Manage authentication by using Microsoft Entra ID Flashcards
Microsoft Entra authentication includes the following components
Self service password reset
Microsoft Entra multifactor authentication
Hybrid integration to write password changed back to on premises environment
Hybrid integration to enforce password protection policies for an on premises environment
Passwordless authentication
T or F
Microsoft Entra ID helps to protect a users identity and simplify their sign in experience
True
Self - service
Allows password reset through a web browser
Microsoft Entra multifactor authentication
additional form of authentication
ex. mobile app notification
phone call
text message
Passwordless authentication
security keys to sign in without the need for passwords
Self service password reset
password change
password reset
account lock
Mutilfactor authentication available for Microsoft Entra
Account lockout
Block/ unblock users
Report suspicious activity
notifications
open authorization tokens (OATH)
Phone call settings
providers
Account lockout
specify how many failed attempts
the lockout is only applied when a PIN code is entered for MFA
Block / unblock users
block MFA attempts - if device is stolen/lost
block last for 90 days
unblock users if fit
Where can you view suspicious activity events
in the audit logs and risk detection reports
Report suspicious activity and fraud alert
If Fraud Alert is enabled with Automatic Blocking and Report Suspicious Activity is enabled, the user will be added to the blocklist and set as high-risk and in-scope for any other policies configured
OATH tokens
Microsoft Entra ID supports the use of OATH TOTP (Time-based One Time Password) SHA-1 tokens that refresh codes every 30 or 60 seconds
OATH TOTP
hardware tokens typically come with a secret key, or seed, pre-programmed in the token
Passwordless authentication options
Microsoft Authenticator
FIDO2- compliant security keys
Windows Hello for Business
What devices would be best for Microsoft Authenticator
Shared devices
Kiosks
What devices would be best for FIDO2 compliant security keys
Dedicated non-windows devices
Dedicated windows 10 computers
Kiosks and shared computers
What devices would be best for Windows Hello for Business
Dedicated Windows 10 computers
T or F
When you deploy passwordless authentication you should first enable one or more pilot groups
True
Your communications to end users should include
Guidance on combined registration for both Microsoft Entra multifactor authentication and self-service password reset (SSPR)
Downloading Microsoft Authenticator
Registering in Microsoft Authenticator
Signing in with your phone
T or F
Microsoft Authenticator turns any iOS or Android phone into a strong, password less credential
True
T or F
Microsoft Entra logs registration of security keys and the Authenticator app, and any other changes to the authentication methods
True
Active Directory Federation Services (AD FS) Integration
directed here if user chooses “use your password instead”
Device registration
to used the authenticator app for password less authentication, the device needs to be registered in the Microsoft Entra tenant and cannot be a shared device
3 types of passwordless sign in deployments available with security keys
Microsoft Entra web apps on a supported browser
Microsoft Entra joined Windows 10 devices
Microsoft Entra hybrid joined Windows 10 devices
For Microsoft Entra web apps and Microsoft Entra joined Windows devices, use:
Windows 10 version 1809 or higher using a supported browser like Microsoft Edge or Mozilla Firefox (version 67 or higher).
For hybrid Microsoft Entra domain joined devices, use:
Windows 10 version 2004 or later.
Fully patched domain servers running Windows Server 2016 or 2019.
Latest version of Microsoft Entra Connect.
How can you restrict keys
Authenticator Attestation GUID (AAGUID)
T or F
Microsoft Entra Password Protection detects and blocks known weak passwords and their variants, and can also block weak terms that are specific to your organization
true
t or f
On-premises deployment of Microsoft Entra Password Protection uses the same global and custom banned password lists that are stored in Microsoft Entra ID, and does the same checks for on-premises password changes as Microsoft Entra ID does for cloud-based changes
true
Domain Controllers (DCs)
never communicate directly with the internet
T or F
Microsoft Entra Password Protection supports incremental deployment across DCs in a Microsoft Entra ID domain
True