Manage user authentication

Advanced
Administrator
Identity and Access Administrator
Security Engineer
Azure
Microsoft Entra
Microsoft Entra ID

There are multiple options for authentication in Microsoft Entra ID. Learn how to implement and manage the right authentications for users based on business needs.

Learning objectives

By the end of this module, you will be able to:

  • Administer authentication methods (FIDO2 / Passwordless)
  • Implement an authentication solution based on Windows Hello for Business
  • Configure and deploy self-service password reset
  • Deploy and manage password protection
  • Implement and manage tenant restrictions

Prerequisites

None