Learn Describe security, compliance, privacy, and trust in Microsoft 365 (MS-900) with Interactive Flashcards

Master key concepts in Describe security, compliance, privacy, and trust in Microsoft 365 through our interactive flashcard system. Click on each card to reveal detailed explanations and enhance your understanding.

Microsoft Entra ID identity and access management

Microsoft Entra ID (formerly Azure Active Directory) is Microsoft's cloud-based identity and access management service that helps organizations manage user identities and control access to resources. It serves as the backbone of security for Microsoft 365 and other cloud applications.

At its core, Microsoft Entra ID provides authentication and authorization services. Authentication verifies who users are through credentials like passwords, multi-factor authentication (MFA), or passwordless methods such as biometrics and security keys. Authorization determines what resources authenticated users can access based on their roles and permissions.

Key features include Single Sign-On (SSO), which allows users to access multiple applications with one set of credentials, improving productivity while maintaining security. Conditional Access policies enable administrators to create rules that evaluate sign-in conditions like user location, device state, and risk level before granting access.

Microsoft Entra ID supports various identity types including cloud-only identities created in the cloud, hybrid identities synchronized from on-premises Active Directory, and external identities for partners and customers through B2B and B2C collaboration.

The service offers different license tiers: Free, P1, and P2. Higher tiers unlock advanced features like Privileged Identity Management (PIM) for managing privileged access, Identity Protection for detecting and responding to identity-based risks, and access reviews for governance.

Self-service capabilities empower users to reset passwords and manage their profiles, reducing IT support burden. Group management features allow dynamic membership based on user attributes, streamlining access management.

Integration with thousands of pre-integrated SaaS applications makes it simple to extend identity management beyond Microsoft services. Organizations can also develop custom applications that leverage Microsoft Entra ID for authentication.

For compliance, Microsoft Entra ID provides detailed audit logs and sign-in reports, helping organizations meet regulatory requirements and investigate security incidents effectively.

Cloud, on-premises, and hybrid identity concepts

Cloud, on-premises, and hybrid identity concepts are fundamental to understanding how organizations manage user authentication and access in Microsoft 365 environments.

**On-Premises Identity:**
This traditional approach stores user identities within an organization's local Active Directory Domain Services (AD DS). All authentication occurs within the company's own infrastructure. Users log in using credentials stored on local servers, and IT administrators maintain complete control over the identity infrastructure. This model works well for organizations with resources contained entirely within their physical network boundaries.

**Cloud Identity:**
With cloud identity, user accounts exist exclusively in Azure Active Directory (Azure AD), Microsoft's cloud-based identity and access management service. Organizations create and manage identities entirely in the cloud, with no dependency on local infrastructure. This approach suits organizations that have fully embraced cloud services and don't maintain legacy on-premises applications. Authentication happens through Microsoft's cloud infrastructure, enabling access to Microsoft 365 services and other cloud applications.

**Hybrid Identity:**
Hybrid identity combines both on-premises and cloud approaches, allowing organizations to maintain their existing Active Directory while extending identities to Azure AD. Microsoft provides tools like Azure AD Connect to synchronize user accounts between on-premises AD and Azure AD. This enables Single Sign-On (SSO) capabilities, allowing users to access both local resources and cloud services with one set of credentials. Hybrid identity is ideal for organizations transitioning to the cloud while maintaining some on-premises infrastructure.

**Authentication Options:**
Microsoft supports various authentication methods including password hash synchronization, pass-through authentication, and federation with Active Directory Federation Services (ADFS). Each option offers different benefits regarding security, complexity, and user experience.

Understanding these identity concepts helps organizations choose the right approach for their security requirements, compliance needs, and operational preferences within the Microsoft 365 ecosystem.

MFA, SSPR, and conditional access security

Multi-Factor Authentication (MFA), Self-Service Password Reset (SSPR), and Conditional Access are three essential security features in Microsoft 365 that work together to protect organizational resources and user identities.

Multi-Factor Authentication (MFA) requires users to verify their identity using two or more authentication methods before gaining access. These methods fall into three categories: something you know (password), something you have (phone or security key), and something you are (biometrics like fingerprint or facial recognition). MFA significantly reduces the risk of unauthorized access even if passwords become compromised, as attackers would need multiple verification factors.

Self-Service Password Reset (SSPR) empowers users to reset their own passwords through a secure verification process. Users can authenticate using methods such as mobile app notifications, phone calls, security questions, or email verification. SSPR reduces helpdesk calls, improves user productivity, and maintains security by requiring users to prove their identity before changing credentials. Administrators can configure which authentication methods are available and how many are required.

Conditional Access policies act as intelligent gatekeepers that evaluate signals and make access decisions based on organizational policies. These signals include user identity, device health, location, application being accessed, and risk level. Based on these conditions, policies can allow access, require additional verification through MFA, limit access to specific applications, or block access entirely. For example, an organization might allow full access from managed devices on the corporate network but require MFA when users connect from external locations.

Together, these features create a layered security approach. MFA strengthens authentication, SSPR maintains password security while improving user experience, and Conditional Access provides dynamic, context-aware protection. Organizations can implement these features through Azure Active Directory, configuring them to match their specific security requirements and risk tolerance levels.

Microsoft Defender XDR and Defender Portal

Microsoft Defender XDR (Extended Detection and Response) is a comprehensive security solution that unifies multiple protection services into a single, integrated platform. It combines endpoint, email, identity, and cloud application security to provide holistic threat detection, investigation, and response capabilities across your entire Microsoft 365 environment.

Defender XDR correlates alerts and signals from various sources, including Microsoft Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Defender for Identity, and Microsoft Defender for Cloud Apps. This integration allows security teams to see the complete attack chain rather than isolated incidents, enabling faster and more effective threat response.

The Microsoft Defender Portal serves as the centralized management console for all Defender XDR capabilities. Through this unified interface, security administrators can monitor threats, investigate incidents, manage security policies, and take remediation actions across their entire organization. The portal provides a single pane of glass view, eliminating the need to switch between multiple security consoles.

Key features of the Defender Portal include:

- Incident queue showing prioritized security events
- Automated investigation and response capabilities
- Threat analytics providing insights into emerging threats
- Secure score recommendations for improving security posture
- Advanced hunting using Kusto Query Language for proactive threat detection
- Unified device and user entity pages

The portal also offers role-based access control, allowing organizations to grant appropriate permissions to different team members based on their responsibilities. Security analysts can drill down into specific alerts, view detailed timelines of attack activities, and execute response actions such as isolating compromised devices or blocking malicious files.

By consolidating security operations into the Defender Portal, organizations benefit from improved visibility, streamlined workflows, reduced alert fatigue, and enhanced collaboration among security team members working to protect their Microsoft 365 environment.

Microsoft Secure Score benefits and capabilities

Microsoft Secure Score is a powerful security analytics tool within Microsoft 365 that provides organizations with a numerical representation of their security posture. This measurement system helps IT administrators and security professionals understand how well their organization is protected against potential threats.

Key Benefits:

1. **Visibility and Assessment**: Secure Score offers a centralized dashboard that displays your organization's current security status. It analyzes your Microsoft 365 environment and assigns points based on configured security features, user behaviors, and related settings.

2. **Actionable Recommendations**: The tool provides specific improvement actions that can enhance your security posture. Each recommendation includes detailed guidance on implementation, the potential point increase, and the security impact of making that change.

3. **Benchmarking Capabilities**: Organizations can compare their scores against similar companies in their industry. This comparison helps identify areas where security improvements are needed relative to peers.

4. **Progress Tracking**: Secure Score maintains historical data, allowing organizations to track their security improvements over time. This feature helps demonstrate the value of security investments to stakeholders.

5. **Risk Prioritization**: Recommendations are ranked by their potential impact and implementation complexity, helping security teams focus on high-value improvements first.

Capabilities Include:

- Integration with Microsoft Defender products
- Support for identity, device, and data protection metrics
- Customizable views for different roles within an organization
- API access for integration with third-party security tools
- Simulation features to see how implementing certain controls would affect your score

Secure Score covers multiple Microsoft 365 workloads including Exchange Online, SharePoint, OneDrive, Microsoft Teams, and Azure Active Directory. By regularly reviewing and acting on Secure Score recommendations, organizations can systematically strengthen their defenses and reduce their attack surface across the entire Microsoft 365 ecosystem.

Microsoft 365 threat protection for endpoints, apps, and identities

Microsoft 365 threat protection provides comprehensive security across three critical areas: endpoints, applications, and identities. This multi-layered approach ensures organizations can defend against modern cyber threats effectively.

**Endpoint Protection:**
Microsoft Defender for Endpoint offers advanced threat protection for devices including Windows, macOS, Linux, iOS, and Android. It uses behavioral sensors, cloud security analytics, and threat intelligence to detect and respond to sophisticated attacks. Key features include endpoint detection and response (EDR), automated investigation capabilities, vulnerability management, and attack surface reduction rules. This solution helps organizations identify compromised devices and take remediation actions.

**Application Protection:**
Microsoft Defender for Office 365 safeguards email and collaboration tools against phishing, malware, and business email compromise. It includes Safe Attachments, which scans email attachments in a virtual environment, and Safe Links, which checks URLs at time of click. Microsoft Defender for Cloud Apps provides visibility into cloud application usage, enabling organizations to discover shadow IT, assess risks, and enforce policies across SaaS applications.

**Identity Protection:**
Microsoft Entra ID Protection (formerly Azure AD Identity Protection) uses machine learning to detect suspicious sign-in activities and potential identity compromises. It analyzes signals like impossible travel, unfamiliar sign-in properties, and leaked credentials. Organizations can configure risk-based conditional access policies that require additional verification when threats are detected. Multi-factor authentication adds another security layer by requiring users to verify their identity through multiple methods.

**Integrated Security:**
Microsoft 365 Defender unifies these protection capabilities into a single portal, providing correlated alerts and automated investigation across endpoints, identities, email, and applications. This integration enables security teams to understand the full scope of attacks and respond efficiently. The solution leverages global threat intelligence from Microsoft's extensive security network to stay ahead of emerging threats.

Zero Trust security model

The Zero Trust security model is a comprehensive approach to cybersecurity that operates on the fundamental principle of 'never trust, always verify.' Unlike traditional security models that assume everything inside a corporate network is safe, Zero Trust treats every access request as if it originates from an untrusted network, regardless of where the request comes from or what resource it accesses.<br><br>In Microsoft 365, Zero Trust is built around three core principles. First, 'verify explicitly' means that authentication and authorization decisions are based on all available data points, including user identity, location, device health, service or workload, data classification, and anomalies. Second, 'use least privilege access' ensures users receive only the minimum permissions necessary to complete their tasks, implementing just-in-time and just-enough-access policies along with risk-based adaptive controls. Third, 'assume breach' means the system operates as if a security breach has already occurred, minimizing blast radius and segmenting access while verifying end-to-end encryption.<br><br>Microsoft 365 implements Zero Trust through various integrated services. Azure Active Directory provides identity verification and conditional access policies. Microsoft Defender for Endpoint ensures device compliance and health. Microsoft Information Protection classifies and protects sensitive data. Microsoft Cloud App Security monitors and controls cloud application access.<br><br>The model addresses modern security challenges where traditional network perimeters no longer exist due to remote work, cloud adoption, and bring-your-own-device policies. By verifying every transaction, limiting user access, and segmenting networks, organizations can better protect against both external threats and insider risks.<br><br>Zero Trust requires continuous validation of security configurations and posture before granting access to data and applications. This approach significantly reduces the attack surface and provides better visibility into who is accessing what resources, when, and from where, enabling organizations to maintain robust security in today's complex digital environment.

Microsoft Purview insider risk, auditing, and eDiscovery

Microsoft Purview provides comprehensive solutions for managing insider risks, conducting audits, and performing eDiscovery within Microsoft 365 environments. These capabilities help organizations protect sensitive data and maintain regulatory compliance.

**Insider Risk Management** helps organizations identify, investigate, and take action on potentially harmful activities by users within the organization. This solution uses machine learning and intelligent templates to detect risky behavior patterns such as data theft, confidential information leaks, and security policy violations. It analyzes signals from various Microsoft 365 services to correlate activities and highlight potential risks. Organizations can create customized policies based on specific risk indicators and receive alerts when suspicious patterns emerge.

**Auditing** in Microsoft Purview enables organizations to search and investigate user and administrator activities across Microsoft 365 services. The audit log captures thousands of operations including file access, sharing activities, mailbox changes, and administrative actions. Organizations can retain audit logs for extended periods depending on their licensing level, with some plans offering up to ten years of retention. This capability supports compliance requirements and helps security teams investigate incidents by providing detailed activity trails.

**eDiscovery** (Electronic Discovery) assists organizations in identifying, collecting, preserving, and exporting electronic information for legal cases, investigations, or regulatory requests. Microsoft Purview offers multiple eDiscovery tiers: Content Search for basic searching across locations, eDiscovery Standard for case management and legal holds, and eDiscovery Premium for advanced analytics, custodian management, and review sets. These tools allow legal and compliance teams to place content on hold to prevent deletion, search across mailboxes, SharePoint sites, and Teams conversations, and export relevant data in appropriate formats.

Together, these three capabilities form a robust framework for organizations to manage internal threats, maintain accountability through comprehensive logging, and respond effectively to legal and compliance obligations within their Microsoft 365 environment.

Microsoft Purview sensitivity labels and data loss prevention

Microsoft Purview sensitivity labels and data loss prevention (DLP) are essential components of Microsoft 365's security and compliance framework designed to protect organizational data.

Sensitivity labels allow organizations to classify and protect their content based on its level of confidentiality. These labels can be applied to documents, emails, and other content types across Microsoft 365 applications. When a sensitivity label is applied, it can enforce protection settings such as encryption, content marking (headers, footers, watermarks), and access restrictions. Labels can be applied manually by users or automatically through policies that detect sensitive information patterns. For example, a document containing financial data might receive a "Confidential" label that restricts external sharing and applies encryption.

Data Loss Prevention (DLP) policies work alongside sensitivity labels to prevent accidental or intentional sharing of sensitive information. DLP scans content across Exchange Online, SharePoint, OneDrive, Teams, and endpoint devices to identify sensitive data types like credit card numbers, social security numbers, or health records. When DLP detects potential policy violations, it can take various actions including blocking the sharing attempt, notifying administrators, displaying policy tips to educate users, or requiring business justification before allowing the action.

Together, these features provide comprehensive data protection by combining classification with enforcement. Organizations can create policies that align with regulatory requirements such as GDPR, HIPAA, or industry-specific standards. The Microsoft Purview compliance portal serves as the central management hub where administrators configure sensitivity labels, define DLP policies, and monitor compliance across the organization.

These tools help organizations maintain control over sensitive information, reduce the risk of data breaches, meet compliance obligations, and create a culture of data awareness among employees while still enabling productivity and collaboration.

Data residency and regulatory compliance

Data residency and regulatory compliance are critical aspects of Microsoft 365 that help organizations meet their legal and business requirements for data handling and storage.

Data residency refers to the geographic location where an organization's data is stored and processed. Microsoft 365 allows customers to specify the region where their core customer data will be stored at rest. This is particularly important for organizations operating in countries with strict data sovereignty laws that require certain types of data to remain within national borders. Microsoft operates data centers across multiple regions worldwide, including North America, Europe, Asia Pacific, and other locations, enabling customers to choose appropriate data storage locations.

Regulatory compliance encompasses the frameworks, standards, and laws that govern how organizations must handle, protect, and manage data. Microsoft 365 supports compliance with numerous global, regional, and industry-specific regulations including GDPR (General Data Protection Regulation), HIPAA (Health Insurance Portability and Accountability Act), SOC (Service Organization Controls), ISO standards, and many others.

Microsoft provides several tools and features to support compliance efforts. The Microsoft Purview Compliance Portal serves as a central hub for managing compliance-related activities. Organizations can access compliance scores, data classification tools, audit logs, and retention policies through this portal. Microsoft also maintains extensive compliance documentation and certifications that customers can use to demonstrate their adherence to regulatory requirements.

Data Loss Prevention (DLP) policies help prevent sensitive information from being shared inappropriately. Information barriers can restrict communication between specific groups when required by regulations. eDiscovery capabilities support legal investigations and audits by enabling organizations to search, hold, and export relevant content.

Microsoft continuously updates its compliance offerings to address new regulations and changing requirements, providing customers with the tools needed to maintain proper data governance across their Microsoft 365 environment.

Microsoft Priva privacy management capabilities

Microsoft Priva is a comprehensive privacy management solution within Microsoft 365 that helps organizations safeguard personal data and build a privacy-resilient workplace. It provides essential tools for understanding and managing privacy risks across your digital environment.

Priva Privacy Risk Management enables organizations to discover and visualize personal data stored in Microsoft 365 services, including Exchange Online, SharePoint, OneDrive, and Teams. It automatically identifies potential privacy risks such as data overexposure, data transfers between departments or geographic regions, and data minimization opportunities where stale personal information should be removed.

The solution offers automated policies that can detect risky activities and prompt users with guidance on proper data handling practices. These policies help create awareness among employees about privacy best practices while empowering them to make better decisions when handling sensitive information.

Priva Subject Rights Requests is another key capability that streamlines the process of responding to data subject access requests (DSARs). When individuals exercise their rights under privacy regulations like GDPR or CCPA to access, export, or delete their personal data, Priva automates the discovery and collection of relevant information across Microsoft 365 workloads. This significantly reduces the manual effort and time required to fulfill these requests.

The platform provides detailed analytics and reporting dashboards that give privacy teams visibility into personal data trends, policy matches, and potential risk areas. Organizations can track metrics over time and demonstrate compliance efforts to regulators and stakeholders.

Priva integrates seamlessly with Microsoft Purview compliance solutions, creating a unified approach to data governance and privacy management. It supports organizations in meeting regulatory requirements while fostering a culture of privacy awareness. By combining automated detection, user education, and streamlined request handling, Microsoft Priva helps organizations proactively manage privacy obligations and reduce the risk of data breaches or compliance violations.

More Describe security, compliance, privacy, and trust in Microsoft 365 questions
660 questions (total)