Understand Microsoft Entra ID Flashcards

1
Q

When comparing AD DS with Microsoft Entra ID, it’s important to note the following characteristics of AD DS:

A

AD DS is a true directory service, with a hierarchical X.500-based structure.
AD DS uses Domain Name System (DNS) for locating resources such as domain controllers.
You can query and manage AD DS by using Lightweight Directory Access Protocol (LDAP) calls.
AD DS primarily uses the Kerberos protocol for authentication.
AD DS uses OUs and GPOs for management.
AD DS includes computer objects, representing computers that join an Active Directory domain.
AD DS uses trusts between domains for delegated management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

When comparing Microsoft Entra ID with AD DS, it’s important to note the following characteristics of Microsoft Entra ID:

A

Microsoft Entra ID is primarily an identity solution, and it’s designed for internet-based applications by using HTTP (port 80) and HTTPS (port 443) communications.
Microsoft Entra ID is a multi-tenant directory service.
Microsoft Entra users and groups are created in a flat structure, and there are no OUs or GPOs.
You can’t query Microsoft Entra ID by using LDAP; instead, Microsoft Entra ID uses the REST API over HTTP and HTTPS.
Microsoft Entra ID doesn’t use Kerberos authentication; instead, it uses HTTP and HTTPS protocols such as SAML, WS-Federation, and OpenID Connect for authentication, and uses OAuth for authorization.
Microsoft Entra ID includes federation services, and many third-party services such as Facebook are federated with and trust Microsoft Entra ID.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The Microsoft Entra ID P1 or P2 tier

A

provides extra functionality as compared to the Free and Office 365 editions. However, premium versions require additional cost per user provisioning. Microsoft Entra ID P1 or P2 comes in two versions P1 and P2. You can procure it as an extra license or as a part of the Microsoft Enterprise Mobility + Security, which also includes the license for Azure Information Protection and Intune.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Entra ID P1 Self-service group management

A

It simplifies the administration of groups where users are given the rights to create and manage the groups. End users can create requests to join other groups, and group owners can approve requests and maintain their groups’ memberships.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Entra ID P1 Advanced security reports and alerts.

A

You can monitor and protect access to your cloud applications by viewing detailed logs that show advanced anomalies and inconsistent access pattern reports. Advanced reports are machine learning based and can help you gain new insights to improve access security and respond to potential threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Entra ID P1 Multi-factor authentication.

A

Full multi-factor authentication (MFA) works with on-premises applications (using virtual private network [VPN], RADIUS, and others), Azure, Microsoft 365, Dynamics 365, and third-party Microsoft Entra gallery applications. It doesn’t work with non-browser off-the-shelf apps, such as Microsoft Outlook. Full multi-factor authentication is covered in more detail in the following units in this lesson.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Entra ID P1 Microsoft Identity Manager (MIM) licensing.

A

MIM integrates with Microsoft Entra ID P1 or P2 to provide hybrid identity solutions. MIM can bridge multiple on-premises authentication stores such as AD DS, LDAP, Oracle, and other applications with Microsoft Entra ID. This provides consistent experiences to on-premises line-of-business (LOB) applications and SaaS solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Entra ID P1 Enterprise SLA of 99.9%.

A

You’re guaranteed at least 99.9% availability of the Microsoft Entra ID P1 or P2 service. The same SLA applies to Microsoft Entra Basic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Entra ID P1 Password reset with writeback.

A

Self-service password reset follows the Active Directory on-premises password policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Entra ID P1 Cloud App Discovery feature of Microsoft Entra ID.

A

This feature discovers the most frequently used cloud-based applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Entra ID P1 Conditional Access based on device, group, or location.

A

This lets you configure conditional access for critical resources, based on several criteria.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Entra ID P1 Microsoft Entra Connect Health.

A

You can use this tool to gain operational insight into Microsoft Entra ID. It works with alerts, performance counters, usage patterns, and configuration settings, and presents the collected information in the Microsoft Entra Connect Health portal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Entra ID P2 Microsoft Entra ID Protection.

A

This feature provides enhanced functionalities for monitoring and protecting user accounts. You can define user risk policies and sign-in policies. In addition, you can review users’ behavior and flag users for risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Entra ID P2 Microsoft Entra Privileged Identity Management.

A

This functionality lets you configure additional security levels for privileged users such as administrators. With Privileged Identity Management, you define permanent and temporary administrators. You also define a policy workflow that activates whenever someone wants to use administrative privileges to perform some task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Microsoft Entra Domain Services provides several benefits for organizations, such as:

A

Administrators don’t need to manage, update, and monitor domain controllers.
Administrators don’t need to deploy and manage Active Directory replication.
There’s no need to have Domain Admins or Enterprise Admins groups for domains that Microsoft Entra ID manages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

If you choose to implement Microsoft Entra Domain Services, you need to be aware of the service’s current limitations. These include:

A

Only the base computer Active Directory object is supported.
It’s not possible to extend the schema for the Microsoft Entra Domain Services domain.
The organizational unit (OU) structure is flat and nested OUs aren’t currently supported.
There’s a built-in Group Policy Object (GPO), and it exists for computer and user accounts.
It’s not possible to target OUs with built-in GPOs. Additionally, you can’t use Windows Management Instrumentation filters or security-group filtering.