01-AWS Basics Flashcards

1
Q

At its core, what is an account?

A

A container for both identities (user, roles, groups) and AWS resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is required for each new AWS account?

A

Unique email address & payment method.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is an AWS account root user?

A

A root user that has full access over an account, the resources in the account, and this cannot be restricted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

How do you secure the root account?

A

MFA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What invoice model does AWS use?

A

Pay as you go as you only pay for the resources that you are.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What service can be used for creating additional identities?

A

Identity and Access Management (IAM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What access does identities other than root start out with?

A

None. They have no access. You must explicitly grant permissions to each identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How can AWS accounts act as a security boundary?

A

By creating different accounts for development, testing, production environments as well as accounts for different teams.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What types of identities does IAM allow the creation of?

A

User, Roles, and Groups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

How is access handled in AWS accounts by default?

A

All access is denied unless explicitly granted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are authentication factors?

A

Pieces of evidence used to prove your identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is single factor authentication?

A

One factor for authentication (e.g., your password)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is multi-factor authentication?

A

Two factor for authentication (e.g., your password and an MFA device)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are 4 common authentication factors?

A

knowledge (something you have, like a password), Possession (something you have like an MFA device), Inherence (something you are: fingerprint or face scan), Location (physical or network location).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What type of MFA does AWS support

A

virtual device and physical devices, such as a fob.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What authentication factor does AWS use by default?

A

single factor authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Why is MFA a critical security feature for an AWS account?

A

It requires both something you know (password) and something you have (MFA device).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What practice should you follow when providing access to necessary resources?

A

The practice of least privilege access where you only grant the permissions required to perform the task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What does IAM do?

A

Allows you to control who has access to your account and what they can do.

20
Q

Do all of your AWS account share an instance of IAM or do they have their own instance of IAM?

A

Each account has their own dedicated instance of IAM.

21
Q

How resilient is IAM?

A

It is globally resilient, meaning that your IAM data is secure across all AWS regions.

22
Q

Does IAM have any restrictions?

A

IAM can do almost anything in your account, but there are restrictions around billing control and account closure)

23
Q

What identity objects can you create in IAM?

A

IAM users, IAM Groups, and IAM Roles

24
Q

What are IAM users?

A

These typically represent humans or applications that need access to your AWS account or AWS resources.

25
Q

What are IAM Groups?

A

These are collections of related IAM users.

26
Q

What are IAM roles?

A

Used by AWS services or to grant external access to your account.

27
Q

What are IAM Policies?

A

These are objects or documents defining how you allow or deny permissions to services. These are typically attached to IAM users, groups, or roles.

28
Q

At a high level, what are the three main responsibilities of IAM?

A

Identity Provider (IdP)- Allows you to create, modify, an delete identities. -Authentication - Challenges identities to prove they are who they say they are typically through usernames and passwords. -Authorization - Determines whether authenticated users are allowed or denied access to resources based on policies attached to their identity.

29
Q

How much does IAM cost?

A

It is free. There are not costs for creating users, groups, or roles.

30
Q

Is IAM a global, region, or AZ based service?

A

It is a global service, meaning it is resilient across AWS regions.

31
Q

What identities in your account does IAM support?

A

local identities, but not external identities.

32
Q

Does IAM support Identity Federation and MFA?

A

Yes

33
Q

What are IAM access keys?

A

Long-term credentials available within AWS and used by IAM users.

34
Q

What are access skeys typically used for?

A

CLI

35
Q

Why are access keys called long-term credentials?

A

Because they do not regularly change or rotate automatically.

36
Q

How many sets of access keys can one IAM user have?

A

0-2

37
Q

What is the structure of an access key?

A

Access Key ID - This is the public part -Secret access Key - This is the private part

38
Q

How many times can you download your access keys?

A

Just once. You can view the Access Key ID anytime, but you can only download or view the Secret Access Key once right after its creation.

39
Q

How do access keys work?

A

The Access Key ID is like a username and the Secret Access Key is like a password.

40
Q

What happens if someone obtains your access keys?

A

They can act like you and your IAM user. It is crucial to security store access keys.

41
Q

What management features do IAM users have over their access keys?

A

Create, Delete, Make Access Keys active or inactive

42
Q

What state are access keys in, by default?

A

They are active.

43
Q

What should you do it your misplace the Secret Access Key or suspect that your access keys were leaked?

A

Delete it and create a new one from the console.

44
Q

What should you do after replacing your access key(s)?

A

Update your CLI config and any services using those keys.

45
Q

What can IAM users have 2 sets of Access Keys?

A

So they can rotate them. They can create a new set, updated where it is used, and then delete the old set. The term for this is “rotating access keys”.

46
Q

Who can use Access Keys?

A

IAM users and the root user. IAM roles cannot use them.