Describe access management capabilities of Microsoft Entra ID Flashcards
Conditional access
analyses signals including user, location, device, application, and risk to automate decisions for authorizing access to resources (apps and data).
t or f
Conditional Access policies at their simplest are if-then statements
true
ex. Conditional Access policy might state that if a user belongs to a certain group, then they’re required to provide multifactor authentication to sign in to an application.
A conditional access policy in Microsoft Entra ID consists of two components
assignments
access controls
t or f
When creating a conditional access policy, admins can determine which signals to use through assignments
true
Assignment portion of the policy controls:
who
what
where
when
users and groups
assign who the policy will include or exclude
cloud apps or actions
include or exclude cloud applications, user actions, authentication contexts
conditions
define where and when the policy will apply.
sign in risk
user risk
device platform
IP location info
client apps
filters for devices
access control
decision to block access, grant access, grant access with extra verification, or apply a session control
grant access
Administrators can grant access without any additional control, or they can choose to enforce one or more controls when granting access.
session
administrator can make use of session controls to enable limited experiences within specific cloud applications
RBAC - role based access control
managing access using roles
Does Microsoft Entra have built in and custom roles?
yes. these are consider a form of RBAC
Built in roles
global administrator
user administrator
billing administrator
Global administrator
users with this role have access to all administrative features in Microsoft Entra.
The person who signs up for the Microsoft Entra tenant automatically becomes a global administrator.