Practice Test

True or False: Azure AD authentication for Azure Storage is the default method for controlling access to your storage account.

  • True
  • False

Answer: False

Explanation: By default, Azure uses a key-based authentication for accessing storage account services.

Azure AD authentication for Azure Files can be used with which service?

  • Azure Blob storage
  • File shares in the cloud
  • Azure Disk Storage
  • Queue messages

Answer: File shares in the cloud

Explanation: Azure AD authentication for Azure Files only supports file shares in the cloud.

True or False: Azure AD authentication cannot be used with SMB access for Azure Files.

  • True
  • False

Answer: False

Explanation: Azure AD authentication is used for SMB access and REST APIs for Azure files.

Which access type does Azure AD Authentication provide with Azure Storage and Azure Files?

  • User delegation access
  • Anonymous read access
  • Key-based access
  • Admin access

Answer: User delegation access

Explanation: Azure AD authentication provides secure, user delegation access to Azure Storage and Azure Files.

True or False: Azure AD authentication provides a means of assigning permissions and access controls.

  • True
  • False

Answer: True

Explanation: With Azure AD, you can assign roles to users, groups, and service principals.

Which of the following functions is supported by Azure AD authentication for Azure Files?

  • Encrypt files
  • Share files
  • Control access
  • All of the above

Answer: Control access

Explanation: Azure AD authentication only supports access control. Functions like Encryption and sharing files are not supported by Azure AD authentication.

True or False: The Azure role-based access control (RBAC) model assigns permissions to users, groups, and applications at a certain scope.

  • True
  • False

Answer: True

Explanation: The Azure role-based access control (RBAC) model assigns permissions to users, groups, and applications at a certain scope.

Which version of SMB does Azure Files use in conjunction with Azure AD authentication?

  • SMB 1
  • SMB 0
  • SMB 1
  • SMB 0

Answer: SMB 1

Explanation: Azure Files uses SMB 1 and above for Azure AD authentication.

True or False: For Azure Files, SMB access for Azure AD Domain Services (Azure AD DS) credentials can operate from on-premises or cloud-only deployments?

  • True
  • False

Answer: True

Explanation: SMB access for Azure AD DS credentials is available from on-premises deployments and from cloud-only deployments.

Azure AD authentication with Azure Storage supports the management of access rights for which of the following?

  • Blob data
  • Queue data
  • Table data
  • All of the above

Answer: Blob data

Explanation: As of now, Azure AD authentication can only control access for Blob data and not for Queue data or Table data.

Interview Questions

What is Azure AD authentication for Azure Storage and Files?

Azure Active Directory (Azure AD) authentication for Azure Storage and Azure Files is a method for authorizing access to storage accounts based on Azure AD identities. Instead of using shared keys or SAS tokens, you can use Azure AD-based identities such as users, groups, managed identities, or applications.

How is Azure Role-Based Access Control (RBAC) related to Azure AD authentication for Azure Storage and Azure Files?

Azure Role-Based Access Control (RBAC) is used in conjunction with Azure AD authentication to grant permissions to users, groups, managed identities, or applications. Specific roles that encapsulate a set of permissions are assigned to identities to control their access on Azure Storage resources.

How do you enable Azure AD authentication for Azure Storage?

Azure AD authentication for Azure Storage is enabled by default for all storage accounts created after 9/24/2020. For older storage accounts, you can enable it by using the Azure portal, Azure CLI, Azure PowerShell or Azure Resource Manager templates.

Which protocols support Azure AD authentication for Azure Files?

Azure Files currently supports Azure AD authentication over the Server Message Block (SMB) protocol. NFS protocol is not supported.

What types of access methods are supported by Azure AD authentication for Azure Storage and Azure Files?

Azure AD authentication for Azure Storage and Azure Files supports both resource-based access operations and data plane operations.

What types of Azure AD identities can be used with Azure AD authentication for Azure Storage and Azure Files?

Both managed and un-managed Azure AD identities can be used. These include user accounts, service principals for applications, managed identities (system-assigned and user-assigned), and Azure AD groups.

What Azure AD roles can be used to access Azure storage accounts?

Azure AD roles, including built-in roles such as Storage Blob Data Contributor, Storage Blob Data Reader and Storage Queue Data Message Processor, and custom roles can be used to provide access to Azure storage accounts.

Can a Blob Storage signed URL still be used if Azure AD authentication is enabled?

Yes, signed URLs, often referred to as a Shared Access Signature (SAS) URL, can still be used even if Azure AD authentication is enabled.

Does enabling Azure AD authentication for Azure Storage have any impact on storage costs?

There are no additional costs specifically associated with enabling Azure AD authentication. However, any data transfer or transaction costs related to storage operations would still apply.

Can I use both Shared Key Authorization and Azure AD authentication for access to Azure Storage and Azure Files?

Yes, you can use both Shared Key Authorization and Azure AD authentication. However, Microsoft recommends using Azure AD based access control when possible due to it being more secure and easier to manage.

How does Azure AD authentication contribute to enhancing the security of Azure Storage and Azure Files?

With Azure AD authentication, the need to store keys or SAS tokens is eliminated, reducing the risk of compromising them. Also, it allows for more granular control over permissions and more detailed security and access auditing.

What is the requirement for using Azure AD DS authentication for Azure Files?

Azure Active Directory Domain Services (AAD DS) authentication for Azure Files requires an active Azure AD DS instance and storage accounts must be joined to the Azure AD DS.

How does Azure AD authentication support conditional access policies?

Azure AD authentication for Azure Storage and Azure Files supports conditional access policies, allowing administrators to define automated access control decisions based on conditions such as user location, IP range, device status, or sign-in risk level.

Can Azure AD authentication for Azure Storage encrypt data at rest?

Azure AD authentication itself does not encrypt data at rest. However, Azure Storage automatically encrypts data at rest using Azure Storage Service Encryption.

How can you verify if a user has the required RBAC role for Azure AD authentication on Azure Storage?

You can verify if the user is in the correct RBAC role by checking the Access control (IAM) in the Azure portal for the Azure Storage account. You can see the user’s role assignments and their access to the resources.

Leave a Reply

Your email address will not be published. Required fields are marked *