-2024 Udacity, Inc. "Nanodegree" is a registered trademark of Udacity. © 2011-2024 Udacity, Inc.
We use cookies and other data collection technologies to provide the best experience for our customers.