Describe the capabilities of Microsoft Entra Flashcards
Microsoft Entra ID
Microsoft Entra ID, formerly Azure Active Directory, is Microsoft’s cloud-based identity and access management service. Organizations use Microsoft Entra ID to enable their employees, guests, and others to sign in and access the resources they need, including:
-Internal resources, such as apps on your corporate network and intranet, and cloud apps developed by your own organization.
-External services, such as Microsoft Office 365, the Azure portal, and any SaaS applications used by your organization.
-Simplifies the way organizations manage authorization and access by providing a single identity system for their cloud and on-premises applications
-Can be synchronized with your existing on-premises AD, synchronized with other directory services, or used as a standalone service.
-Allows organizations to securely enable the use of personal devices
Secure Score
Microsoft Entra ID includes an identity secure score, which is a percentage that functions as an indicator for how aligned you are with Microsoft’s best practice recommendations for security. Each improvement action in identity secure score is tailored to your specific configuration.
Identity secure score, which is available in all editions of Microsoft Entra ID, helps you to objectively measure your identity security posture, plan identity security improvements, and review the success of your improvements.
Basic Terminology
-Tenant - A Microsoft Entra tenant is an instance of Microsoft Entra ID in which information about a single organization resides including organizational objects such as users, groups, devices, and application registrations. A tenant also contains access and compliance policies for resources, such as applications registered in the directory. Each Microsoft Entra tenant has a unique ID (tenant ID) and a domain name (contoso.onmicrosoft.com) and serves as a security and administrative boundary
-Directory - Is a logical container within a tenant that holds and organizes a catalog of identities and resources associated with an organization’s tenant. A Microsoft Entra tenant consists of only one directory.
-Multi-tenant - A multi-tenant organization is an organization that has more than one instance of Microsoft Entra ID. Reasons why an organization might have multiple tenants include organizations with multiple subsidiaries or business units that operate independently, organizations that merge or acquire companies, multiple geographical boundaries with various residency regulations, and more.
Who uses Microsoft Entra ID?
Microsoft Entra ID is used by IT admins to control access to corporate apps and resources, based on business requirements. For example, Microsoft Entra ID can also be set up to require multi-factor authentication when accessing important organizational resources.
Developers use Microsoft Entra ID as a standards-based approach for adding single sign-on (SSO) to their apps, so that users can sign in with their pre-existing credentials. Microsoft Entra ID also provides application programming interfaces (APIs) that allow developers to build personalized app experiences using existing organizational data.
Subscribers to Azure services, Microsoft 365, or Dynamics 365 automatically have access to Microsoft Entra ID.
Types of Identities
When you ask the question, to what can I assign an identity in Microsoft Entra ID, there are three categories.
-You can assign identities to people (humans). Examples of identities assigned to people are employees of an organization that are typically configured as internal users. For our purposes, we’ll refer to these as user identities.
-You can assign identities to physical devices, such as mobile phones, desktop computers, and IoT devices.
-You can assign identities to software-based objects, such as applications, virtual machines, services, and containers. These identities are referred to as workload identities.
User
CUser identities represent people such as employees and external users (customers, consultants, vendors, and partners). In Microsoft Entra ID, user identities are characterized by how they authenticate and the user type property.
-Internal member: Considered employees of your organization. The user authenticates internally via their organization’s Microsoft Entra ID and has a UserType of Member.
-External guest: External users or guests, including consultants, vendors, and partners, typically fall into this category. The user authenticates using an external Microsoft Entra account or an external identity provider (such as a social identity) and has a UserType of Guest, giving them limited, guest-level permissions.
-External member: Common in organizations consisting of multiple tenants.(Contoso users in a shared organization access Fabrikam resources by authenticating with their Contoso accounts in Fabrikam’s directory, configured as Members for access.)
-Internal guest: When organizations who collaborate with distributors, suppliers, and vendors set up internal Microsoft Entra accounts for these users but designate them as guests by setting the user object UserType to Guest. As a guest, they have reduced permissions in the directory.
External guests and external members are business-to-business (B2B) collaboration users that fall under the category of external identities in Microsoft Entra ID
Workload Identities
A workload identity is an identity you assign to a software workload. This enables the software workload to authenticate to and access other services and resources. This helps secure your workload. In Microsoft Entra, workload identities are:
-A service principal is an identity for an application. (must first be registered with Microsoft Entra ID to enable its integration) - The service principal enables core features such as authentication and authorization of the application to resources that are secured by the Microsoft Entra tenant. (application developers must manage and protect the credentials)
-Managed identities are a type of service principal that are automatically managed in Microsoft Entra ID and eliminate the need for developers to manage credentials. Managed identities provide an identity for applications to use when connecting to Azure resources that support Microsoft Entra authentication and can be used without any extra cost.
There are two types of managed identities: system-assigned and user-assigned.
–System-assigned. Some Azure resources, allow you to enable a managed identity directly on the resource. When you enable a system-assigned managed identity an identity is created in Microsoft Entra that’s tied to the lifecycle of that Azure resource.
–User-assigned. You may also create a managed identity as a standalone Azure resource. Once you create a user-assigned managed identity, you can assign it to one or more instances of an Azure service.With user-assigned managed identities, the identity is managed separately from the resources that use it. (Deleting the resources doesn’t delete the identity) The user-assigned managed identity must be explicitly deleted. Useful in a scenario where you may have multiple VMs that all have the same set of permissions but may get recycled frequently.
Device
A device is a piece of hardware, such as mobile devices, laptops, servers, or printers. A device identity gives administrators information they can use when making access or configuration decisions. Device identities can be set up in different ways in Microsoft Entra ID.
-The goal of Microsoft Entra registered devices is to provide users with support for bring your own device (BYOD) or mobile device scenarios. In these scenarios, a user can access your organization’s resources using a personal device.
-A Microsoft Entra joined device is a device joined to Microsoft Entra ID through an organizational account, which is then used to sign in to the device. (devices are generally owned by the organization.)
-Microsoft Entra hybrid joined devices are joined to your on-premises Active Directory and Microsoft Entra ID requiring organizational account to sign in to the device.
Registering and joining devices to Microsoft Entra ID gives users Single Sign-on (SSO) to cloud-based resources.
IT admins can use tools like Microsoft Intune, a cloud-based service that focuses on mobile device management (MDM) and mobile application management (MAM), to control how an organization’s devices are used.
Groups
In Microsoft Entra ID, if you have several identities with the same access needs, you can create a group.
There are two group types:
-A Security Group is the most common type of group and it’s used to manage user and device access to shared resources. Creating security groups requires a Microsoft Entra administrator role.
-A Microsoft 365 group, which is also often referred to as a distribution group, is used for grouping users according to collaboration needs. For example, you can give members of the group access to a shared mailbox, calendar, files SharePoint sites, and more. Members of a Microsoft 365 group can only include users, including users outside of your organization. (you don’t need an administrator role.)
Groups can be configured to allow members to be assigned, that is manually selected, or they can be configured for dynamic membership.
-Dynamic membership uses rules to automatically add and remove identities.
Hybrid Identity
Microsoft’s identity solutions span on-premises and cloud-based capabilities. These solutions create a common identity for authentication and authorization to all resources, regardless of location. We call this hybrid identity.
Hybrid identity is accomplished through provisioning and synchronization.
-Inter-directory provisioning is provisioning an identity between two different directory services systems. For a hybrid environment, the most common scenario for inter-directory provisioning is when a user already in Active Directory is provisioned into Microsoft Entra ID.
-Synchronization is responsible for making sure identity information for your on-premises users and groups is matching the cloud.
Microsoft Entra Cloud Sync
One of the available methods for accomplishing inter-directory provisioning and synchronization is through Microsoft Entra Cloud Sync.
-Microsoft Entra Cloud Sync is designed to meet and accomplish your hybrid identity goals for the provisioning and synchronization of users, groups, and contacts to Microsoft Entra ID.
-It accomplishes this by using the Microsoft Entra cloud provisioning agent.
The agent provides a lightweight inter-directory provisioning experience that acts as a bridge between Microsoft Entra ID and Active Directory. An organization only needs to deploy the agent in their on-premises or IaaS-hosted environment. The provisioning configuration is stored in Microsoft Entra ID and managed as part of the service.
-The Microsoft Entra Cloud Sync provisioning agent uses the System for Cross-domain Identity Management (SCIM)
External Identities
Microsoft Entra External ID refers to all the ways you can securely interact with users outside of your organization.
The following capabilities make up External Identities:
-B2B Collaboration: Enables employees of an organization to collaborate with external users by letting them use their preferred identity to sign in to your Microsoft applications or other enterprise applications. B2B collaboration users are represented in your directory, typically as guest users. They authenticate with their home organization or identity provider, and then your organization checks the guest user’s eligibility for B2B collaboration
–Use Microsoft Entra entitlement management, an identity governance feature that lets you manage identity and access for external users at scale by automating access request workflows, access assignments, reviews, and expiration.
-B2B Direct Connect: Is a new way to collaborate with other Microsoft Entra organizations using Microsoft Teams shared channels. (two-way trust relationship). B2B direct connect users aren’t represented in your Microsoft Entra directory (they aren’t added as guests), but they’re visible from within the Teams shared channel and can be monitored in Teams admin center reports.
-Microsoft Entra External ID for Customers (preview): is Microsoft’s new customer identity and access management (CIAM) solution. This solution is intended for businesses that want to make applications available to their customers using the Microsoft Entra platform for identity and access.
–Single sign-on (SSO) with social and enterprise identities
–Sign-up and sign-in pages to your apps
–Add your company branding to the sign-up page
–Provide self-service account management
-Microsoft Entra Multi-Tenant Organization:Multi-tenant organizations use a one-way synchronization service in Microsoft Entra ID, called cross-tenant synchronization. Cross-tenant synchronization enables seamless collaboration for a multi-tenant organization. It improves user experience and ensures that users can access resources.
Authentication Methods
-Passwords are the most common form of authentication, but they have many problems, especially if used in single-factor authentication
-Phone: Microsoft Entra ID supports two options for phone-based authentication.
–SMS-based authentication. Short message service (SMS) used in mobile device text messaging can be used as a primary form of authentication. The user instead enters their registered mobile phone number, receives a text message with a verification code, and enters that in the sign-in interface. Users can also choose to verify their identity through SMS text messaging on a mobile phone
–Voice call verification. Users can use voice calls as a secondary form of authentication, to verify their identity. The user is prompted to press # on their keypad. Voice calls are not supported as a primary form of authentication.
-OATH (Open Authentication) is an open standard that specifies how time-based, one-time password (TOTP) codes are generated.
–Software OATH tokens are typically applications.
–OATH TOTP hardware tokens (supported in public preview) are small hardware devices that look like a key fob that displays a code that refreshes every 30 or 60 seconds.
–Both secondary forms of authentication in Microsoft Entra ID
-Passwordless authentication: Provides ways to natively authenticate using passwordless methods to simplify the sign-in experience for users and reduce the risk of attacks.
–Windows Hello for Business replaces passwords with strong two-factor authentication on devices. This is a combination of a key or certificate tied to a device and something that the person knows (a PIN) or something that the person is (biometrics). (serves as a primary form of authentication)
–Fast Identity Online (FIDO) is an open standard for passwordless authentication. FIDO allows users and organizations to leverage the standard to sign in to their resources using an external security key or a platform key built into a device, eliminating the need for a username and password. (typically USB devices, but could also be Bluetooth or Near Field Communication (NFC) based devices) (primary form of authentication)
-Microsoft Authenticator app can be used as a primary form of authentication to sign in. The App turns any iOS or Android phone into a strong, passwordless credential. Can also be used as a software token to generate an OATH verification code.
-Certificate-Based Authentication (CBA) enables customers to allow or require users to authenticate directly with X.509 certificates against their Microsoft Entra identity, for applications and browser sign-in. (primary form of passwordless authentication)
Multi-Factor Authentication (MFA)
Multifactor authentication is a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan.
-Improves the security of an identity.
Microsoft Entra multifactor authentication works by requiring:
-Something you know – typically a password or PIN and
-Something you have – such as a trusted device that’s not easily duplicated, like a phone or hardware key or
-Something you are – biometrics like a fingerprint or face scan.
Security defaults are a set of basic identity security mechanisms recommended by Microsoft. When enabled, these recommendations are automatically enforced in your organization.
-Great option for organizations that want to increase their security posture but don’t know where to start, or for organizations using the free tier of Microsoft Entra ID licensing.
Self-service password reset (SSPR)
Self-service password reset (SSPR) is a feature of Microsoft Entra ID that allows users to change or reset their password, without administrator or help desk involvement.
-Reduces help desk calls and loss of productivity when a user can’t sign in to their device or an application.
-SSPR includes robust audit logs that are available from an API, enabling data to be imported to a Security Incident and Event Monitoring (SIEM) system of choice.
To use self-service password reset, users must be:
-Assigned a Microsoft Entra ID license
-Enabled for SSPR by an administrator.
-Registered, with the authentication methods they want to use. (Mobile app notification
, Mobile app code, Email, Mobile phone. Office phone, Security questions)
-Password write-back allows users to use their updated credentials with on-premises devices and applications without a delay.