Azure identity, access, and security Flashcards

1
Q

Microsoft Entra ID

A

a directory service that enables you to sing in and access both Microsoft cloud applications and cloud applications that you have developed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

T or F

Microsoft Entra ID id Microsofts cloud based identity and access management service

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Who uses Microsoft Entra ID?

A

IT administrators

App Developers

Users

Online service subscribers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does Microsoft Entra ID do?

A

Authentication
Single sign on
Application management
Device management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Microsoft Entra Connect

A

synchronizes user identities between on premises Active Directory and Microsoft Entra ID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Microsoft Entra Domain Services

A

service that provides managed domain services such as :

domain join
group policy
lightweight directory access protocol (LDAP)
Kerberos/NTLM authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

T or F

with Microsoft Entra Domain Services you get the benefit of domain services without the need to deploy, manage, and patch domain controllers (CDs) in the cloud

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How does Microsoft Entra Domain work?

A

when you create M E D - you define a unique namespace. the namespace is the domain name

then two windows server domain controllers are deployed to your selected Azure region - DCs replica set

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

T or F

A managed domain is configured to perform a one way synchronization from Microsoft Entra ID to Microsoft Entra Domain Services

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Process of authentication

A

process of establishing the identity of a person, service, or device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Single Sign On (SSO)

A

one credintial to access multiple resources

Only one ID and one Password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Multifactor authentication

A

prompting a user for an extra form or factor for identification during sign on.

password + code sent to phone
password + challenge question

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Microsoft Entra multifactor authentication

A

allows users to choose an addition form of authentication for sign on

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Passwordless authentication

A

Once something is registered to you ( a computer) it is associated with you and you can use a fingerprint or pin instead of a password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Microsoft global Azure & Azur5e Government offer 3 passwordless authentication options

A

Windows Hello for Business
Microsoft Authenticator App
FIDO2 security keys. (Fast Identity Online)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is an external identity?

A

a person, device, service, etc that is outside of your organization

17
Q

T or F

With External Identities, external users can “bring their own identities”

A

True
They can use their own credentials to sign in

18
Q

The following capabilities make up External Identities:

A

Business to business (B2B) - typically guest users

B2B direct connect - two way trust. visible and can be monitored

Business to customer (B2C) - publish apps to consumers and customers while using Azure AD B2C for identity and access management

19
Q

Conditional Access

A

a tool that Microsoft Entra ID uses to allow or deny access to recourses based on identity signals

the signals include who the user is
where the user is,
and what device they are using

20
Q

What does contidonal access collect in order to make decisions?

A

Signals

21
Q

When is conditional access useful?

A

MFA
require access to services through approved client applications
Require access from managed devices
Block access from untrusted sources

22
Q

Role based access control

A

only grant access up to the level needed to complete a task

23
Q

T or F

Azure provides built in roles that describe common access rules for cloud resources through Azure RBAC ( azure role based access control)

A

True

24
Q

How is Azure RBAC enforced?

A

its enforced on any action that’s initiated against an Azure resource that passes through Azure Resource Manager

25
Q

Zero Trust

A

is a security model that assumes the worst case scenario and protects resources with that expectation

26
Q

T or F

Zero trust assumes breach at the outset, and then verifies each request as though it originated from an uncontrolled network

A

True

27
Q

T or F

Just because a device is in the network, Zero Trust trust it and does not require authentication

A

False.

Requires everyone to authenticate

28
Q

Objective of defense in depth

A

to protect information and prevent it from being stolen by unauthroized users

29
Q

Layers of defense in depth

A

Physical Security
Identity and Access
Perimeter
Network
Compute
Application
Data

30
Q

Defender for Cloud

A

a monitoring tool for security posture management and threat protection

31
Q

What does defender for cloud monitor?

A

cloud
on premises,
hybrid
multi cloud environments
- to provide guidance and notifications aimed at strengthening your security posture

32
Q

Defender for cloud helps to detect threats across

A

PaaS services
data services
networks

33
Q

T or F

You can add Defender for Cloud capabilities to your hybrid cloud environment to protect your non Azure servers

A

True

34
Q

T or F

Defender for cloud can also protect resources in other clouds (such as AWS and GCP)

A

True

35
Q

Defender of Cloud fills three vital needs :

A

Continuously assess
Secure
Defend

36
Q

T or F

Defender for cloud provides advanced threat protection features for many deployed resources

A

True

37
Q

Which Microsoft Entra tool can vary the credentials needed to log in based on signals, such as where the user is located?

A

Conditional Access

38
Q

Which security model assumes the worst-case security scenario, and protects resources accordingly?

A

Zero Trust

39
Q

A user is simultaneously assigned multiple roles that use role-based access control. What are their actual permissions? The role permissions are: Role 1 - read || Role 2 - write || Role 3 - read and write.

A

Read and write