Describe Azure identity, access, and security Flashcards

1
Q

Microsoft Entra ID (Azure AD)

A

Is a directory service that enables you to sign in and access both Microsoft cloud applications and cloud applications that you develop. Microsoft Entra ID can also help you maintain your on-premises Active Directory deployment.

-Identity and Access Management service in Azure
-Identities management – users, groups, applications
-Access management – subscriptions, resource groups, roles, role assignments, authentication & authorization settings, etc.

What does Microsoft Entra ID do?

-Authentication
-Single sign-on
-Application Management
-Device Management

-Sync with on-premises AD via sync services

–Conditional Access is a tool that Microsoft Entra ID uses to allow (or deny) access to resources based on identity signals. These signals include who the user is, where the user is, and what device the user is requesting access from.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Microsoft Entra Domain Services (Azure AD DS)

A

Microsoft Entra Domain Services is a service that provides managed domain services such as domain join, group policy, lightweight directory access protocol (LDAP), and Kerberos/NTLM authentication.

-You get the benefit of domain services without the need to deploy, manage, and patch domain controllers (DCs) in the cloud.
-A Microsoft Entra Domain Services managed domain lets you run legacy applications in the cloud that can’t use modern authentication methods, or where you don’t want directory lookups to always go back to an on-premises AD DS environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Authentication methods in Azure

A

-Single sign-on (SSO) enables a user to sign in one time and use that credential to access multiple resources and applications from different providers. For SSO to work, the different applications and providers must trust the initial authenticator.

-Multifactor authentication is the process of prompting a user for an extra form (or factor) of identification during the sign-in process.

-Passwordless authentication methods are more convenient because the password is removed and replaced with something you have, plus something you are, or something you know.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Azure External Identities (Entra External ID)

A

Microsoft Entra External ID refers to all the ways you can securely interact with users outside of your organization. If you want to collaborate with partners, distributors, suppliers, or vendors, you can share your resources and define how your internal users can access external organizations.

With External Identities, external users can “bring their own identities.” Whether they have a corporate or government-issued digital identity, or an unmanaged social identity like Google or Facebook, they can use their own credentials to sign in. The external user’s identity provider manages their identity, and you manage access to your apps with Microsoft Entra ID or Azure AD B2C to keep your resources protected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Azure Role-based Access Control (RBAC)

A

-Authorization system built on Azure Resource Manager (ARM)
-Designed for fine-grained access management of Azure Resources

Role assignment is combination of:
-Role definition – list of permissions like create VM, delete SQL, assign permissions, etc.
-Security Principal – user, group, service principal and managed identity
-Scope – resource, resource groups, subscription, management group

Hierarchical:
Management Groups > Subscriptions > Resource Groups > Resources

-Built-in and Custom roles are supported

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Zero Trust

A

Is a security model that assumes the worst case scenario and protects resources with that expectation. Zero Trust assumes breach at the outset, and then verifies each request as though it originated from an uncontrolled network.

-Verify explicitly - Always authenticate and authorize based on all available data points.
-Use least privilege access - Limit user access with Just-In-Time and Just-Enough-Access (JIT/JEA), risk-based adaptive policies, and data protection.
-Assume breach - Minimize blast radius and segment access.

Instead of assuming that a device is safe because it’s within the corporate network, it requires everyone to authenticate. Then grants access based on authentication rather than location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Defense-in-depth - Model

A

The objective of defense-in-depth is to protect information and prevent it from being stolen by those who aren’t authorized to access it. Each layer provides protection so that if one layer is breached, a subsequent layer is already in place to prevent further exposure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Microsoft Defender for Cloud (Security Center & Azure Defender)

A

Microsoft Defender for Cloud is a unified security management solution for Azure resources. It provides centralized visibility into the security posture of your Azure environment and helps you identify and mitigate potential security risks. ASC provides several features, including:

-Continuous Security Assessment: ASC continuously monitors your Azure resources and provides recommendations to improve their security posture.

-Threat Protection: ASC provides threat protection for Azure resources, including virtual machines, containers, and Azure Kubernetes Service (AKS) clusters.

-Security Posture Management: ASC provides a dashboard that displays the security posture of your Azure environment, including security recommendations and compliance status.

-Security Alerts and Incidents: ASC provides security alerts and incidents to help you identify and respond to potential security threats.

All the components of Microsoft Defender:

-Security Policies and Recommendations
-Security Alerts and Incidents
-Just-in-Time VM Access
-Network Security Group (NSG) Flow Logs
-Adaptive Application Controls
-Vulnerability Assessment
-Threat Protection
-Secure Score
-Compliance Dashboard
-Advanced Threat Protection for Azure SQL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Microsoft Sentinels (SIEM)

A

Microsoft Sentinel is a cloud native security information and event management (SIEM) and security orchestration, automation, and response (SOAR) solution that runs in the Azure cloud. It aims to enable holistic security operations by providing collection, detection, response, and investigation capabilities.

You can use Microsoft Sentinel for security event analysis in cloud and on-premises environments. Common use cases include:

-Visualization of log data
-Anomaly detection and alerting
-Investigation of security incidents
-Proactive threat hunting
-Automated response to security events

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Network Security Groups (NSG)

A

-Designed to filter traffic to (inbound) and from (outbound) Azure resources located in - Azure Virtual Network
-Filtering controlled by rules
-Ability to have multiple inbound and outbound rules

Rules are created by specifying:
-Source/Destination (IP addresses, service tags, application security groups)
-Protocol (TCP, UDP, any)
-Port (or Port Ranges, ex. 3389 – RDP, 22 – SSH, 80 HTTP, 443 HTTPS)
-Direction (inbound or outbound)
-Priority (order of evaluation)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Application Security Groups (ASG)

A

-Feature that allows grouping of virtual machines located in Azure virtual network
-Designed to reduce the maintenance effort (assign ASG instead of the explicit IP address)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

User-defined Routes (RT)

A

-Custom (user-defined, static) routes (UDRs)
-Designed to override Azure’s default routing or add new routes
-Managed via Azure Route Table resource
-Associated with a zero or more Virtual Network subnets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Azure Firewall

A

-Managed, cloud-based firewall service (PaaS, Firewall as a Service)
-Built-in high availability
-Highly Scalable
-Inbound & outbound traffic filtering rules
-Support for FQDN (Fully Qualified Domain Name), ex. microsoft.com
-Fully integrated with Azure Monitor for logging and analytics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Azure DDoS Protection

A

-DDoS protection service in Azure
-All Azure services are already protected by the Basic DDoS Protection

Designed to:
-Detect malicious traffic and block it while allowing legitimate users to connect
-Prevent additional costs for auto-scaling environments

Two tiers:
-Basic – automatically enabled for Azure platform
-Standard – additional mitigation & monitoring capabilities for Azure Virtual Network resources

-Standard tier uses machine learning to analyze traffic patterns for better accuracy
-If the resource is protected with DDoS Protection Standard, any scale out costs during a DDoS attack are covered and customer will get the cost credit back for those scaled out resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Azure Key Vault

A

-Managed service for securing sensitive information (application/platform) (PaaS)

Secure storage service for:
-Keys
-Secrets
-Certificates

-Highly integrated with other Azure services (VMs, Logic Apps, Data Factory, Web Apps, etc.)
Centralization
-Access monitoring and logging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Role - Security Principal - Scope - Role Assignment

A

-Role (role definition) is a collection of actions that the assigned identity will be able to perform. (“What can be done?”)

-Security Principal is an Azure object (identity) that can be assigned to a role (ex. users, groups or applications (service principals or managed identities)).
(“Who can do it?”)

-Scope is one or more Azure resources that the access applies to. (“Where can it be done?”)

-Role assignment is a combination of the role definition, security principal and scope.

17
Q

Cloud Adoption Framework (CAF)

A

-Cloud Adoption Framework for Azure is a set of: tools, best practices, guidelines and documentation prepared by Microsoft to help companies with their cloud adoption journey.

1-Strategy
2-Plan
3-Ready
4-Adopt
5-Govern & Manage (Plan, Ready, Adopt)
6-Organize (All)

18
Q

Core Tenets of Security

A

-Microsoft Privacy Statement: Collection, Purpose and Usage of Personal Data (Everyone)

-Online Services Terms (OST): Licensing Terms (legal agreement) - usage rights about Azure services. What can be done and what is forbidden. (Organizations - Legal teams)

-Data Protection Addendum: Appending to OST describing obligations by both parties (Microsoft and you) with regards to the processing of customer and personal data. (Legal teams - Security teams)

-Trust Center: One stop shop web portal for everything related to security, compliance, privacy, policies, best practices, etc. (Legal teams, Security teams, Business managers, Administrators)

-Azure Compliance Documentation: Web portal focusing on compliance offerings in Azure, simmilar to the trust center but narrowed down. (Legal teams, Security teams, Business managers, Azure Administrators)