Identity : Azure AD Flashcards

1
Q

Azure AD: Identity

A

An object that can get authenticated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Azure AD: Account

A

An identity that has data associated with it. You can’t have an account without an identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Azure AD: Azure AD Account.

A

An identity created through Azure AD or another Microsoft cloud service, such as Microsoft 365.

Identities are stored in Azure AD and accessible to your organization’s cloud service subscriptions.

This account is also sometimes called a Work or school account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Azure AD: Azure subscription.

A

Azure subscription. Used to pay for Azure cloud services. You can have many subscriptions and they’re linked to a credit card.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Azure AD: Azure tenant/directory.

A

A dedicated and trusted instance of Azure AD, a Tenant is automatically created when your organization signs up for a Microsoft cloud service subscription.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Azure Directory Domain Services

A

Is the traditional deployment of Windows Server-based Active directory on a physical or virtual server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Azure Active Directory (Azure AD) vs Azure Directory Domain Services (AD DS)

A

Azure AD is a managed service.

You only manage the users, groups, and policies.

Deploying AD DS with virtual machines using Azure means that you manage the deployment, configuration, virtual machines, patching, and other backend tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Azure AD Free Pricing Tier

A

Provides user and group management (500k directory objects)

SSO

Basic reports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Azure AD: Azure Microsoft 365 Apps Service Pricing Tier

A

Free + identity & access management of Microsoft 365 apps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Azure Active Directory Premium P1 (pricing tier)

A

lets your hybrid users access both on-premises and cloud resources.
It also supports advanced administration,
dynamic groups,
self-service group management
Microsoft Identity Manager (an on-premises identity and access management suite)
cloud write-back capabilities, which allow self-service password reset for your on-premises users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Azure Active Directory Premium P2. (Pricing tier)

A

In addition to the Free and P1 features, P2 also offers Azure Active Directory Identity Protection to help provide risk-based Conditional Access to your apps and critical company data. Privileged Identity Management is included to help discover, restrict, and monitor administrators and their access to resources and to provide just-in-time access when needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Azure AD Join

A

designed to provide access to organizational apps and resources and to simplify Windows deployments of work-owned devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Joining a device

A

is an extension to registering a device.

Joining provides the benefits of registering and changes the local state of a device.

Changing the local state enables your users to sign-in to a device using an organizational work or school account instead of a personal account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Self-service Password Reset (SSPR)

A

gives the users the ability to bypass the helpdesk and reset their own passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Self-Service Password Reset (SSPR) Authentication methods

A

pick the number of authentication methods required to reset a password and the number of authentication methods available to users.

At least one authentication method is required to reset a password.

You can choose from email notification, a text, or code sent to user’s mobile or office phone, or a set of security questions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Azure AD Users: Cloud Identities

A

These users exist only in Azure AD

Examples are administrator accounts and users that you manage yourself

17
Q

Azure AD Users: Directory-synchronized identities.

A

These users exist in an on-premises Active Directory.

A synchronization activity that occurs via Azure AD Connect brings these users in to Azure.

Their source is Windows Server AD (WS AD).

18
Q

Azure AD Users: Guest Users

A

These users exist outside Azure. (e.g, other cloud provider, Xbox LIVE account).

Their source is Invited user.

This type of account is useful when external vendors or contractors need access to your Azure resources.

19
Q

Azure AD Bulk User Accounts

A

Using The Bulk Create option in the portal.

Fill out the CSV template.

Things to Note:
Establish naming conventions. (e.g., Smith.John@contoso.com)
Conventions for initial passwords.

20
Q

Azure AD Group Accounts: Security Group

A

Used to manage member and computer access to shared resources for a group of users.

21
Q

Azure AD Group Accounts: Microsoft 365 groups.

A

Provide members access to shared mailbox, Calender, files, SharePoint etc.

People outside of the org can have access to this group.

22
Q

Azure AD: Adding Members to Groups: Assigned (Membership Type)

A

Lets you add specific users to be members of this group and to have unique permissions

23
Q

Azure AD: Adding Members to Groups: Dynamic User (Membership Type)

A

Lets you use dynamic membership rules to automate the adding and removing of members.

24
Q

Azure AD: Adding Members to Groups: Dynamic Device (Membership Type)

A

Lets you use dynamic group rules to automatically add and remove devices.

25
Q

Azure AD: Administrative Units

A

Are used to restrict administrative scope/

Administrative unit (e.g., School of Business) only admins for the those in that administrative unit ( e.g., staff and students of the Business School)

26
Q

Azure AD add user (CLI, PowerShell)

A
# create a new user
az ad user create
# create a new user
New-AzureADUser
27
Q

Azure AD SSPR steps.

A
  1. Localization: check browsers locale - render SSPT page in appropriate language
  2. Verification: User enters their username and pass a captcha
  3. Authentication: enters the required data to authenticate their identity
  4. Password Reset: user can enter new password
  5. Notification: message to confirm the reset
28
Q

SSPR : Authentication methods

A

Mobile app authentication - authenticator app
mobile app code - authenticator app
email - provide an external email address
mobile phone - provide a mobile number
office phone - provide an office phone num
security questions - answer security questions

29
Q

How many authentication methods are required for SSPR?

A

This is specified by the administrator.

recommendations is 2 or more.
Authenticator as primary method, email or office phone as next best.

30
Q

Three settings for the Self-service password reset enabled property:

A

Disabled: No users in the Azure AD organization can use SSPR. This value is the default.

Enabled: All users in the Azure AD organization can use SSPR.

Selected: Only the members of the specified security group can use SSPR.

31
Q

Azure AD Registered Devices: Definition

A

Registered to Azure AD without requiring organizational account to sign in to the device

32
Q

Azure AD Registered Devices: Primary Audience

A

To enable users to use their own device (BYOD) and mobile devices

33
Q

Azure AD Registered Devices: Supported OS’s

A

Windows 10 or newer, iOS, Android, and macOS

34
Q

Azure AD Joined Devices: Definition

A

Joined only to Azure AD requiring organizational account to sign in to the device

35
Q

Azure AD Joined Devices: Primary Audience

A

Suitable for both cloud-only and hybrid organizations

36
Q

Azure Active Directory (Azure AD) B2B collaboration

A

… is a feature within External Identities that lets you invite guest users to collaborate with your organization.

With B2B collaboration, you can securely share your company’s applications and services with guest users from any other organization, while maintaining control over your own corporate data.

37
Q

With Azure AD B2B, Guest users sign in to your apps and services ______________

A

with their own work, school, or social identities.

do not require an Azure AD account

don’t need to manage external accounts or passwords

don’t need to sync accounts or manage account lifecycles

38
Q

Inviting guest accounts (B2B)

A

A simple invitation (email or self-service sign up) and redemption process lets partners use their own credentials to access your company’s resources.