IT SYSTEMS – IDENTITY & ACCESS MANAGEMENT
Securing Digital Assets Through Effective Identity Governance and Access Control
Course Schedule
Date | Venue | Fees (Face-to-Face) |
---|---|---|
24 – 26 Jun 2025 | Doha, Qatar | USD 2495 per delegate |
Course Introduction
Identity and Access Management (IAM) is a critical foundation of any organization’s cybersecurity strategy. As enterprises grow increasingly reliant on digital systems and remote connectivity, robust IAM practices are essential to prevent unauthorized access, data breaches, and regulatory non-compliance.
This 3-day course provides a practical framework for understanding, designing, and managing IAM systems. Participants will explore key IAM components including authentication, authorization, identity provisioning, role-based access control (RBAC), and regulatory standards such as ISO/IEC 27001 and NIST. The course emphasizes real-world applications, risk-based access policies, and hands-on IAM design principles.
Course Objectives
By the end of this course, participants will be able to:
• Understand the principles and architecture of IAM systems
• Implement user authentication and authorization mechanisms
• Design role-based and attribute-based access controls (RBAC, ABAC)
• Manage identity lifecycles, provisioning, and de-provisioning
• Ensure compliance with IAM-related security standards and policies
Key Benefits of Attending
• Gain hands-on skills in IAM planning, implementation, and auditing
• Reduce risk by controlling and monitoring system access rights
• Strengthen your organization’s cybersecurity and regulatory posture
• Learn best practices for federated identity, SSO, and multi-factor authentication
• Prepare for IAM roles in security operations, IT administration, or compliance
Intended Audience
This program is designed for:
• IT and cybersecurity professionals
• Network and system administrators
• Compliance and risk management officers
• Information security analysts and architects
• IT auditors and governance professionals
Individual Benefits
Key competencies that will be developed include:
• IAM architecture and component integration
• Access control models and policy design
• Directory services (LDAP, AD), SSO, and federated identity
• MFA implementation and user authentication protocols
• Compliance alignment (ISO 27001, GDPR, NIST)
Organization Benefits
Upon completing the training course, participants will demonstrate:
• Improved control over user access to systems and data
• Reduced exposure to insider threats and external attacks
• Better compliance with data protection and cybersecurity mandates
• Stronger audit trails and accountability in system usage
• Support for digital transformation and remote workforce enablement
Instructional Methdology
The course follows a blended learning approach combining theory with practice:
• Technical Briefings – IAM models, standards, and architecture
• Case Studies – Access breaches, identity misuse, and audit findings
• System Simulations – Role setup, policy design, and provisioning
• Workshops – Access review, privilege minimization, IAM strategy design
• Tools & Templates – IAM assessment checklist, provisioning matrix
Course Outline
Training Hours: 7:30 AM – 3:30 PM
Daily Format: 3–4 Learning Modules | Coffee Breaks: 09:30 & 11:15 | Lunch Buffet: 01:00 – 02:00
Day 1: IAM Foundations and Architecture
Module 1: Introduction to IAM Concepts (07:30 – 09:30)
• IAM goals, components, and life cycle
• Key standards and frameworks (ISO, NIST, COBIT)
Module 2: Identity Repositories and Directory Services (09:45 – 11:15)
• LDAP, Active Directory, and cloud-based directories
• Integration challenges and best practices
Module 3: Authentication and Authorization Techniques (11:30 – 01:00)
• Password policies, MFA, biometrics
• Token-based and certificate-based access
Module 4: Workshop – Map IAM Needs for Your Organization (02:00 – 03:30)
• Assess current IAM maturity and gaps
Day 2: Access Control Models and User Lifecycle Management
Module 5: Role-Based and Attribute-Based Access Control (07:30 – 09:30)
• RBAC vs ABAC – use cases and configuration
• Segregation of duties and least privilege
Module 6: Identity Lifecycle and Provisioning (09:45 – 11:15)
• Onboarding, role changes, and offboarding
• Automation tools and provisioning workflows
Module 7: Federation and Single Sign-On (11:30 – 01:00)
• SAML, OAuth 2.0, OpenID Connect
• Cross-domain identity management
Module 8: Workshop – Build Access Control Policies (02:00 – 03:30)
• Define access for departments or job roles
Day 3: IAM Governance, Compliance, and Strategy
Module 9: IAM Governance and Risk Management (07:30 – 09:30)
• Policy development and access governance
• Third-party access and cloud IAM
Module 10: IAM Audits and Compliance Requirements (09:45 – 11:15)
• ISO/IEC 27001 controls and evidence collection
• GDPR, HIPAA, and SOX IAM implications
Module 11: IAM Roadmap and Technology Trends (11:30 – 01:00)
• Zero Trust Architecture, PAM, IGA platforms
• AI in IAM and behavioral analytics
Module 12: Final Workshop – Design a Scalable IAM Strategy (02:00 – 03:30)
• Create a roadmap for enterprise IAM deployment
Certification
Participants will receive a Certificate of Completion in IT Systems – Identity & Access Management, verifying their knowledge and ability to implement secure and compliant IAM systems aligned with international best practices.