Security theory Flashcards
What is MIG?
Microsoft Information Governance (MIG) is a collection of features to govern your data for compliance or regulations.
What is the difference between Retention Policies and RM?
While Records Management (RM) leverages Retention Policies, they perform differently.
Retention labels keep a copy of the content hidden from the user (but they can still delete/modify content from the UI), but RM blocks actions in the UI.
6 Pillars of Zero Trust
- Identities must be verified
- Devices create a large attack surface needing monitoring
- Applications (inc Shadow IT) must be mapped & protected
- Data must be classified, encrypted & labelled
- Infrastructure must be monitored
- Networks need segmenting, encryption & monitoring
What are the THREE features you can configure to provide automated Data classification?
Trainable classifiers
Sensitive Information Types
Exact Data Matches
Sensitivity labels are an example of Data classification. List THREE other areas.
- (Sensitivity labels)
- Retention policies
- Communication compliance
- Insider risk management
What FOUR actions can you view with the activity explorer?
- Read
- Deletion
- Printed
- Copied to network share/USB
True/False: Azure Active Directory (Azure AD) Identity Protection can be used to invoke Multi-Factor Authentication based on a user’s risk level
True. CA is a feature provided by Identity Protection
Hot Area:
Answer Area
______ can use conditional access policies to control sessions in real time.
- Azure Active Directory (Azure AD) Privileged - Identity Management (PIM)
- Azure Defender
- Azure Sentinel
- Microsoft Cloud App Security
Cloud App Security /
MS Defender for Cloud
How many trainable classifiers and specific file extensions can be applied to a single Insider Risk Policy?
5 classifiers / 50 file extensions
What is a Sequence, in regards to Insider Risk Management?
A sequence is a group of two or more potentially risky activities performed one after the other that might suggest an elevated risk.
What FOUR categories of activity could trigger alerts for the Data leaks by the priority users sequence?
- Collection eg. downloading files from SharePoint sites or moving files into a compressed folder.
- Obfuscation eg. renaming files on a device.
- Exfiltration eg. sending emails with attachments outside of your organisation.
- Clean-up eg. deleting files from a device.
What’s required for an organisation to use Peer groups for cumulative exfiltration detection?
Your organisation agrees to share Azure AD data with the compliance portal, including organisation hierarchy and job titles.
What data is typically contained in a security token (claim)?
Issuer
Audience
Expiry/Issued at/Not valid before
Subject
OID/TID
Name
Signature
What tech is the MS ID platform built on?
OpenID Connect
How does Peer groups for cumulative exfiltration detection work?
It looks for peers outside the organisation, based on the following criteria:
- SharePoint sites: Insider risk management identifies peer groups based on users who access similar SharePoint sites.
- Similar organization: Users with reports and team members based on organization hierarchy.
- Similar job title: Users with a combination of organizational distance and similar job titles.
What TWO secondary authentication TYPES are supported in AAD?
OAuth software/hardware, voice-call verification
What SIX authentication methods are available for SSPR?
- Mobile app notification
- Mobile app code
- Mobile phone
- Office phone
- Security questions
What licence is required to allow banned password lists?
Banned password lists are a feature of Azure AD Premium P1
What licence is required to allow PIM?
Azure AD Premium P2
True/False: NSGs can deny inbound traffic from the Internet
TRUE, NSGs deny all in-bound Internet Traffic by default.
What’s an Access Package?
A group of access entitlements needed to fulfil a specific role
What licence is needed to allow Entitlement Management?
Azure AD Premium P2
What licence is needed to allow Access Reviews?
Azure Ad Premium P2
What THREE secondary authentication TECHNOLOGIES are supported in AAD?
Authenticator
Hello for Business
FIDO 2 keys
What THREE services does Azure Identity Protection (AIP) provide?
- Automate the detection and remediation of identity-based risks.
- Investigate risks using data in the portal.
- Export risk detection data to third-party utilities for further analysis
What is Sign-in risk in AIP?
The probability that a given authentication request isn’t authorized by the identity owner
What SIX sign-in risks can AIP detect?
Anonymous IP address.
Malware linked IP address.
Atypical travel.
Unfamiliar sign-in properties.
Password spray.
Azure AD threat intelligence.
What is User risk in AIP?
The probability that a given identity or account is compromised
What are TWO user risks that AIP can detect?
Leaked credentials.
Azure Ad Threat Intelligence
What THREE reports are produced by AIP?
Risky users
Risky sign-ins
Risk detections
What licence is needed to allow Azure Identity Protection?
Azure AD Premium P2
Your organization has implemented important changes in their customer facing web-based applications. You want to ensure that any user who wishes to access these applications agrees to the legal disclaimers. Which Azure AD feature should you implement?
Azure AD Terms of Use
An organization is project-oriented with employees often working on more than one project at a time. Which solution is best suited to managing user access to this organization’s resources?
Entitlement management
An organization has recently conducted a security audit and found that four people who have left were still active and assigned global admin roles. The users have now been deleted but the IT organization has been asked to recommend a solution to prevent a similar security lapse happening in future. Which solution should they recommend?
PIM
What TWO licences allow use of Dynamic groups in AAD?
Azure AD Premium P1
Intune for Education
What are three types of DDOS attack?
Volumetric attacks: that flood the network with seemingly legitimate traffic, overwhelming the available bandwidth.
Protocol attacks: Protocol attacks render a target inaccessible by exhausting server resources with false protocol requests that exploit weaknesses in layer 3 (network) and layer 4 (transport) protocols.
Resource (application) layer attacks: These attacks target web application packets, to disrupt the transmission of data between hosts.
What three TIERS of Azure DDoS protection are available?
Basic (now renamed Default)
DDoS Network Protection (SKU)
DDoS IP Protection (preview)
True/False: By default, NSGs allow outbound traffic to access the Internet
True, unless specifically over-ridden by a higher-priority rule.
Describe use of Threat Intelligence with respect to Azure Firewall
Threat intelligence-based filtering can be enabled for your firewall to alert and deny traffic from/to known malicious IP addresses and domains
Describe FOUR advantages of Azure Firewall
Built-in high availability and availability zones
Outbound SNAT and inbound DNAT to communicate with internet resources
Threat intelligence
Integration with Azure Monitor
Describe WAF
Web Application Firewall provides centralised protection of your web applications from common exploits and vulnerabilities
True/False: NSGs block incoming Internet Traffic by default?
Communication needs to be explicitly provisioned enables more control over how Azure resources in a VNet communicate with other Azure resources, the internet, and on-premises networks
True/False: You can associate multiple NSGs to VNet subnets or NICs?
False -You can associate only one network security group to each virtual network subnet and network interface in a virtual machine
True/False: You can associate an NSG with multiple subnets & NICs
True -The same network security group can be associated to as many different subnets and network interfaces as you choose
Intune is managed via:
- AAD Admin Centre
- M365 Compliance Centre
- M365 Security Centre
- Endpoint Admin Centre
Microsoft Endpoint Admin Centre
What THREE Inbound security rules are provided in NSGs by default?
AllowVNetInBound. This rule allows traffic from any Virtual Network (as defined by the service tag) on any port to any Virtual Network on any port, using any protocol.
AllowAzureLoadBalancerInBound. This rule allows traffic from any Azure Load Balancer on any port to any IP address on any port, using any protocol.
DenyAllInBound rule.
This rule denies all traffic from any source IP address on any port to any other IP address on any port, using any protocol.
What is the difference between Network Security Groups (NSGs) and Azure Firewall?
NSGs provide traffic filtering to limit traffic WITHIN VNets in each subscription.
Azure Firewall provides protection ACROSS different subscriptions and VNets.
True/False: Intune can be used to provision Azure subscriptions?
False
How widely does Bastion protect your VMs, VNets and subscriptions?
Bastion provides secure RDP and SSH connectivity to all VMs in the VNet, and peered VNets, in which it’s provisioned.
Bastion deployment is per VNet, not per subscription/account or virtual machine.
True/False: VMs accessed via Bastion need Public IPs
False. Bastion opens the RDP/SSH connection to your Azure virtual machine using private IP on your VM. You don’t need a public IP.
True/False: The Bastion service eliminates the need for NSGs
True -The service is hardened internally to provide secure RDP/SSH connectivity. You don’t need to apply any NSGs on an Azure Bastion subnet.
True/False: The Bastion service does NOT eliminate the need to harden VMs
False -Because it sits at the perimeter of your virtual network, you don’t need to worry about hardening each virtual machine in the virtual network
How does JIT protect VMs?
JIT allows you to select VM ports to which inbound traffic is blocked.
Defender for Cloud places “deny all inbound traffic” rules for these ports in the NSG/Firewall rules.
Defender applies RBAC to allow blocking to be lifted for a specified time & restores it afterwards.
True/False: JIT for VMs requires a Defender for Cloud subscription
True -JIT requires Microsoft Defender for servers to be enabled on the subscription
True/False: When JIT VM access expires, the connection is dropped
False -Defender for Cloud restores the NSGs to their previous states. Connections that are already established are not interrupted.
List THREE types of data encryption provided by Azure
Storage encryption (managed disks, blob storage, files & queues)
Disk encryption Win/Linux VM disks (bitlocker/dm-crypt)
Transparent Data Encryption (TDE) in SQL Db & Data Warehouse
List FOUR functions of Azure Key Vault
Secrets Mgmt (control access)
Key Mgmt
Cert Mgmt
Hardware Security Module (HSM) (store secrets in FIPS 140-2 HSMs)
The security admin wants to protect Azure resources from DDoS attacks and needs logging, alerting, and telemetry capabilities. which Azure service can provide these capabilities?
- Default DDoS infrastructure protection.
- Both DDoS IP Protection and DDoS Network Protection.
- Azure Bastion.
DDoS IP Protection and DDoS Network Protection provide advanced capabilities, including logging, alerting, and telemetry
Expand CSPM
Cloud Security Posture Management assesses systems and alerts security staff when a vulnerability is found.
Expand TVM
Threat & Vulnerability Management provides a holistic view of the organization’s attack surface and risk and integrates it into operations and engineering decision-making
Expand CWP
Cloud Workload Protection
Through CWP, Defender for Cloud is able to detect and resolve threats to resources, workloads, and services