``

SC-300: Azure Active Directory & Identity Management

A learning roadmap created for the STYAVA.dev community. At STYAVA.dev, we build learning experiences that are simple, direct, and beginner-friendly. This guide brings together everything covered across all 4 days of the SC-300 training โ€” explained in plain language, with links to explore more. Each day focuses on one core area of Microsoft Entra ID (Azure AD). Every point below includes a short explanation so learners understand why it matters.

CHAPTER 1

๐Ÿ†” Identity: What It Actually Means

Identity is the digital name tag for users, apps, and devices. Without identity, nothing can log in or access resources.

๐Ÿ” Authentication: Proving Who You Are

This is the login step โ€” username, password, OTP, biometrics. The system checks if you are genuine.

๐Ÿ”‘ Authorization: What You Can Do After Login

Example: you may be allowed to view files but not edit them.

โ˜๏ธ Azure AD = Cloud Identity

Azure AD (now called Microsoft Entra ID) doesnโ€™t use:

* Domain controllers

* Group policies

* OUs

* FSMO roles

It is built for cloud apps, SaaS usage, and identity for modern environments.

๐Ÿ–ฅ๏ธ On-Prem AD DS = Traditional Identity

Uses SYSVOL, NTDS database, LDAP, and domain controllers.

Very different from Azure AD.

๐Ÿ“˜ Understanding SC-300 Exam Structure

Trainer covered retake rules, question types, and how Microsoft structures identity certifications.

CHAPTER 2

Setting Up On-Prem AD DS & Understanding Azure AD Tenant

๐Ÿ—๏ธ Setting Up a Domain Controller

The trainer created a Windows Server VM, installed AD DS, and promoted it to a DC (apple.com).

Purpose: show what โ€œtraditional identityโ€ looks like.

๐Ÿ‘ค Creating Users (Example: โ€œEricโ€)

This showed how accounts are stored in NTDS database with attributes like SID, UPN, etc.

๐Ÿ—‚๏ธ Hierarchy in On-Prem AD

On-prem uses: Forests Domains OUs Group Policies

Designed for large, structured networks.

โ˜๏ธ Azure AD Tenant = Auto-Created

When you create an Azure account, your Azure AD tenant appears automatically. You donโ€™t install anything or manage domain controllers.

โš ๏ธ Azure AD Doesnโ€™t Support On-Prem Features

No GPO, no OUs, no FSMO roles โ€” because itโ€™s built for cloud-first identity.

CHAPTER 3

Role-Based Access Control (RBAC) & Permissions

๐Ÿ’ผ Azure AD Editions

Free, Microsoft 365, P1, and P2 โ€” each adds more capabilities (especially security features in P1/P2).

๐ŸŒ Two Admin Portals

portal.azure.com โ†’ Full Azure management

aad.portal.azure.com โ†’ Identity-focused (Microsoft Entra Admin Center)

๐Ÿ›‚ What RBAC Does

RBAC controls who can manage which Azure resources.

You give users the right level of access instead of full admin rights.

๐Ÿงฉ RBAC Scope Levels

Roles flow downward from the level you assign them:

* Management Group

* Subscription

* Resource Group

* Resource

* Higher level = more access.

๐Ÿ‘ฅ Real Demo

Trainer created users (Arjun, Messi) and resource groups (HR, Market, Sales) to show how access inheritance works.

๐Ÿ“Œ Key Lesson

Assigning access at subscription level impacts everything below it.

This is why STYAVA-style guidance always stresses Least Privilege Access.

CHAPTER 4

Hybrid Identity, Azure AD Connect, DNS, MFA & Conditional Access

๐Ÿšซ You Canโ€™t Just โ€œRecreateโ€ On-Prem Users in Azure

Because their SID wonโ€™t match.

A new identity = broken permissions.

๐Ÿ”„ Azure AD Connect is the Official Sync Tool

Connects on-prem AD DS with Azure AD.

It syncs:

* Users

* Passwords

* Attributes

* Groups

It does not replicate the full AD DS database.

๐Ÿ” Supported Auth Methods

Password Hash Sync (PHS) โ†’ Simple + secure

Pass-Through Authentication (PTA) โ†’ On-prem validation

Federation (AD FS) โ†’ Full control, complex setup

๐ŸŒ DNS Is Critical for Identity

DNS discovers domain controllers and handles authentication flows.

Azure DNS doesnโ€™t act as AD-integrated DNS โ€” itโ€™s for cloud resources.

๐Ÿ›ก๏ธ MFA + Conditional Access = Core Cloud Security

Together they protect user accounts from risky logins, unfamiliar locations, compromised devices, and more.