Identity And Access Management Flashcards

1
Q

What does IAM stand for?

A

Identity and Access Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Is IAM a global or regional service?

A

Global

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Can IAM groups contain other groups?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Can a user not belong to a group?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Can a user belong to multiple groups?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the JSON documents assigned to users or groups in IAM called?

A

Policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What do policies in IAM do?

A

Define the permissions of the users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the least privilege principle?

A

Don’t give more permissions than a user needs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is a common policy attached to admin groups?

A

AdministratorAccess

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are IAM tags?

A

Key value pairs you can add to your user. Used to organize, track, or control access for this user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Can you create a custom sign-in url for IAM users?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are the two users that you can use to sign into AWS console?

A

Root and IAM user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a good policy to attach to groups so users can see all info but not change it?

A

IAMReadOnlyAccess

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a managed policy?

A

A policy create and managed by AWS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What does MFA stand for?

A

Multi Factor Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the 2 parts of MFA

A
  1. Password you know

2. Security device you own

17
Q

What are the MFA device options in AWS?

A
  1. Virtual MFA device such as Google Authenticator or Authy (support for multiple tokens on a single device)
  2. Universal 2nd Factor (USF) Security Key (support for multiple root and IAM users using a single security key)
  3. Hardware Key Fob MFA Device
  4. Hardware Key Fob MFA Device for AWS GovCloud
18
Q

What are the 3 options for users to access AWS?

A
  1. AWS Management Console (protected by password + MFA)
  2. AWS Command Line Interface (CLI) (protected by access keys
  3. AWS Software Developer Kit (SDK) (for code: protected by access keys)
19
Q

Where are access keys generated?

A

AWS Console

20
Q

Can users generate/manage their own access keys?

A

Yes

21
Q

What are the two parts of an access key?

A
  1. Access key ID ~= username

2. Secret Access Key ~= password

22
Q

What is AWS CloudShell?

A

A browser-based shell that gives you command-line access to your AWS resources in the selected AWS region

23
Q

What is an IAM Role?

A

An IAM role is an IAM identity that you can create in your account that has specific permissions. An IAM role is similar to an IAM user, in that it is an AWS identity with permission policies that determine what the identity can and cannot do in AWS.

24
Q

What are 2 IAM Security Tools?

A
  1. IAM Credentials Report (account-level)

2. IAM Access Advisor (user-level)

25
Q

What is IAM Credentials Report?

A

A report that lists all your account’s users and the status fo their various credentials

26
Q

What is IAM Access Advisor?

A

Access advisor shows the service permissions granted to a user and when those services were last accessed

27
Q

Is it good to audit permissions of your account with the IAM Credentials Report?

A

Yes

28
Q

In the shared responsibility model for IAM what are you responsible for?

A
  1. Users, Groups, Roles, Policies management and monitoring
  2. Enable MFA on all accounts
  3. Rotate all your keys often
  4. Use IAM tools to apply appropriate permissions
  5. Analyze access patterns & review permissions
29
Q

What is a proper definition of IAM Roles?

  1. An IAM entity that defines a set of permissions for making AWS service requests, that will be used by AWS services
  2. IAM Users in multiple groups
  3. A password policy
  4. Permissions assigned to Users to perform actions
A

An IAM entity that defines a set of permissions for making AWS service requests, that will be used by AWS services

30
Q

Which of the following is an IAM Security Tool?

  1. IAM Credentials Report
  2. IAM Root Account Manager
  3. IAM Services Report
  4. IAM Security Advisor
A

IAM Credentials Report

31
Q

Which answer is incorrect regarding IAM users?

  1. IAM Users can belong to multiple groups
  2. IAM Users don’t have to belong to a group
  3. IAM Users can have policies assigned to them
  4. IAM Users access AWS with the root account credentials
A

IAM Users access AWS with the root account credentials

32
Q

Which of the following is an IAM best practice?

  1. Don’t use the root user account
  2. Create several users for a physical person
  3. Share credentials so a colleague can perform a task for you
  4. Do not enable MFA for easier access
A

Don’t use the root user account

33
Q

What are IAM Policies?

  1. AWS services performable actions
  2. JSON documents to define Users, Groups or Roles’ permissions
  3. Rules to set up a password for IAM Users
A

JSON documents to define Users, Groups or Roles’ permissions

34
Q

Under the shared responsibility model, what is the customer responsibility for in IAM?

  1. Infrastructure security
  2. Compliance validation
  3. Configuration and vulnerability analysis
  4. Assigning users proper IAM Policies
A

Assigning users proper IAM Policies

35
Q

What principle should you apply regarding IAM Permissions?

  1. Grant most privilege
  2. Grant least privilege
  3. Grant permissions if your employee asks you to
  4. Restrict root account permissions
A

Grant least privilege

36
Q

What should you do to increase your root account security?

  1. Enable Multi-Factor Authentication
  2. Remove permissions for the root account
  3. Use AWS only through the Command Line Interface
A

Enable Multi-Factor Authentication