Azure AD Interview Questions and Answers – 2

0
41

What is Certificate-based authentication in Entra ID? 

Microsoft Entra identity certificate-based authentication (CBA) enables customers to allow or require users to authenticate directly with X.509 certificates against their Microsoft Entra identity, for applications and browser sign-in. CBA is supported only as a primary form of passwordless authentication. 

Explain the Entra ID authentication methods and which options are supported as Primary authentication methods? 

Some authentication methods can be used as the primary factor when you sign in to an application or device. Other authentication methods are only available as a secondary factor when you use Microsoft Entra multifactor authentication or SSPR. 

What is self-service password reset? 

Self-service password reset (SSPR) is a feature of Microsoft Entra ID that allows users to change or reset their password, without administrator or help desk involvement. If a user’s account is locked or they forget or want to change their password, they can follow a prompt to reset it and get back to work. This ability reduces help desk calls and loss of productivity when a user can’t sign in to their device or an application. 

What are the authentication methods available for SSPR? 

When users register for SSPR, they’re prompted to choose the authentication methods to use. 

  • Mobile app notification 
  • Mobile app code 
  • Email 
  • Mobile phone 
  • Office phone 
  • Security questions 

If they choose to use security questions, they pick from a set of questions to prompt for and then provide their own answers. Security questions can only be used during the self-service password reset (SSPR) process to confirm who you are, as a secondary form of authentication.  

What is conditional access policy? 

Conditional Access is a feature of Microsoft Entra ID that provides an extra layer of security before allowing authenticated users to access data or other assets. Conditional Access is implemented through policies that are created and managed in Microsoft Entra ID.  

A Conditional Access policy analyses signals including user, location, device, application, and risk to automate decisions for authorizing access to resources (apps and data). 

Conditional Access policies at their simplest are if-then statements. For example, a Conditional Access policy might state that if a user belongs to a certain group, then they’re required to provide multifactor authentication to sign in to an application. 

What are the components of Conditional Access Policy? 

A conditional access policy in Microsoft Entra ID consists of two components, assignments and access controls. 

Assignments: When creating a conditional access policy, admins can determine which signals to use through assignments. The assignments portion of the policy controls the who, what, where, and when of the Conditional Access policy. All assignments are logically ANDed. If you have more than one assignment configured, all assignments must be satisfied to trigger a policy 

Access Controls: When the Conditional Access policy has been applied, an informed decision is reached on whether to block access, grant access, grant access with extra verification, or apply a session control to enable a limited experience. The decision is referred to as the access controls portion of the Conditional Access policy and defines how a policy is enforced 

What is Microsoft Entra Internet Access and Microsoft Entra Private Access? 

Microsoft Entra Internet Access secures access to Software as a Service (SaaS) applications, including Microsoft Services, and public internet apps while protecting users, devices, and data against internet threats. 

This Content Is Only For Subscribers

Please subscribe to unlock this content. Enter your email to get access.
Your email address is 100% safe from spam!

LEAVE A REPLY

Please enter your comment!
Please enter your name here