AWS Directory Service Flashcards

1
Q

What is the group of products belonging to Azure Directory Services?

A
  • Simple AD
  • Microsoft Active Directory
  • AD Connector
  • Amazon Cognets
  • Amazon Cloud Directory
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is SimpleAD?

A
  • Low-cost directory service based on Samba 4.
  • Not a MS AD and wond work for large enterprise and complex environment.
  • No trust relationships
  • 10 Directory limit
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Microsoft Active Directory?

A
  • It is an MS cluster (HA), in Multi AZ.
  • No federation
  • Not for large scale applications
  • More expensive then SimpleAD
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What AD Connector

A

It is a proxy that bridges between on-prem and AD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

I require an enterprise level AD, should i use SimpleAD or Microsoft AD services from AWS?

A
  • No, both are not suitable for large scale enterprise-level deployments.
  • Simple AD is Samba 4 and may not have 100% compatibility and functionality as expected by the enterprise application.
  • Both are limited in size.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

I need a 100% AD comp[atable directory service, what options do I have?

A

Use AWS Microsoft Active Directory service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

I wnat to create SSO with SimpleAD and AWS console, is this possible?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

I wnat to create SSO with SimpleAD and AWS console, is this possible?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

I wnat to create SSO with AWS Microsoft Active Directory and AWS console, is this possible?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

I require an AD trust with existing AD, can I use Simple AD and if not what option do I have?

A

No, SimpleAD dose does not support trust relationships, but you can use AWD Mcrosoft AD.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

I have an on-prem AD and I to connect AWS workspaces with it, what options do I have?

A

Use AWS AD Connector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does AD connector do?

A

Its is provisioned in your VPC so you cna connect to it from both AWS services like IAM for SSO and also form EC2 instances wanting to join a domain. It extends the existing AD on-prem by connecting with the on-prem AD.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What does AWS cogneto provide?

A

Mobile directory services and federation with Facebook and Google.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does AWS cogneto provide?

A

Web & Mobile directory services and federation with Facebook and Google.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Is SimpleAD, Microsoft AD and AD Connector all highly available?

A

Yes, they are all put in multiple AZs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

I need a 100% compatible Active Directory in AWS, that is my best option?

A

We would not use Simple AD as it is not 100% compatible, we would use Microsoft Directory Service form AWS. This is a managed service from AWS and gives you a 100% compatible Microsoft AD.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

I have an AWS Microsoft Active Directory service deployed in my AWS account, I need to use web federation, what is my best option?

A

You can use when federation with AWS Microsoft AD

18
Q

I am considering using AWS Microsoft Active Directory for a large scale AWS deployment, is AWS Microsoft AD a suitable option?

A

No, not for large scale and complex environments and is more suited to small to low-mid customers for small scale deployments.

19
Q

I have been asked to implement an AWS Simple AD (LDAP), I have also been asked to make sure the deployment is highly available, what is my best option?

A

Use AWS Simple AD.

20
Q

For Simple AD how many users can it support?

A

500 (small ) 5K (Large)

21
Q

Can I use SimpleAD to create a trust relationship with an on-prem server?

A

No, this is not supported and you may be better to use AWS Microsoft AD service from AWS.

22
Q

When Microsoft Active Directory is deployed, is it deployed as highly available?

A

Yes, there are two AZs and a primary and secondary AD.

23
Q

I have an on-prem AD and I am extending my data centre into the AWS cloud, I wnat to create an AD in the AWS and set up a trust relationship between my on-prem AD and my new AWS AD I will be deploying. I have two options for ADS in AWS, Simple AD and Microsoft Active Directory, which is the most suitable option?

A

Microsoft AD as Simple AD does not allow trust relationships.

24
Q

I have an on-prem AD and I wnat to use it as a directory service for the VM’s in my VPC, how cna I set this up?

A

Use AWS AD Connector, it will enable you to send the AD traffic from my VPC to the on-prem AD over VPN or DirectConnect.

25
Q

I want to use SAMBA4 for 500 users, what do I need to set up?

A

Use Directory service and set up a simple active directory as a small.

26
Q

Is a simple active directory highly available or a single server?

A

It is highly available and two nodes are deployed to two availability zones.

27
Q

I want to use SAMBA4 for 5000 users, what do I need to set up?

A

Use Directory service and set up a simple active directory as a large.

28
Q

I am thinking of using the simple active directory for use where I need 100% Microsoft active directory compatibility, is this my best option and will it work?

A

No, it is not a good option as the simple active directory is not 100% Microsoft active directory compatible.

29
Q

I have an on-prem AD and I am intending setting up an AWS VPC based active directory where I will set up a trust relationship between the on-prem and the AWS based active directory, I am thinking of using simple active directory because it is lower cost then Microsoft Active Directory, is this a good option?

A

No, the simple active directory does not support trust relationships, you will have to use Microsoft Active Directory.

30
Q

I am setting up workspaces and I need an active directory, I have 500 users and I not need 100% Microsoft compatible AD, for workspaces what active directory would be best suited here?

A

The simple active directory would work here as we have 500 users and do not need 100% compatible Microsoft active directory.

31
Q

How can I administrate the active directory (Simple AD) instances deployed by AWS?

A

Use the remove AD tooling, you can create a Windows instance in the same VPC and subnet and connect and admin.

32
Q

I need to provide single sign-on for the AWS console, I do not need Microsoft compatibility as I will be setting up a trust relationship, how can I do this?

A

I can set up a Microsoft Active Directory and create a trust relationship with on-prem and then make the Microsoft Active Directory perform the SSO.

33
Q

I am using AWS Workspaces and I wnat to be able to have people use there own corporate ID to log on to workspaces?

A

AD Connector is one operation here, you cna use AD Connector to root auth requests to the on-prem AD.

34
Q

I wnat to use my on-prem AD and have people single sign-on to the AWS Portal, should I use AS Connector?

A

No, AD Connector will enable you to use your on-prem AD for people logging in but users have to enter there creds twice as this is not single-sign-on. For single-on, you have have use federated access with SAML..

35
Q

I have my on-prem using MFA and I wnat to enable MFA for logging into the AWS Portal, how can I do this?

A

You can use AD Connector to auth requests to the on-prem AD thet already used MFA.

36
Q

I have a Simple AD deployed and I wnat to have the users in the Simple AD log on to the AWS Portal, should I set up AD connector?

A

No, there is no need to set up AD Connector, Simple AD has an option to be directly used by the AWS to enable users to log in to the AWS portal using Simple AD.

37
Q

I have an AWS Microsoft Active Directory deployed and I wnat to have the users in the Simple AD log on to the AWS Portal, should I set up AD connector?

A

No, there is no need to set up AD Connector, AWS Microsoft Active Directory has an option to be directly used by the AWS to enable users to log in to the AWS portal using Microsoft Active Directory.

38
Q

Describe the architecture used by AWS when they deploy Simple AD, meaning, describe the network and high-availability structure?

A

Simple AD is deployed in two subnets in two AZ, you select then when you creating the Simple AD.

39
Q

Describe the architecture used by AWS when they deploy AWS Microsoft Active Directory, meaning, describe the network and high-availability structure?

A

AWS Microsoft Active Director is deployed in two subnets in two AZ, you select then when you creating the AWS Microsoft Active Director.

40
Q

What is a custom access role used for?

A

This is used when you are using Simple AD, AD Connector or AWS Microsoft Active Directory to provide sign-on for the portal, it is the URL users go to log-on.