• EC-council logo

Cyber Security Foundations: Reinforcing Identity and Access Management

Build your identity and access management expertise in this course covering topics such as single sign-on, cloud models, and AI.

  • Duration

    4 weeks
  • Weekly study

    2 hours
  • 100% online

    How it works
  • Included in an ExpertTrack

    Course 4 of 4
  • Get full ExpertTrack access

    $39/monthFind out more

Develop your expertise in identity and access management

Identity and access management is the process through which access to restricted data is controlled. This helps data security by making sure only authorized users can access the data, and only in specific contexts.

This identity and access management course follows on from the previous course in this ExpertTrack. If you are new to identity and access management, you may benefit from completing the first course prior to this.

You’ll explore various real-life situations in which identity and access management challenges are raised. These will cover areas such as enterprise and B2C integration, using case studies to illustrate learning. You’ll also explore the use of identity and access management in the public sector, looking at G2C services and citizen ID.

You’ll further use case studies to see how the theory applies in practice. On completing the course, you’ll be able to apply what you learned to boost your organization’s data security and cyber resilience.

Engage with the evolving challenges of identity and access management

This cyber security training course covers general topics to advance your understanding of key identity and access management topics. These include:

  • single sign-on authentication
  • federation identity and management
  • cloud identity management models
  • AI in identity and access management
  • identity and access management implementation
  • identity and access management design architecture

Data security and cyber resilience requirements are in a state of constant evolution. The topics covered in this course will help you build up-to-date identity and access management processes. This will be a crucial part of your organization’s cybersecurity strategy.

Syllabus

  • Week 1

    Standards and Best Practices for Identity and Access Management

    • Welcome to the Course

      In this activity, you will be introduced to your educator and learn what to expect in the coming week.

    • Guidance and Standards

      In this activity, you will be introduced to guidance and current standards in identity and access management.

    • Understanding Single Sign On (SSO) and Federation Identity

      In this activity, you will learn about single sign on (SSO) and how it’s used. You will also learn about an alternative, federation identity.

    • Summary

      In this activity, take a moment to test what you have learned and consider how what you have learned might apply to your context.

  • Week 2

    Cloud Management and Implementation Processes in Identity and Access Management

    • Welcome to Week 2

      In this activity, you will learn what to expect in the coming week.

    • Cloud Services: Part 1

      In this activity, you will learn about cloud services considerations as it is an increased service offered online.

    • Cloud Services: Part 2

      In this activity, you will learn about artificial intelligence (AI) and some cloud service trends.

    • Implementation

      In this activity, you will be introduced to the implementation phase within the IdAM context.

    • Summary

      In this final weekly activity, you will have a chance to test what you have learned during the week and reflect on the knowledge you have gained.

  • Week 3

    Technologies in the Identity and Access Management Context

    • Welcome to Week 3

      In these steps, you will learn what to expect in the coming week.

    • Introduction to Technology

      In this activity, you will be introduced to technology used in the IdAM context.

    • Technologies: Part 1

      In this activity, you will be introduced to current technologies used in the IdAM context.

    • Technologies: Part 2

      In this activity, you will learn about different models and technology types.

    • Technologies: Part 3

      In this activity, you will learn about several new technologies used in the IdAM context.

    • Summary

      In this activity, you will get a chance to test your knowledge and reflect on what you have learned this week.

  • Week 4

    Case Studies

    • Welcome to Week 4

      In these steps, you will learn what to expect in the coming week.

    • Citizen Identification Proof

      In this activity, you will engage with the first case study on citizen identification proof.

    • G2C Services and B2C Integration

      In this activity, you be introduced to the next case study.

    • Enterprise Integration

      In this activity, you will get the chance to apply your knowledge to a case study on enterprise integration.

    • Web Services and SSO

      In this activity, you will apply your knowledge to a case study on web services and SSO.

Prove you're job ready

Highlight the new, job-relevant skills you’ve gained and supplement existing qualifications with a hard-earned, industry-specific digital certificate – plus one for every course within your ExpertTrack.

  • Learn the latest in your chosen industry or subject.
  • Complete each course and pass assessments.
  • Receive certificates validated by the educating organisation.
  • Impress employers with learning outcomes you can add to your CV.
  • Make your career dreams a reality.

Download a PDF

Learning on this course

On every step of the course you can meet other learners, share your ideas and join in with active discussions in the comments.

What will you achieve?

By the end of the course, you‘ll be able to...

  • Identify standards used in identity and access management
  • Describe best practices within identity and access management
  • Describe single sign on and why it is used
  • Describe federation identity and management and why it is used
  • Describe cloud management considerations
  • Describe the role of cloud management in identity and access management
  • Identify the different types of models used in cloud management
  • Describe artificial intelligence and its role in identity and access management
  • Describe cloud management considerations
  • Describe Implementation and its role in IdAM
  • Describe design architecture in IdAM

Who is the course for?

This cybersecurity training is aimed at IT professionals who want to understand how to protect their organization from cyber attacks. This might include data administrators, those working with sensitive data, or those targeting a career in cybersecurity.

Who developed the course?

EC-Council

International Council of E-Commerce Consultants, also known as EC-Council, is the world’s largest cyber security technical certification body.

About this ExpertTrack

Discover why cyber security is important, and how to build organizational cyber resilience in these four cyber security courses.

Start learning today - free 7-day trial

After your free trial you can:

  • Pay $39 per month to keep learning online
  • Have complete control over your subscription; you can cancel any time
  • Work at your own pace and set your own deadlines at every stage
  • Only pay while you’re learning; the subscription will cancel automatically when you finish
  • Complete online assessments to test your knowledge and prove your skills
  • Earn digital course certificates and a final award that you can share online, with potential employers, and your professional network
  • Keep access to the content of courses you complete even after your subscription ends

Learning on FutureLearn

Your learning, your rules

  • Courses are split into weeks, activities, and steps to help you keep track of your learning
  • Learn through a mix of bite-sized videos, long- and short-form articles, audio, and practical activities
  • Stay motivated by using the Progress page to keep track of your step completion and assessment scores

Join a global classroom

  • Experience the power of social learning, and get inspired by an international network of learners
  • Share ideas with your peers and course educators on every step of the course
  • Join the conversation by reading, @ing, liking, bookmarking, and replying to comments from others

Map your progress

  • As you work through the course, use notifications and the Progress page to guide your learning
  • Whenever you’re ready, mark each step as complete, you’re in control
  • Complete 90% of course steps and all of the assessments to earn your certificate

Want to know more about learning on FutureLearn? Using FutureLearn

Do you know someone who'd love this course? Tell them about it...