Practice Test

True or False: Azure Active Directory (Azure AD) allows for management of API permissions to Azure subscriptions and resources.

  • True
  • False

Answer: True

Explanation: Azure AD allows for the management of access to Azure resources, including API permissions.

How can you assign roles to manage API permissions in Azure?

  • a. Azure Active Directory
  • b. Azure Role-Based Access Control (RBAC)
  • c. Azure Security Center
  • d. Azure Key Vault

Answer: b. Azure Role-Based Access Control (RBAC)

Explanation: Azure’s Role-Based Access Control (RBAC) is a system that provides fine-grained access management for resources in Azure, allowing you to set up roles for API permissions.

When can API permissions be granted in Azure?

  • a. At any time
  • b. Only when the API is first created
  • c. Only when a new subscription is added
  • d. Only when the API is offline

Answer: a. At any time

Explanation: API permissions can be granted, modified, or revoked at any time not just during creation.

True or False: Delegated permissions and Application permissions are the two types of permissions that can be given at the API level in Azure.

  • True
  • False

Answer: True

Explanation: These permissions refer to the granularity of control – Delegated permissions are used by apps that have a signed-in user present and Application permissions are used by apps that run without a signed-in user present.

Who is responsible for assigning permissions to Azure resources?

  • a. Azure Security Center
  • b. Azure Active Directory
  • c. Resource owner
  • d. Microsoft

Answer: c. Resource owner

Explanation: The owner of the resource, typically configured during resource creation, has full control over the permissions settings and overall control of the resource.

True or False: Assigning API permissions in Azure is optional and not necessary for security.

  • True
  • False

Answer: False

Explanation: Assigning permissions is a fundamental part of managing security and ensuring that resources are accessed in a controlled manner.

Which of the following is not a role in Azure RBAC?

  • a. Owner
  • b. Reader
  • c. Writer
  • d. Contributor

Answer: c. Writer

Explanation: Azure RBAC includes three primary roles: Owner, Contributor, and Reader. There’s no role called Writer.

Can the Azure owner role manage API permissions to Azure resources and subscriptions?

  • a. Yes
  • b. No

Answer: a. Yes

Explanation: The owner role has full access to all resources including the right to delegate access to others.

True or False: Not all users in the Azure AD have permissions to manage APIs.

  • True
  • False

Answer: True

Explanation: Only users with specific roles, like the owner, have permissions to manage APIs.

How do you remove an API permission in Azure?

  • a. Delete the API
  • b. Revoke the permission
  • c. Both a and b

Answer: b. Revoke the permission

Explanation: To remove an API permission, you don’t need to delete the API. You simply revoke the permission.

Can you restrict access to specific parts of the API in Azure?

  • a. Yes
  • b. No

Answer: a. Yes

Explanation: With granular permissions, you can restrict access to specific parts of the API.

True or False: Azure API management provides insights into how your APIs are used.

  • True
  • False

Answer: True

Explanation: Azure API Management offers insights on usage patterns and more, in addition to managing and securing APIs.

Which Azure feature allows for automatic management of API permissions?

  • a. Azure Security Center
  • b. Azure Active Directory
  • c. Azure Logic Apps
  • d. Azure Policy

Answer: d. Azure Policy

Explanation: Azure Policy is designed to enforce rules for resource properties during deployment and for already existing resources. It enables automatic management of API permissions.

True or False: Azure RBAC is at the resource level, not the subscription level.

  • True
  • False

Answer: False

Explanation: Azure RBAC can be configured at several levels, including the subscription level and individual resource level.

Azure API management does not support which types of APIs?

  • a. HTTP/HTTPS APIs
  • b. RESTful APIs
  • c. SOAP APIs
  • d. None of the above

Answer: d. None of the above

Explanation: Azure API Management provides support for HTTP(s), RESTful and SOAP APIs.

Interview Questions

What is API permission in Azure?

API permission in Azure refers to the access rights specified in the API, stating what actions an application can perform and what data it can access.

What is the purpose of Azure RBAC in managing API permissions?

Azure RBAC (Role-Based Access Control) is used in managing API permissions to provide fine-grained access management for Azure. It assures that only authorized users can access Azure resources or services at distinct scopes.

How do you assign a role in Azure RBAC?

To assign a role in Azure RBAC, navigate to the specific Azure resource, select the Access control (IAM) menu, and then click on the +Add button and select Add role assignment. Then, select the user and role to assign.

What are the types of roles in Azure RBAC?

In Azure RBAC, there are three types of roles – Built-In roles, Custom roles, and Azure Blueprints. Built-in roles are predefined in Azure, Custom roles are designed to meet specific needs, and Azure Blueprints help orchestrate Azure resource deployments.

What is the purpose of Managed Identities in Azure?

Managed Identities in Azure provide an identity for applications to use when connecting to resources that support Azure AD authentication. They eliminate the need for developers having to manage credentials.

How can Azure Policy be used to manage API permissions?

Azure Policy can be used to enforce organizational standards and assess compliance at scale. It evaluates resources for non-compliance with assigned policies. For APIs, it can ensure that certain permissions are not granted or certain configurations are maintained.

How can you protect Azure Subscriptions?

Protecting Azure Subscriptions can be done by restricting access and permissions, using Azure RBAC, enabling Multi-Factor Authentication (MFA), applying Azure Policies, and regularly auditing activity logs.

What is the function of Azure Resource Graph?

Azure Resource Graph is a service in Azure that is designed to extend Azure Resource Management by providing efficient and performance resource exploration with the ability to query at scale across a given set of subscriptions.

Which Azure service allows you to private access to the Azure APIs on a per-subscription basis?

Azure Private Link enables private access to the Azure APIs on a per-subscription basis by providing private connectivity from a virtual network to Azure platform as a service (PaaS), customer-owned, or Microsoft partner services.

How do you grant an application permission to access a web API in Azure?

You can grant an application permission to access a web API in Azure by defining Application Permissions which gives the app the full set of permissions to access the data of all users in the organization, or Delegated Permissions which specifies the access given to the app by the signed-in user.

What is the purpose of ‘Consent to application permissions’ in Azure?

‘Consent to permissions’ refers to the process of a user or admin giving an application the authorization to access specified protected resources on their behalf. The purpose is to prevent unauthorized access to user data.

If you create a custom role in Azure, where can it be used?

Custom roles in Azure can be used at the subscription, resource group, and resource scopes.

Can you change permissions of a built-in role in Azure RBAC?

No, you cannot change the permissions of a built-in role in Azure RBAC. You can only create a custom role with specific permissions.

What happens when you assign a role at a parent scope in Azure?

When you assign a role at a parent scope in Azure, the access applies to all the child resources within that scope.

How can you restrict permissions to certain Azure resources?

You can restrict permissions to certain Azure resources by assigning Azure RBAC roles, applying Azure Policies, enabling Azure Private Link for private access, and using Azure Active Directory groups to manage access at scale.

Leave a Reply

Your email address will not be published. Required fields are marked *