Learn Manage Azure identities and governance (AZ-104) with Interactive Flashcards

Master key concepts in Manage Azure identities and governance through our interactive flashcard system. Click on each card to reveal detailed explanations and enhance your understanding.

Manage Microsoft Entra users and groups

In the context of the Azure Administrator Associate certification, managing Microsoft Entra users and groups is the cornerstone of identity and access management (IAM). It involves configuring the directory service to ensure secure and efficient access to Azure resources.

User management requires administrators to handle distinct identity types: cloud-only users (created directly in Entra ID), directory-synchronized users (synced from on-premises Active Directory via Microsoft Entra Connect), and Guest users (external identities invited via B2B collaboration). Key administrative tasks include creating bulk users via CSV, assigning product licenses, managing user profile attributes, and configuring Self-Service Password Reset (SSPR) to reduce helpdesk volume.

Group management significantly streamlines administration by applying permissions to collections of users rather than individuals. Administrators must distinguish between Security groups (used for access control) and Microsoft 365 groups (used for collaboration tools like Teams). A critical feature in this domain is Dynamic Groups; unlike Assigned groups where members are added manually, Dynamic groups rely on rules based on user attributes (e.g., 'Department = HR'). This automation ensures that group membership—and consequently access permissions—updates automatically as user roles change, ensuring compliance and reducing manual overhead.

Finally, governance is enhanced through Administrative Units, which allow for the delegation of administrative permissions over a specific subset of users or groups. This enables a 'least privilege' model where regional or departmental IT staff can manage their specific users without requiring Global Administrator privileges over the entire tenant. Mastering these components ensures a scalable, secure, and organized identity infrastructure.

Manage licenses in Microsoft Entra ID

Managing licenses in Microsoft Entra ID (formerly Azure Active Directory) is a vital component of identity governance, controlling access to paid features such as Conditional Access, Privileged Identity Management (PIM), and Microsoft 365 services. For an Azure Administrator, the goal is to ensure efficient distribution of these resources while minimizing administrative overhead.

The most scalable method for handling this is group-based licensing. Unlike direct assignment, where an admin manually applies a license to an individual user, group-based licensing assigns specific subscriptions to a security group. When a user joins the group, they automatically inherit the licenses; when they leave, the licenses are revoked. This capability integrates powerfully with dynamic groups, allowing licenses to be provisioned automatically based on user attributes like Department or Country, ensuring a 'zero-touch' lifecycle workflow.

Administrators must also handle conflicting license variations and service dependencies. For instance, if a user inherits a standard license from one group and a premium license from another, the additive nature of Entra ID ensures they receive the capabilities of both. However, admins must define the 'Usage Location' for users before assignment, as this is a compliance requirement for most Microsoft services.

Monitoring usage is equally important. Entra ID provides dashboards to view the number of available versus assigned seats, helping organizations avoid payment for unused subscriptions. Administrative privileges are required to configure these settings; typically, the License Administrator role is delegated to handle these tasks to adhere to the Principle of Least Privilege, separating financial and licensing duties from general user management.

Manage external users (B2B)

In the context of Azure Administrator (AZ-104) and Microsoft Entra ID (formerly Azure AD), managing external users via B2B (Business-to-Business) collaboration allows organizations to securely share applications and services with guest users from other organizations. This feature enables external partners to use their own credentials to access your resources, eliminating the need for you to manage their passwords or identity lifecycles.

Effective management of B2B users involves several key components:

**1. Guest User Invitations:** Administrators invite users by email. The user redeems the invitation to establish a trust relationship. These users are added to the directory with a User Type of "Guest" rather than "Member," which applies default restrictions to their directory visibility.

**2. External Collaboration Settings:** Administrators configure these settings to control who can invite guests (admins only or specific members) and restrict what information guests can see within the directory (e.g., preventing them from browsing the user list).

**3. Cross-Tenant Access Settings:** This allows for granular control over collaboration with specific external organizations. Administrators can configure inbound and outbound trust settings, such as trusting Multi-Factor Authentication (MFA) claims from the external user's home tenant. This improves the user experience by preventing double-prompting for MFA.

**4. Security and Governance:** Once a guest is onboarded, they function similarly to internal users regarding resource access. You can assign them to Security Groups and apply Role-Based Access Control (RBAC). Crucially, you should apply Conditional Access policies to enforce security requirements (like MFA) and utilize Identity Governance features like Access Reviews to periodically recertify guest access, ensuring that permissions are revoked when the business partnership ends.

Configure self-service password reset (SSPR)

In the context of the Azure Administrator Associate certification and identity governance, configuring Self-Service Password Reset (SSPR) in Microsoft Entra ID (formerly Azure AD) is a critical task that reduces IT support costs by allowing users to reset their passwords without administrator intervention.

To configure SSPR, an administrator navigates to the 'Password reset' blade in the Azure portal. The configuration involves several key pillars:

1. **Properties:** This determines who can use SSPR. You can enable it for 'None', 'Selected' (specific security groups), or 'All' users. Best practice for governance suggests piloting with a 'Selected' group before a full rollout. Note that premium features, like on-premises writeback, require Entra ID P1 or P2 licenses.

2. **Authentication Methods:** You must decide which methods are permitted for identity verification (e.g., mobile app notification, SMS, email, or security questions) and how many methods are required (one or two) to perform a reset.

3. **Registration:** Administrators can require users to register their authentication information upon their next sign-in to ensure compliance.

4. **Notifications and Customization:** You can configure the system to notify users and admins of resets and provide a link to the helpdesk for support.

5. **On-premises integration:** For hybrid environments, enabling 'Password Writeback' via Microsoft Entra Connect is essential. This ensures that when a password is changed in the cloud, it is synchronized back to the local Active Directory in real-time.

Effective SSPR governance also involves monitoring 'Audit Logs' and 'Usage & Insights' to track registration rates and reset activity, ensuring the organization maintains a secure and efficient identity posture.

Manage built-in Azure roles (RBAC)

Azure Role-Based Access Control (RBAC) is the authorization system built upon Azure Resource Manager (ARM) that provides fine-grained access management for Azure resources. For an Azure Administrator, managing built-in roles is a fundamental competency within the 'Manage Azure identities and governance' domain. Rather than defining individual permissions manually, administrators utilize Azure's extensive library of built-in role definitions designed to cover common operational scenarios.

The governance model relies to role assignments, which consist of three elements: the **Security Principal** (user, group, managed identity, or service principal), the **Role Definition** (the set of permissions), and the **Scope** (the boundary of access).

There are four foundational built-in roles that apply to all resource types:
1. **Owner**: Grants full access to manage all resources, including the ability to assign roles to others.
2. **Contributor**: Grants full access to create and manage resources but prohibits assigning roles to others.
3. **Reader**: Allows viewing of existing resources but strictly prohibits making changes.
4. **User Access Administrator**: Specifically grants the ability to manage user access to Azure resources.

Beyond these generic roles, Azure provides specialized built-in roles like 'Virtual Machine Contributor' or 'Storage Blob Data Reader.' Utilizing these specific roles is crucial for adhering to the **Principle of Least Privilege**, ensuring users possess only the specific permissions required for their tasks.

Scope management is equally critical. Roles can be assigned at the Management Group, Subscription, Resource Group, or Resource level. Permissions are inherited down the hierarchy; a user assigned 'Contributor' at the Subscription level automatically inherits that access for all contained Resource Groups. Effective management requires selecting the precise built-in role and applying it at the narrowest effective scope to maintain a secure cloud environment.

Assign roles at different scopes

In the context of the Azure Administrator Associate certification, assigning roles at different scopes is a fundamental component of Azure Role-Based Access Control (RBAC). A scope represents the boundary or the specific set of resources where a security principal (user, group, or service principal) exercises the permissions defined by a role.

Azure defines four levels of scope arranged in a hierarchical parent-child structure:
1. Management Groups: The highest level, used to govern multiple subscriptions.
2. Subscriptions: Containers for user billing and resource management.
3. Resource Groups: Logical containers for grouping related resources.
4. Resources: Individual instances like a specific Virtual Machine or Storage Account.

The critical mechanism defining this architecture is inheritance. Permissions assigned at a parent scope are automatically inherited by all child scopes. For instance, if you assign the "Contributor" role to a user at the Management Group scope, that user effectively becomes a Contributor for every Subscription, Resource Group, and Resource nested under that group. Crucially, inherited permissions cannot be revoked at a lower level (e.g., you cannot apply a Deny rule on a specific VM for a user who holds Subscription-level ownership).

To ensure robust governance, administrators must strictly adhere to the Principle of Least Privilege. You should grant access only at the specific scope needed to perform the required tasks, and no higher. For example, instead of making a developer an Owner of an entire Subscription, assignments should be made at the Resource Group level. If a user only needs to manage a specific database, the role should be assigned directly to that Resource scope. This granular scoping prevents accidental modification of critical infrastructure, ensures compliance, and limits the potential security "blast radius" if an account is compromised. Administrators manage these scope assignments via the "Access control (IAM)" blade in the Azure Portal, CLI, or PowerShell.

Implement and manage Azure Policy

In the context of the Azure Administrator Associate certification, implementing and managing Azure Policy is foundational for enforcing organizational standards and ensuring compliance at scale. Azure Policy evaluates resources in Azure by comparing resource properties to business rules defined in JSON format.

The implementation process revolves around three key concepts: Definitions, Initiatives, and Assignments. A **Policy Definition** expresses a specific rule, such as restricting resource deployment to specific Azure regions (for data sovereignty) or limiting Virtual Machine SKUs (for cost management). To simplify management, multiple definitions are grouped into an **Initiative** (or Policy Set), allowing administrators to track compliance for a specific goal, such as 'NIST 800-53', via a single assignment.

Once defined, administrators **Assign** these policies to a specific scope, ranging from Management Groups (spanning multiple subscriptions) down to individual Resource Groups. This inheritance model ensures consistent governance across the hierarchy.

Management involves configuring **Effects**. Common effects include 'Deny' (blocking non-compliant deployments), 'Audit' (marking resources as non-compliant without blocking), and 'DeployIfNotExists' (automatically deploying missing components, like monitoring agents). Crucially, Azure Policy handles **Remediation** for existing resources. By using Remediation Tasks and Managed Identities, the service can retroactively modify non-compliant resources to meet the new standards. Effectively implemented, Azure Policy acts as a guardrail, automating governance so teams can deploy rapidly while remaining secure and budget-compliant.

Configure resource locks

In Azure, resource locks are a critical governance tool designed to prevent the accidental deletion or modification of mission-critical resources. While Role-Based Access Control (RBAC) manages who can perform actions, resource locks apply a restriction to the resource itself, overriding permissions. Even a user with the 'Owner' role cannot perform a restricted action without first removing the lock, ensuring that destructive actions are always intentional.

There are two types of locks you can configure:
1. **CanNotDelete**: This allows authorized users to read and modify a resource, but strictly prohibits deletion. This is ideal for active production resources that require updates but must not be removed.
2. **ReadOnly**: This is more restrictive. It permits users only to read the resource; they cannot delete it or make any changes to it. This acts similarly to restricting all users to the 'Reader' role for that specific resource.

A crucial concept in configuration is **inheritance**. When you apply a lock at a parent scope—such as a Subscription or a Resource Group—all resources contained within that scope inherit the lock. Furthermore, any new resources added to that scope in the future will also inherit the lock automatically. Administrators must be cautious with 'ReadOnly' locks at the parent level, as they can block unexpected operations; for example, restarting a Virtual Machine requires a write action, which a 'ReadOnly' lock would prevent.

Locks can be managed via the Azure Portal, Azure CLI, PowerShell, or ARM templates. Only users with `Microsoft.Authorization/locks/*` permissions (typically Owners and User Access Administrators) can create or delete these locks.

Apply and manage tags on resources

In the context of the Azure Administrator Associate certification, applying and managing tags is a vital component of Azure governance. Tags are metadata elements consisting of name-value pairs (e.g., 'Environment: Production') applied to Azure resources, resource groups, and subscriptions. They allow administrators to logically organize resources irrespective of their deployment hierarchy.

The most significant application of tagging is **Cost Management and Billing**. By categorizing resources with tags like 'CostCenter' or 'Department,' administrators can generate granular cost reports, enabling accurate chargebacks and budget tracking. Without tags, breaking down a unified Azure bill by team or project is significantly more difficult.

From an **operational perspective**, tags assist in resource identification and automation. Scripts and runbooks can target resources based on tags (e.g., applying patches only to resources tagged 'OS: Windows' or shutting down distinct environments).

A critical concept for the exam is that tags **do not inherit** automatically. Applying a tag to a Resource Group does not propagate it to the resources inside. To achieve this, or to enforce specific tagging rules (like requiring a 'Project' tag upon creation), an administrator uses **Azure Policy**. Policies can remediate non-compliant resources by appending tags to child resources or denying deployment if specific tags are missing.

Technically, resources are limited to 50 tags. Tag names are case-insensitive, while values are case-sensitive. Managing these tags can be performed via the Azure Portal, PowerShell (`Update-AzTag`), Azure CLI, or ARM templates. Effective tagging taxonomy is the foundation of a well-governed Azure environment.

Manage resource groups and subscriptions

In the context of the Azure Administrator Associate certification, managing resource groups and subscriptions is foundational to establishing a secure and organized cloud environment. The Azure hierarchy structures resources into Management Groups, Subscriptions, Resource Groups (RGs), and finally, individual resources.

**Subscriptions** act as the primary logical unit for billing and security boundaries. Administrators are responsible for monitoring usage against quotas and limits to prevent service interruptions. Management tasks at this level include reviewing costs via Azure Cost Management, managing access through Role-Based Access Control (RBAC), and applying Azure Policies to enforce compliance across all contained resources. Subscriptions also allow for the movement of resources between them, facilitating organizational restructuring.

**Resource Groups** serve as containers for resources that share a common lifecycle (creation, utilization, and deletion). A critical aspect of RG management is the understanding that deleting a resource group removes all resources within it, which is a powerful tool for lifecycle management (e.g., decommissioning a test environment). Resources can interact across groups, but a resource can only exist in one group at a time.

To govern these scopes effectively, administrators utilize three key mechanisms:
1. **Resource Locks:** Applying 'CanNotDelete' or 'ReadOnly' locks to subscriptions or RGs prevents accidental modification or deletion of critical assets.
2. **Tagging:** Administrators apply metadata tags (key-value pairs) to these scopes to organize resources for billing, inventory, and department identification.
3. **RBAC Inheritance:** Permissions assignment is hierarchical; access granted at the subscription level is automatically inherited by all RGs and resources within it.

Mastering these components ensures an administrator can maintain a compliant, cost-efficient, and logically organized Azure infrastructure.

Manage costs (alerts, budgets, Azure Advisor)

Managing costs in Azure is a critical component of governance for an Azure Administrator. It involves tracking, allocating, and optimizing cloud spend to ensure financial accountability using Azure Cost Management and Billing.

**Budgets** are the foundational tool for planning. They allow you to set spending limits for a specific scope (such as a Subscription or Resource Group) and a specific time period (monthly, quarterly, or annually). Budgets track your spending against your plan but do not inherently stop services when limits are reached.

**Alerts** are the active monitoring mechanism tied to budgets. As spending approaches or exceeds defined thresholds (e.g., 50%, 80%, 100% of the budget), Azure triggers alerts. These trigger **Action Groups**, which can send notifications (Email, SMS) to stakeholders or initiate automated processes (via webhooks to Azure Functions or Logic Apps) to shut down non or essential resources or deny new deployments, effectively curbing overspending programmatically.

**Azure Advisor** helps optimize costs proactively. Unlike budgets which monitor current spend, Advisor analyzes historical usage telemetry to identify waste. The 'Cost' category in Advisor recommends actionable changes, such as resizing underutilized Virtual Machines (rightsizing), deleting unassociated public IP addresses, or purchasing Reserved Instances (RIs) for predictable workloads. By checking Advisor regularly, administrators can reduce the overall resource footprint and maximize ROI.

Together, these tools form a governance loop: Budgets define the constraints, Alerts provide real-time enforcement, and Azure Advisor ensures ongoing efficiency.

Configure management groups

In the context of the Azure Administrator Associate certification, configuring management groups is essential for managing governance at scale. Management groups provide a scope level above subscriptions. While subscriptions organize resources and billing, organizations with multiple subscriptions require a mechanism to efficiently manage access, policies, and compliance across them collectively.

When configuring management groups, you establish a hierarchical structure. Every Azure Active Directory tenant possesses a single 'Tenant Root Group.' Administrators can build a tree structure up to six levels deep under this root to mirror organizational hierarchies, such as geographies, business units, or environment types (e.g., Production vs. Development).

The core power of management groups lies in inheritance. When Azure Policy or Role-Based Access Control (RBAC) definitions are applied to a management group, all nested subscriptions, resource groups, and resources inherit these settings. For instance, applying a policy that restricts virtual machine sizes to a specific management group ensures that every subscription within that group enforces the rule automatically, removing the need for repetitive manual configuration.

To configure this, an Azure Administrator must create the groups, define the hierarchy, and move specific subscriptions into these groups. It is important to note limits, such as a maximum depth of six levels and support for up to 10,000 groups. Proper configuration ensures a consistent security posture and operational efficiency across the entire Azure estate.

More Manage Azure identities and governance questions
360 questions (total)