Skip to content

Commit

Permalink
Rename Active Directory to Entra ID
Browse files Browse the repository at this point in the history
  • Loading branch information
arvigeus committed May 16, 2024
1 parent 4768677 commit 245773a
Show file tree
Hide file tree
Showing 24 changed files with 222 additions and 222 deletions.
2 changes: 1 addition & 1 deletion Case Studies/AD Application Manifest.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Case Study: AD Application Manifest
# Case Study: Entra ID Application Manifest

Contoso Corp is a multinational company that has recently decided to move its applications to Azure. The company has a web application that is used by both employees and external vendors. The application is registered in Microsoft Entra ID.

Expand Down
4 changes: 2 additions & 2 deletions Knowledge Check/Containers.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,11 +44,11 @@ md: What types of ACR login methods are there? Their characteristics?

---

sh: How to authenticate with individual AD identity in ACR?
sh: How to authenticate with individual Entra ID identity in ACR?

---

sh: How to create and authenticate with AD service principal in ACR?
sh: How to create and authenticate with Entra ID service principal in ACR?

---

Expand Down
File renamed without changes.
6 changes: 3 additions & 3 deletions Questions/API Management.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,14 +24,14 @@ The return-response policy aborts pipeline execution and returns either a defaul

---

Question: Your organization offers web services to third-party clients. These services require non-anonymous access, authentication through OpenID Connect, and are accessed via APIs. To ensure secure Azure AD authentication, you decide to base it on a specific value embedded in the request query parameter. Which policy within Azure API Management should you enforce to meet this requirement?
Question: Your organization offers web services to third-party clients. These services require non-anonymous access, authentication through OpenID Connect, and are accessed via APIs. To ensure secure Entra ID authentication, you decide to base it on a specific value embedded in the request query parameter. Which policy within Azure API Management should you enforce to meet this requirement?

- [ ] check-header
- [x] validate-jwt
- [ ] set-header
- [ ] control-client-flow

Answer: The JWT Validation or "validate-jwt" policy in Azure API Management is used to validate the JWT (JSON Web Token) extracted from a specified HTTP Header or a URI query parameter. In this scenario, it allows you to securely support Azure AD authentication based on a value passed as a request query parameter. The other options do not provide this specific functionality.
Answer: The JWT Validation or "validate-jwt" policy in Azure API Management is used to validate the JWT (JSON Web Token) extracted from a specified HTTP Header or a URI query parameter. In this scenario, it allows you to securely support Entra ID authentication based on a value passed as a request query parameter. The other options do not provide this specific functionality.

---

Expand Down Expand Up @@ -183,7 +183,7 @@ Question: You are developing a solution that requires the Azure API Management (
- [ ] check-header
- [ ] set-body

Answer: By using a authentication-managed-identity identity, you can authenticate to services that support Azure AD authentication without credentials in your code. In this scenario, it allows the APIM instance to authenticate to the backend service securely.
Answer: By using a authentication-managed-identity identity, you can authenticate to services that support Entra ID authentication without credentials in your code. In this scenario, it allows the APIM instance to authenticate to the backend service securely.

---

Expand Down
2 changes: 1 addition & 1 deletion Questions/Blob Storage.md
Original file line number Diff line number Diff line change
Expand Up @@ -293,7 +293,7 @@ Answer: Azcopy supports both SAS and OAuth authentication for data transfer betw

---

Question: You're building an ASP.Net Core app to interact with Azure Blob containers using Azure AD and role-based access. What permission should you set for the Azure Storage API?
Question: You're building an ASP.Net Core app to interact with Azure Blob containers using Entra ID and role-based access. What permission should you set for the Azure Storage API?

- [ ] `User.Read`
- [ ] `User.Write`
Expand Down
14 changes: 7 additions & 7 deletions Questions/Containers.md
Original file line number Diff line number Diff line change
Expand Up @@ -146,9 +146,9 @@ Question: What is needed to enable authentication on your Azure Container App?
- [ ] A secret key to be embedded in the app's code
- [ ] A Premium Azure service tier subscription
- [ ] An Azure Container App certificate issued by Microsoft
- [ ] Azure Active Directory is required as an Identity provider
- [ ] Microsoft Entra ID is required as an Identity provider

Answer: Auth works only with HTTPS, requires any identity provider and specified provider within app settings. Authough AAD is a valid option, it's incorrect to state it's required.
Answer: Auth works only with HTTPS, requires any identity provider and specified provider within app settings. Authough Entra ID is a valid option, it's incorrect to state it's required.

---

Expand Down Expand Up @@ -797,13 +797,13 @@ Answer: `az container create` is the correct command to deploy a container in Az

Question: You are planning to use Azure Container Registry for your application. Which identity type should you use to ensure both headless authentication and role-based access control (RBAC)?

- [ ] Individual AD Identity
- [ ] Individual Entra ID Identity
- [ ] Managed Identity for Azure Resources
- [x] AD Service Principal
- [x] Entra ID Service Principal
- [ ] Admin User

Answer: Service principals are designed for headless authentication and can be assigned specific Azure roles, making them ideal for both requirements.
Individual AD Identity and Admin User are used for interactive push/pull operations.
Individual Entra ID Identity and Admin User are used for interactive push/pull operations.
Managed Identity for Azure Resources: While it supports unattended operations, it's limited to select Azure services and may not offer the full range of RBAC options.

---
Expand Down Expand Up @@ -856,9 +856,9 @@ Question: You are using Azure Container Instances (ACI) to run a container that
- [x] Storage Account Key
- [ ] Shared Access Signature (SAS) Token
- [ ] OAuth Token
- [ ] Azure AD Credentials
- [ ] Entra ID Credentials

Answer: To mount an Azure File Share to an Azure Container Instance, you need the Storage Account Key. SAS Tokens, OAuth Tokens, and Azure AD Credentials are not used for this specific operation.
Answer: To mount an Azure File Share to an Azure Container Instance, you need the Storage Account Key. SAS Tokens, OAuth Tokens, and Entra ID Credentials are not used for this specific operation.

---

Expand Down
Loading

0 comments on commit 245773a

Please sign in to comment.