AZ-500 Vocab, Terms, Rote Info Flashcards
Provides user and group management, on-premises directory synchronization, basic reports, self-service password change for cloud users, and single sign-on across Azure, Microsoft 365, and many popular SaaS apps.
Microsoft Entra ID Free License Feature
In addition to the Free features, also lets your hybrid users access both on-premises and cloud resources. It also supports advanced administration, such as dynamic groups, self-service group management, Microsoft Identity Manager, and cloud write-back capabilities, which allow self-service password reset for your on-premises users.
Microsoft Entra ID P1 License Features
This pricing tier provides Microsoft Entra ID Protection to help provide risk-based Conditional Access to your apps and critical company data and Privileged Identity Management to help discover, restrict, and monitor administrators and their access to resources and to provide just-in-time access when needed.
Microsoft Entra ID P2 License Features
A thing that can get authenticated. can be a user with a username and password. Can also include applications or other servers that might require authentication through secret keys or certificates.
Identity
An identity that has data associated with it. You can’t have an account without an identity.
Account
An identity created through Microsoft Entra ID or another Microsoft cloud service, such as Microsoft 365. Identities are stored in Microsoft Entra ID and accessible to your organization’s cloud service subscriptions. This account is also sometimes called a Work or school account.
Microsoft Entra account
This classic subscription administrator role is conceptually the billing owner of a subscription. This role enables you to manage all subscriptions in an account.
Account Administrator role
This classic subscription administrator role enables you to manage all Azure resources, including access. This role has the equivalent access of a user who is assigned the Owner role at the subscription scope.
Service Administrator role
This role helps you manage all Azure resources, including access. This role is built on a newer authorization system called Azure role-based access control (Azure RBAC) that provides fine-grained access management to Azure resources.
Owner role
This administrator role is automatically assigned to whomever created the Microsoft Entra tenant. You can have multiple Global Administrators, but only Global Administrators can assign administrator roles (including assigning other Global Administrators) to users.
Microsoft Entra Global Administrator role
Used to pay for Azure cloud services. You can have many subscriptions and they’re linked to a credit card.
Azure subscription
A dedicated and trusted instance of Microsoft Entra ID. The tenant is automatically created when your organization signs up for a Microsoft cloud service subscription. These subscriptions include Microsoft Azure, Microsoft Intune, or Microsoft 365. An Azure tenant represents a single organization.
Azure tenant
Azure tenants that access other services in a dedicated environment
Single tenant
Azure tenants that access other services in a shared environment, across multiple organizations
Multitenant
Each Azure tenant has a dedicated and trusted Microsoft Entra directory. The Microsoft Entra directory includes the tenant’s users, groups, and apps and is used to perform identity and access management functions for tenant resources.
Microsoft Entra directory
Every new Microsoft Entra directory comes with an initial domain name, for example domainname.onmicrosoft.com. In addition to that initial name, you can also add your organization’s domain names. Your organization’s domain names include the names you use to do business and your users use to access your organization’s resources, to the list. Adding custom domain names helps you to create user names that are familiar to your users, such as alain@contoso.com.
Custom domain
Personal accounts that provide access to your consumer-oriented Microsoft products and cloud services. These products and services include Outlook, OneDrive, Xbox LIVE, or Microsoft 365. Is created and stored in the Microsoft consumer identity account system that’s run by Microsoft.
Microsoft account (also called, MSA)
This user type is most likely a full-time employee in your organization
Internal Member
This user type has an account in your tenant, but only have guest-level privileges.
Internal guest
This user type authenticate using an external account, but has member access to your tenant. A common user type for organizations that have multiple tenants.
External member
This user type is a true guest of your tenant. They use an external authentication method and have guest level permissions.
External guest
Group type that provides collaboration opportunities by giving group members access to a shared mailbox, calendar, files, SharePoint sites, and more.
Microsoft 365
Group type used to manage user and computer access to shared resources.
Security
Membership type that lets you add specific users as members of a group and have unique permissions.
Assigned
Membership type that lets you use dynamic membership rules to automatically add and remove members. If a member’s attributes change, the system looks at your dynamic group rules for the directory to see if the member meets the rule requirements (is added), or no longer meets the rules requirements (is removed).
Dynamic User
Membership type that Lets you use dynamic group rules to automatically add and remove devices. If a device’s attributes change, the system looks at your dynamic group rules for the directory to see if the device meets the rule requirements (is added), or no longer meets the rules requirements (is removed).
Dynamic Device
The simplest way to enable authentication for on-premises directory objects in Microsoft Entra ID. Users can use the same username and password that they use on-premises without having to deploy any other infrastructure. Some premium features of Microsoft Entra ID, like Identity Protection and Microsoft Entra Domain Services, require this no matter which authentication method you choose. Requires the least effort of all authentication methods.
Microsoft Entra password hash synchronization
Provides a simple password validation for Microsoft Entra authentication services by using a software agent that runs on one or more on-premises servers. The servers validate the users directly with your on-premises Active Directory, which ensures that the password validation doesn’t happen in the cloud. Recommended to have 3 lightweight agents installed on existing servers to support this authentication type.
Microsoft Entra pass-through authentication
When you choose this authentication method, Microsoft Entra ID hands off the authentication process to a separate trusted authentication system, such as on-premises Active Directory Federation Services (AD FS), to validate the user’s password.
Federated authentication
- Install Microsoft Entra Connect
- Configure directory synchronization between your on-premises Active Directory instance and your Microsoft Entra instance
- Enable password hash synchronization
Steps to enable password hash synchronization
An activity a security principal can perform on an object type. Sometimes referred to as an operation.
action
A definition that specifies the activity a security principal can perform on an object type. Includes one or more actions.
permission
In Microsoft Entra ID, permissions that can be used to delegate management of directory resources to other users, modify credentials, authentication or authorization policies, or access restricted data.
privileged permission
A built-in or custom role that has one or more privileged permissions.
privileged role