Practice Test

True or False: Multi-Factor Authentication (MFA) is an approach to security authentication which requires an entity to verify its identity through multiple methods.

  • True
  • False

Answer: True.

Explanation: MFA is an authentication process that requires the user to provide at least two verification factors to authenticate his or her identity.

In Azure, which type of Conditional Access policies are evaluated and enforced after the first-factor authentication?

  • a. Named locations
  • b. Users and groups
  • c. Application controls
  • d. Sign-in risk policies

Answer: d. Sign-in risk policies

Explanation: Sign-in risk policies are evaluated and enforced after the first-factor authentication has been completed.

Which administrative role in Azure is responsible for managing Conditional Access policies?

  • a. Security Reader
  • b. Security Administrator
  • c. Global Administrator
  • d. Compliance Administrator

Answer: c. Global Administrator

Explanation: A Global Administrator can perform all administrative functions including creating and managing Conditional Access policies.

True or False: You can only apply one Conditional Access policy per user in Azure.

  • True
  • False

Answer: False.

Explanation: Multiple Conditional Access policies can be applied to one user or group. Enforcement of these policies will be in the order of priority set.

Which of the following can be used as a second factor in MFA?

  • a. Password
  • b. Fingerprint scanning
  • c. Retina scanning
  • d. All of the above

Answer: d. All of the above

Explanation: All of these can serve as a second factor in Multi-Factor Authentication (MFA).

True or False: Conditional Access is only available in Azure Active Directory Premium P

  • True
  • False

Answer: False.

Explanation: Conditional Access is available in Azure Active Directory Premium P1 and Premium P

Which two of the following signals are considered while evaluating conditional access policies?

  • a. User Location
  • b. User Behavior
  • c. Device Risk Level
  • d. User Preferences

Answer: a. User Location, c. Device Risk Level

Explanation: Conditional access policies consider signals like user location, sign-in risk, device risk level etc.

In Azure, where can you configure Multi-factor Authentication?

  • a. Azure Active Directory
  • b. Azure Security Center
  • c. Conditional Access Policies
  • d. All of the above

Answer: d. All of the above

Explanation: MFA can be configured in Azure AD, Azure Security Center or through Conditional Access Policies.

True or False: You can implement Conditional Access Policies on guest users in Azure.

  • True
  • False

Answer: True.

Explanation: You can apply Conditional Access Policies on all users including guest users in your organization in Azure.

What Azure AD role must you have to configure Conditional Access Policy?

  • a. Security Administrator
  • b. Security Reader
  • c. Conditional Access Administrator
  • d. Global Administrator

Answer: c. Conditional Access Administrator

Explanation: Conditional Access Administrator can manage conditional access policies in Azure AD.

True or False: Azure AD Multi-Factor Authentication uses SMS or Voice call as the second form of authentication.

  • True
  • False

Answer: True.

Explanation: Azure AD MFA allows verification through a phone call or SMS, mobile app notification, or a verification code with a mobile app.

True or False: The user sign-in risk is an Azure AD Identity Protection signal used in Conditional Access policy decisions.

  • True
  • False

Answer: True.

Explanation: Conditional Access policy decisions can consider user sign-in risk, which is an Azure AD Identity Protection signal giving a risk score evaluation based on numerous indicators.

True or False: Conditional Access Policies in Azure can be simulated before actual implementation.

  • True
  • False

Answer: True.

Explanation: Azure provides a “What If” tool for admins to understand the impact of the policies before the actual deployment.

Which Conditional Access Policy condition allows only devices that are marked as compliant?

  • a. Device state
  • b. User risk
  • c. Sign in risk
  • d. Device platform

Answer: a. Device state

Explanation: The device state condition allows the admin to allow compliant devices, hybrid Azure AD joined devices, devices marked as compliant, or domain joined in the Conditional Access Policy.

True or False: MFA can be bypassed for trusted locations in Azure AD.

  • True
  • False

Answer: True.

Explanation: Trusted locations that are defined as Named Locations can be configured to bypass MFA.

Interview Questions

What is the primary purpose of implementing Conditional Access Policies in Azure?

Conditional Access Policies are used in Azure to ensure that only authorized individuals have access to certain resources while achieving security goals like strengthening user authentication or restricting access to sensitive information.

What is Multifactor Authentication (MFA) in Azure?

Multifactor Authentication (MFA) is a security measure that requires users to verify their identities by presenting multiple pieces of evidence or credentials before they can access Azure resources. It significantly increases the difficulty for an attacker to gain access.

How can you enforce MFA with Conditional Access in Azure?

You can enforce MFA with Conditional Access in Azure by creating a new Conditional Access policy, then under the “Grant” controls, choose “Require multi-factor authentication”. This policy will then enforce MFA anytime its conditions are met.

Can Conditional Access policies be applied to all users?

Yes, Conditional Access policies can be applied to all users but it’s commonly configured to exclude certain accounts such as emergency access or break-glass accounts from Conditional Access policies because these accounts are critical for business continuity.

Are Conditional Access policies immediately enforced upon creation in Azure?

Yes, once a Conditional Access policy is enabled, it immediately begins to apply to any users, applications, or other resources specified within the policy’s settings.

How does Azure decide which Conditional Access policy to apply if multiple policies are assigned to a user?

If multiple Conditional Access policies apply to a user or service principal sign-in event, Azure applies a logical “AND” operation, which means all policies must be satisfied.

Can Conditional Access be configured to require MFA only under specific conditions?

Yes, Conditional Access can be configured to require MFA only under specific conditions such as when users access certain applications, when they sign in from unfamiliar locations, or during non-business hours.

What risk does applying a Conditional Access policy to all users present?

Applying Conditional Access policies to all users poses a risk of mistakenly locking out all accounts, including the account of administrators. It is wise to exclude at least one emergency access or break-glass account.

What can be the potential conditions under a Conditional Access policy in Azure?

The potential conditions under a Conditional Access policy can include user risk, sign-in risk, device platform, location, and client applications.

How can I verify if a Conditional Access policy is properly enforced in Azure?

You can verify enforcement of the Conditional Access policy through the ‘Sign-ins’ report within the Azure AD section of the Azure portal. This report will show if the policy has been applied to the corresponding sign-in attempts.

Is it possible to combine multiple access controls in one Conditional Access policy?

Yes, you can combine multiple grant controls in one Conditional Access policy. In that case, the user must satisfy all requirements during sign-in.

Is it necessary to configure a Conditional Access policy for each application individually in Azure?

No, it’s not mandatory. You can create a single policy applied to multiple applications, or create individual policies for each application based on your organizational needs and security requirements.

What happens if a Conditional Access policy requires MFA, but a user doesn’t have MFA configured?

If a Conditional Access policy requires MFA and a user doesn’t have MFA configured, the user will be prompted to setup MFA during the sign-in process.

Can Conditional Access policies be used to block access rather than require MFA?

Yes, Conditional Access policies can be used to block access. You can create a policy that blocks access when certain conditions are met, such as sign-ins from unfamiliar locations or from risky devices.

Can Conditional Access be applied on on-premises applications?

Yes, Conditional Access can be applied to on-premises applications that are integrated with Azure AD.

Leave a Reply

Your email address will not be published. Required fields are marked *