MS-102 Managing Identity and Access Flashcards

(34 cards)

1
Q

Passwordless authentication

A

creates a complete experience for all employees, so they no longer need passwords to sign in to the network. Instead, Microsoft Entra ID lets them sign-in with biometrics or a tap using:

Windows Hello for Business
the Microsoft Authenticator app
a compatible FIDO2 security key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Microsoft Entra verifiable credentials

A

Verifiable credentials let organizations confirm information—like their education or the professional certifications someone provides—without collecting and storing their personal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

default password expiration policy in Microsoft 365

A

sets users’ passwords to never expire

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

To change the default password expiration policy,

A

Sign in to the Microsoft 365 admin center and, if necessary, select Show all in the navigation pane.

In the navigation pane, select Settings and then select Org settings.
On the Org settings page, the Services tab is displayed by default. Select the Security & privacy tab.

In the Security & privacy tab, select Password expiration policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

To access Microsoft Entra Password Protection, you must be assigned one of the following roles

A

Global Administrator, Security Administrator, or Privileged Role Administrator.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

To enable the custom banned password list and add entries to it,

A

In the Microsoft 365 admin center, in the navigation pane under the Admin centers group, select Identity.

In the Microsoft Entra admin center, select Protection in the navigation pane to expand the group, and then select Authentication methods.

On the Authentication methods | Policies page, in the middle pane under the Manage section, select Password protection.

On the Authentication methods | Password protection page, set the Enforce custom list option to Yes.

Add strings to the Custom banned password list, one string per line. The following considerations and limitations apply to the custom banned password list:

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

complete the following steps to create a Conditional Access policy

A

In the Microsoft Intune admin center, select Endpoint security in the left-hand navigation pane.

On the Endpoint security | Overview page, under the Manage section in the middle pane, select Conditional Access.

On the Conditional Access | Policies page, select +New policy on the menu bar.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Port 80

A

Enables outbound HTTP traffic for security validation such as TLS/SSL certificate revocation lists.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Port 443

A

Enables user authentication against Microsoft Entra ID.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Security Defaults

A

provides a basic level of security by turning on MFA, blocks legacy authentication protocols, and requires users to register for Microsoft Entra MFA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

enable or disable security defaults from the Properties pane for Microsoft Entra ID

A

In the Microsoft Entra admin center, in the left-hand navigation pane, select Overview.

On the Overview page for your organization’s tenant, the system displays the Overview tab by default. Select the Properties tab.

Under the Security Defaults section, select the Manage security defaults link.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

enable multifactor authentication on a per-user basis in the Microsoft 365 admin center

A

In the Microsoft 365 admin center, in the left-hand navigation pane, select Settings and then select Org settings.

On the Org settings page, under the Services tab (which is displayed by default) select Multifactor authentication.

In the Multifactor authentication pane that appears, select Configure multifactor authentication.

On the multifactor authentication page, two tabs are available - one for users and one for service settings.

On the users tab, you can enable (or disable) multifactor authentication for one or more users. You can

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

five passwordless authentication option

A

Windows Hello for Business
Platform Credential for macOS
Platform single sign-on (PSSO) for macOS with smart card authentication
Microsoft Authenticator
Passkeys (FIDO2)
Certificate-based authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Password writeback

A

. Microsoft Entra Premium includes the ability to write back passwords. This feature enables organizations to implement self-service password reset for synchronized identities and federated identities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Smart Lockout

A

locks out bad actors who are trying to guess users’ passwords or use brute-force methods to gain access. It can recognize sign-ins coming from valid users and treat them differently than ones of attackers and other unknown source

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

To check or modify the Smart Lockout values for an organization

A

Sign in to the Microsoft Entra admin center and navigate to Protection > Authentication methods > Password protection.

Set the Lockout threshold, based on how many failed sign-ins the organization allows on an account before its first lockout. The default is 10.

Set the Lockout duration in seconds, to the length in seconds of each lockout. The default is 60 seconds.

17
Q

Microsoft Defender for Identity

A

cloud-based security solution. It uses your on-premises Active Directory signals to identify, detect, and investigate advanced threats, compromised identities, and malicious insider actions directed at your organization.

18
Q

To view and use Microsoft XDR Defender Security Reports what roles do you need to have

A

Organization Management
Security Administrator
Security Reader
Global Reader

19
Q

How Microsoft Secure Score works

A

You’re given points for the following actions:

Configuring recommended security features
Doing security-related tasks
Addressing the recommended action with a third-party application or software, or an alternate mitigation

20
Q

recommended action statuses

A

To address, Planned, Risk Accepted, Resolved through third party and resolver through alternate mitigation

21
Q

To Address

A

You recognize the recommended action is necessary and plan to address it at some point in the future. This state also applies to partially completed actions.

22
Q

Planned

A

There are concrete plans in place to complete the recommended action.

23
Q

Risk accepted

A

Organizations should always balance security with usability. Keep in mind, not every recommendation works for your environment. In those instances, you can choose to accept the risk, or the remaining risk, and not enact the recommended action. This status doesn’t receive any points. You can view this action in history or undo it at any time.

24
Q

Resolved through third party and Resolved through alternate mitigation.

A

An internal tool or a third-party application already addressed the recommended action. You gain the points the action is worth, so your score more closely reflects your overall security posture.

25
Microsoft Entra Privileged Identity Management (PIM).
PIM is a cloud-based solution that enables organizations to control and monitor the access and permissions of their employees and administrators.
26
Eligible admins
users that need privileged access periodically, but not all-day, every day. The role is inactive until the user needs access. At that point, the user must complete an activation process and become an active admin for a predetermined amount of time.
27
To use PIM, you need one of the following paid or trial licenses:
Microsoft Entra Premium P2 Enterprise Mobility + Security (EMS) E5
28
eligible
role assignment that requires a user to perform one or more actions to use the role.
29
Microsoft Entra ID Protection
cloud-based solution that helps an organization monitor and report compromised or abused identities within its environment.
30
user must be assigned one of the following roles to access Microsoft Entra ID Protection:
Security Reader, Security Operator, Security Administrator, Global Reader, or Global Administrator.
31
Sign-in risk.
reflects the probability the identity owner doesn't authorize a given authentication request
32
User risk.
User risk reflects the overall likelihood that a bad actor compromised a given identity. User risk contains all the risk activities for a given user, i
33
How does Microsoft Entra ID Protection investigate risk events?
it uses advanced machine learning to detect suspicious activities based on signals
34
To turn on each policy required by your organization
In the Microsoft 365 admin center, in the left-hand navigation pane, select Show all. In the left-hand navigation pane, under Admin centers, select Identity. In the Microsoft Entra admin center, in the left-hand navigation pane, select Identity, select Protection, and then select Identity Protection. On the Identity Protection | Dashboard page, the system displays the three default policies in the middle navigation pane under the Protect section (User risk policy, Sign-in risk policy, and Multifactor authentication registration policy). Select each of the three policies that your organization wants to enforce, and on its policy page, toggle the Policy enforcement switch to Enabled.