SC-300 recently received a very minor update with some product names, but a few months back it received a major update. The October 2023 update had some new topics being added, the biggest addition being Entra Permissions Management and cross-tenant settings and synchronisations. There has also been some restructuring, along with Entra naming replacing the existing Azure AD naming.

If you have already passed other Microsoft exams where Entra is a large part of the score, such as AZ-500, MS-102 or the recently retired MS-500, MS-100 and MS-101, you probably already know quite a few of the topics the exam covers, so it shouldn’t be too hard an exam to prepare for, but there are two main things to think about as you commence.

The first thing to watch out for when you are preparing for this exam include not accidentally going in without knowledge of changes that have occurred with Entra features over time. Not just new features, but enhancements to what may have been included for a while now. Where this is most likely to happen is when you haven’t worked too closely with the technology, especially premium functionality has expanded dramatically.

The example that I always like to use is Access Reviews, which were originally focused on Privileged Identity Management for Microsoft Entra ID roles, but have expanded across Azure roles, groups and applications, for example. It’s easy to miss this kind of change when you aren’t always being exposed to new functionality as it is being introduced.

The second thing to consider with your preparation is whether your Entra exposure is mostly from within Microsoft 365 workloads, or with Azure workloads. This is going to change what you need to focus on for the exam, examples include app registrations being something that Microsoft 365 focused exam takers should take a look at, and Microsoft 365 groups being something that Azure admins may not have much exposure to. There are more than these two things, just make sure you are targeting features that you haven’t been exposed to, or that you have very limited exposure to.

Implement identities in Microsoft Entra ID (20—25%)

Configure and manage a Microsoft Entra tenant

Create, configure, and manage Microsoft Entra identities


Implement and manage identities for external users and tenants

Implement and manage hybrid identity

Implement authentication and access management (25-30%)


Plan, implement, and manage Microsoft Entra ID user authentication

Plan, implement, and administer conditional access

Manage Microsoft Entra ID Identity Protection

Implement access management for Azure resources

Plan and implement workload identities (20–25%)

Plan and implement identities for applications and Azure workloads

Plan, implement, and monitor the integration of enterprise applications

Plan and implement application registrations

Manage and monitor appaccess by using Microsoft Defender for Cloud
Apps

Plan and implement identity governance (20-25%)

Plan and implement entitlement management in Microsoft Entra

Plan, implement, and manage access reviews in Microsoft Entra

Plan and implement privileged access

Monitor identity activity by using logs, workbooks, and reports

Plan and implement Microsoft Entra Permissions Management