Azure Active Directory Interview Questions

Pass your Azure Active Directory interview! This blog provides a brief compilation of important questions and answers about core AAD topics. We’ll teach you all you need to know about identity management, authentication, security, and governance so you can effectively handle your next technical interview.

1. What is Azure Active Directory (Azure AD) or Microsoft Entra ID and why is it important in cloud computing?

Answer: Azure Active Directory (Azure AD), also called Microsoft Entra ID, is a cloud-based identity and access management (IAM) service from Microsoft. It helps organizations manage their user identities, control access to resources, and gives you secure authentication across applications, both in the cloud and on-premises.

It is important because:

  • It enables the users to log in once and then access multiple applications (Single Sign-On).
  • It gives you a secure authentication and prevents unauthorized access.
  • It supports Multi-Factor Authentication (MFA) which adds an extra layer of security.
  • It allows cloud and hybrid identity management, which makes it useful for businesses that are moving to the cloud.

You can take it as a hotel where guests receive a key card to enter their rooms, the gym, or the restaurant. Azure AD works similarly to this key card, which gives the employees access to different company resources securely. When an employee logs into Microsoft 365, they don’t need to enter their password again for Teams, SharePoint, or Outlook as Azure AD manages all their authentication.

2. How does Azure AD differ from on-premises Active Directory?

Answer: Azure Ad and on-premises Active Directory (AD) work for similar purposes but they have different work techniques.

Feature On-Premises Active Directory Azure Active Directory
Location Runs on local servers in a company’s data center. It is hosted in the cloud by Microsoft.
Authentication It uses Kerberos and NTLM for authentication. It uses OAuth 2.0, OpenID Connect, and SAML for cloud-based authentication.
Access Control It manages access to computers, servers, and printers inside a network. Manages access to cloud apps such as Microsoft 365, Google Workspace, and more.
Single Sign-On (SSO) Works within a company’s network. It works across cloud applications and hybrid environments.
Infrastructure It needs physical servers and maintenance. Not servers are needed as it is fully managed by Microsoft.

3. What are the key features and benefits of Azure AD?

Answer: Azure AD gives you security, identity management, and smooth access to users and applications.

Let us look into the key features of this:

  • Single Sign-On (SSO): It gives one login for multiple applications.
  • Multi-Factor Authentication (MFA): This adds a security with OTP, SMS, or biometrics.
  • Conditional Access: This grants or blocks access on the basis of conditions such as device, location, or risk level.
  • Role-Based Access Control (RBAC): It allows only the authorized users to access specific resources.
  • Self-Service Password Reset (SSPR): This feature lets the users to reset their passwords without IT support.
  • Hybrid Identity Support: This feature integrates with on-premises AD for hybrid environments.
  • Azure AD B2B & B2C: This supports business and customer identity management.

Now, let us understand the Benefits of Azure AD:

  • Increased Security:  This gives you protection against unauthorized access with MFA and identity protection.
  • Cost Savings: This decreases dependency on physical servers and IT management.
  • Better Productivity: The employees can access work resources from anywhere.
  • Scalability: It works for businesses of any size, from startups to enterprises.

An organization can use Azure AD SSO to enable the employees to sign in once and access Microsoft 365, Salesforce, and other apps without re-entering passwords.

4. Explain the concept of Single Sign-On (SSO) in Azure AD.

Answer: Single Sign-On (SSO) enables the users to log in once and then access multiple applications without entering their credentials again and again. This simplifies access management and gives better security.

Let’s understand how this works:

  • You can sign in to Azure AD once using their credentials.
  • Azure AD then verifies their identity and gives access to all authorized apps.
  • Now, there is no need to enter passwords repeatedly for each service.

For example, you can think of it as having a single key card that unlocks all doors in a hotel- your room, gym, or restaurant. In the same way when you log into Microsoft 365 and automatically get access to Teams, Outlook, and SharePoint without signing in separately.

Benefits of SSO:

It decreases password fatigue which means you have fewer passwords to remember. It also improves security and also gives you a better user experience as you will have better access to apps.

5. How does Azure AD help with user authentication and authorization?

Answer: Authentication vs. Authorization

  • Authentication: It confirms who you are for example entering a password or using biometrics.
  • Authorization: Decides what you can do like can you view or edit a file.

How Azure AD helps:

  • Authentication Methods: It supports passwords, biometrics, OTPs, and security keys for secure login.
  • Multi-Factor Authentication (MFA): This requires users to verify identity with a second factor like OTP.
  • Conditional Access: It controls access based on user location, device, or risk level.
  • Role-Based Access Control (RBAC): It assigns permissions on the basis of user roles.

For example, you can think it of as a bank. You can authenticate with your debit card and PIN, and on the basis of your account type, you are authorized to withdraw a certain amount. In the same way, when an employee logs into Azure AD, it first authenticates them. Then, if they are in the Technical department, Azure AD authorizes them for accessing Technical files but not for HR files. 

6. What are the different authentication methods supported by Azure AD?

Answer: Azure AD supports various authentication methods to make sure of secure and flexible login for users.

There are various Authentication Methods for this:

  • Password-based Authentication: You can log in using a traditional username and password.
  • Multi-Factor Authentication (MFA): It adds an extra verification step, like an OTP or fingerprint.
  • Windows Hello for Business: It uses biometric authentication such as fingerprint or facial recognition.
  • FIDO2 Security Keys: Physical USB of NFC keys that you can plug in or tap for authentication.
  • Certificate-based Authentication (CBA): Uses digital certificates for secure login.
  • Authenticator App (Microsoft Authenticator): It is a mobile app that gives you a one-time passcode (OTP) or push notification for login approval.
  • Phone-based Authentication (SMS and Call): It sends a one-time passcode via SMS or phone call.
  • Temporary Access Pass (TAP): A short-term passcode for logging in when a user forgets their credentials.

If we take an example, when you are logging into a bank account, you can enter a password and receive an OTP on your phone for extra security(MFA). Similarly, a corporate employee uses a fingerprint scanner (Windows Hello)  to log into their work laptop securely.

7. How can you enforce Multi-Factor Authentication (MFA) for Azure AD users?

Answer: MFA (Multi-Factor Authentication) adds an extra security step when you are loggin in for protecting it against unauthorized access. It protects against any stolen passwords, reduces phishing risks, and improves account security with extra verification.

Steps involved to enforce MFA in Azure AD:

  • Go to Azure AD portal→ Security→ MFA
  • Enable MFA for users (or any specific or all users).
  • Now choose the authentication methods (for example OTP, phone call, Authenticator app).
  • Set Conditional Access Policies (for example enforcing MFA only for risky logins).
  • Monitor MFA usage and alerts.

For example, when you are logging into a bank account, you enter a password, and an OTP is sent to your phone. When a company needs a MFA only when users log in from an unknown device.

8. What is Azure AD Join?

Answer: Azure AD Join enables devices (laptops, desktops, mobile devices) to join Azure AD without an on-premises Active Directory.

Advantages:

  • Facilitates Single Sign-On (SSO) to Microsoft 365 and other Azure applications.
  • Supports Conditional Access and Intune MDM for security.
  • Minimizes reliance on on-premises Active Directory.

For example, a remote employee’s laptop can join Azure AD and access company apps securely without connecting to a VPN.

9. What are the security defaults in Azure AD?

Answer: Security defaults are pre-configured security settings in Azure AD to protect users against identity-related attacks.

Key Features:

  • Requires MFA for everyone.
  • Blocks legacy authentication (e.g., older Office clients that don’t support MFA).
  • Requires admin permission to create privileged roles.

 Example: If a worker attempts to sign in with an insecure password, Security Defaults will deny access until MFA is enabled.

10. How does Azure AD integrate with other Microsoft cloud services like Office 365?

Answer: Azure AD is the identity provider for Microsoft 365 (formerly Office 365) and integrates smoothly with services such as Teams, Outlook, SharePoint, and OneDrive.

  • Single Sign-On (SSO): When users log in once and access multiple Microsoft 365 apps without re-entering credentials.
  • Conditional Access: It makes sure that the user accesses Microsoft 365 securely on the basis of device, location, or other risk factors associated with it.
  • Multi-Factor Authentication (MFA): This adds an extra security layer for Office 365 logins.
  • Self-Service Password Reset (SSPR): It enables the users to reset their passwords without IT support.

This integration improves security, simplifies access management, and also improves productivity across Microsoft’s cloud ecosystem. 

11. How can Azure AD be integrated with on-premises Active Directory?

Answer: Organizations that still use on-premises Active Directory (AD) can integrate it with Azure AD for a hybrid identity setup.

There are various integration methods:

  • Azure AD Connect: It synchronizes on-prem AD with Azure AD for user and group management.
  • Azure AD Pass-through Authentication: It enables you to authenticate directly using on-prem AD credentials without storing passwords in the cloud.
  • Azure AD Federation (ADFS): It uses Active Directory Federation Services(ADFS) to allow single sign-on (SSO) with on-prem AD.

For example, an organization that is merging two offices wants employees to use the same access card for both locations. The integration enables both systems to work together.In the same way, employees sign in to Office 365 using their existing on-premises AD credentials without having any requirement for a separate cloud login.

12. How does Azure AD integrate with other Microsoft cloud services like Office 365?

Answer: Azure AD is the identity provider for Microsoft cloud services like:

  • Microsoft 365 (Office 365): It manages user authentication for Outlook, Teams, OneDrive, SharePoint, etc.
  • Azure Services: It lets you have control over access to virtual machines, databases, and other cloud resources.
  • Enterprise Apps: It integrates with thousands of SaaS applications such as Salesforce, ServiceNow, and Google Workspace.

Let’s understand how this works:

  1. Single Sign-On (SSO):  You log in once and access all the Microsoft services.
  2. Multi-Factor Authentication (MFA): This adds extra security for logging into apps.
  3. Conditional Access: It allows access to Office 365 apps only from trusted devices and locations.
  4. Self-Service Password Reset: This lets you reset your Microsoft 365 password without IT support.

13. What is Azure AD Connect and how does it facilitate user synchronization?

Answer: Azure AD Connect is a tool that syncs on-premises Active Directory with Azure AD, enabling you to have a single identity across both environments.

Let us understand the key features of this:

  • User and Group Sync: It copies users, groups, and passwords from on-prem AD to Azure AD.
  • Password Hash Synchronization (PHS): It syncs the password hashes securely so that you can log in with the same credentials in the cloud.
  • Pass-through Authentication (PTA): This lets you authenticate with on-prem AD credentials without syncing passwords to the cloud.
  • Federation (ADFS): It allows you to enable SSO by integrating with Active Directory Federation Services (ADFS).

For example, suppose a company wants all the employees to use the same ID card to enter both their local office and a remote office. Azure AD Connect ensures that both systems recognize the same ID. Similarly, if a user logs into Office 365 with their on-prem AD password, changes to their password on-prem are automatically reflected in Azure AD.

14. What is Conditional Access in Azure AD and how does it enhance security?

Answer: Conditional Access is a security feature in Azure AD that controls access to applications on the basis of some of the specific conditions such as location, device, and risk level. It prevents unauthorized access, reduces password-related security risks, and improves compliance by enforcing security policies.

Let us understand how this works:

  • You try to log in to an application for example Microsoft 365.
  • Azure AD checks for conditions such as device type, IP address, or risk level.
  • Access is allowed, denied, or might also require extra verification (like MFA) on the basis of a set of rules.

For example, a bank allows ATM withdrawals only in your city but needs extra security (OTP) if you try to withdraw from another country. Similarly, when a company implements Conditional Access to block the logins from outside the corporate network unless MFA is used. 

15. Explain the concept of Azure AD roles and role-based access control (RBAC).

Answer: RBAC (Role-Based Access Control) in Azure AD gives you permissions on the basis of user roles, making sure that it has access only to what it needs. This prevents any unnecessary access, as it enhances security by limiting permissions and supports compliance with access control policies.

Some of the main components are:

  • Roles: Predefined permission levels such as “Global Admin” or “User Administrator”.
  • Assignments: Users/groups are assigned roles with specific permissions.
  • Scopes: It defines where the role applies like a specific app or service.

For example, in a hospital, doctors can view medical records but receptionists can only see patient schedules. In the same way, a help desk team gets the “Password Administrator” role to reset user passwords but cannot manage servers.

16. How can you configure Azure AD for self-service password reset?

Answer: Self-Service Password Reset(SSPR) enables you to reset your passwords without any IT help. This reduces the IT workload and also improves security by verifying identity before resetting your password. Like for example, you can reset your Microsoft 365 password online instead of contacting IT.

Now, let us explore the step-by-step process to configure SSPR:

  • Go to your Azure AD portal ———->Protection——–>Password Reset.

azure

  • Now you have to enable SSPR for users(that may be for a specific group or all users).

  • Choose your authentication methods(it can be by phone, email, or security questions).
  • Set up the password policies.
  • Now test SSPR and inform your users on how to reset passwords.

17. Explain the concept of Azure AD B2B and B2C and their use cases.

Answer: Azure Ad supports mainly two types of external user management:

1. Azure AD B2B (Business to Business)

  • It allows external users such as partners or vendors to access internal apps securely.
  • Users can log in with their own company’s credentials (Google, Microsoft, etc).
  • Admins can control all the accessibility without having to create any new accounts.

Now, let’s say an organization invites an external contractor to collaborate in SharePoint using their Google account, and then they would be using this Azure AD B2B model.

2. Azure AD B2C (Business-to-Consumer):

  • It is mostly used for customer-facing apps such as shopping sites or portals.
  • It supports social login such as by Google, Facebook, or Linkdln.
  • It gives self-service registration and password reset services.

Now, let’s say a retail company is building a shopping a shopping app where the customers can log in using Google or Facebook, in that case, they would be using the B2C model.

18. How does Azure AD support guest user access to applications and resources?

Answer: Azure AD provides Guest Access using Azure AD B2B (Business-to-Business). This enables organizations to securely share applications, documents, and resources with external users such as partners, vendors, or freelancers without creating new accounts.

The main features include guests using their existing credentials such as Google, Microsoft, Facebook, etc. This lets admins set access policies using Conditional Access. Guest access can be limited to specific apps and resources.

For example, if a vendor needs access to a SharePoint file, you can send them an invite, and when they log in with their email provider instead of a company account.

19. Explain the concept of Azure AD Application Proxy and its benefits.

Answer: Azure AD Application Proxy allows you to make your on-prem applications accessible securely and remotely without using any VPN. It works like an intermediate tier, directing the user safely through internal apps.

The advantage of this is, that it does not involve making the on-prem apps internet-accessible. It supports SSO and MFA for security. It also decreases attacks compared to VPN access.

For example, your company has an internal HR portal. your company has an on-premises HR portal. With Application Proxy, workers may access it externally with Azure AD authentication without a VPN.

20. How can you implement Azure AD Seamless Single Sign-On (SSO) in a hybrid environment?

Answer: Azure AD Seamless SSO enables users to automatically sign in when they are logged on to the corporate network. It is available in Hybrid Identity implementations where on-premises Active Directory (AD) is synchronized with Azure AD.

It enables Azure AD Connect for syncing. It configures Seamless SSO in the Azure AD portal. Now, add related domain URLs to browser settings for auto-login.

Now let us understand with an example. Imagine if an employee logs into his work laptop at the office, he can access Microsoft 365, Teams, or SharePoint without entering his password again.

21. How can you configure Azure AD Connect for password writeback?

Answer: Password Writeback enables the users to reset their on-prem AD passwords by using Azure AD’s Self-Service Password Reset (SSPR), syncing the changes back to on-prem AD. The steps include you to install and configure Azure AD Connect. Now enable Password Writeback in Azure AD Connect settings. Then, configure SSPR policies in Azure AD.

For example, If an employee forgets their password while traveling, they can reset it with the Azure portal, and the new password syncs with on-prem AD.

22. How can you use Azure AD to manage device identities and authentication?

Answer: Azure AD allows you to manage device identities using Azure AD Join and Hybrid Azure AD Join. Devices (Windows, Mac, etc.) are registered with Azure AD for secure access to cloud-based resources.

The various ways to  Manage Devices:

  • Azure AD Join – Directly join devices to Azure AD for cloud-only environments.
  • Hybrid Azure AD Join – Join devices to both on-prem AD and Azure AD for hybrid environments.
  • Device Compliance –  Implement policies using Intune or Conditional Access.

23. What are the different Azure AD editions?

Answer: Azure Active Directory (Azure AD) offers four editions to meet different business needs:

  1. Azure AD Free – Basic identity and access management for apps and users.
  2. Azure AD Premium P1 – Advanced security features like Conditional Access.
  3. Azure AD Premium P2 – Adds Identity Protection and Privileged Identity Management.
  4. Microsoft Entra ID (formerly Azure AD) – The latest evolution with enhanced security and compliance.

24. What is the role of Azure AD Connect Health?

Answer: Azure AD Connect Health monitors and troubleshoots synchronization between on-prem Active Directory and Azure AD.

What It Does:

  • Monitors sync errors and failed sign-ins.
  • Monitors domain controller health.
  • Delivers IT team alerts and reports.

For example: If a password sync fails, Azure AD Connect Health will alert the admin of the failure and recommend remediations.

25. What is automated user provisioning for SaaS apps?

Answer: Azure AD streamlines user creation, updates, and deletions in third-party SaaS applications.

How It Works:

  • Uses SCIM (System for Cross-domain Identity Management) to synchronize all the users.
  • Provides employees with immediate access upon joining an organization.
  • Automatically removes users when they leave the firm.

For example: When a new employee joins the firm, Azure AD automatically creates his/her Zoom and Slack accounts depending on his/her role.

26. Explain Identity Protection in Azure Active Directory or Microsoft Entra ID.

Answer: Identity Protection in Azure AD is an AI-driven security feature that detects and removes all identity risks. It monitors the user behavior and assigns risk levels to login attempts based on:

  • Impossible Travel: If a user logs in from two distant locations in a short time.
  • Leaked Credentials: If a user’s credentials are found in a data breach.
  • Unfamiliar Sign-in Locations: If a login attempt comes from a new country or device.

Based on the risk levels, Identity Protection can enforce Conditional Access policies, requiring the users to reset passwords or complete Multi-Factor Authentication(MFA). This feature helps to stop unauthorized access and protects against account takeovers.

27. What is the purpose of Identity Governance in Azure Active Directory or Microsoft Entra ID?

Answer: Identity Governance in Azure AD ensures the right users have access to the right resources while maintaining compliance and security. This includes:

  • Access Reviews: It periodically checks if users still need access to apps and data.
  • Privileged Identity Management (PIM): It gives you temporary access to admin roles to decrease security risks.
  • Entitlement Management: It manages access to groups, apps, and resources through predefined policies.

This helps organizations manage user permissions effectively, thus preventing excessive access, and complying with industry regulations such as GDPR and HIPAA.

28. How does Azure Active Directory or Microsoft Entra ID support passwordless authentication?

Answer: Azure AD supports passwordless authentication to remove any reliance on weak passwords and improve security. It offers three methods:

  • Microsoft Authenticator App: Using this app, users can approve sign-ins through a mobile notification instead of entering a password.
  • FIDO2 Security Keys: Hardware-based keys (such as YubuKey) that enable secure authentication.
  • Window Hello for Business: It uses biometrics (fingerprint or facial recognition) for secure sign-ins.

These are the methods that help you to prevent any phishing attacks, credential theft, and brute-force attacks, which make authentication more secure and user-friendly.

29. What is Azure AD Domain Services and when would you use it?

Answer: Azure AD Domain Services (Azure AD DS) provides domain join, group policy, and LDAP authentication without you having any on-premises domain controller.

You can use it when you want Active Directory Services in the cloud but do not wish to administer servers. You can also use it when migrating legacy apps that need to have traditional AD but you do not want to manage a domain controller.

For example, when an organization moves to the cloud but still needs old software that depends on traditional AD features. In the same way, a legacy HR system that only supports LDAP authentication can continue working in Azure AD DS.

The advantage of this Azure AD Domain Services is there is no need for on-prem domain controllers. It works with legacy apps that require LDAP or NTLM authentication. It also provides Group Policy Support in the cloud.

30. How can you integrate Azure AD with external identity providers?

Answer: Azure AD (currently known as Microsoft Entra ID) allows you to connect with external identity providers (IdPs) such as Google, Facebook, Okta, and custom SAML/OpenID Connect providers. This way, you can sign in using their current credentials from other sites.

There are several methods for integration:

  • You can use Direct Federation for SAML-based IdPs.
  • Use Azure AD B2C as it has social and custom identity provider support.
  • External identities let users authenticate against their own IdPs.

As an example, say your business allows customers to log on with their Google or Facebook profiles. Azure AD B2C makes it possible for you to add these providers seamlessly.

31. What is Azure AD Identity Protection and how does it help prevent identity-related risks?

Answer: Azure AD Identity Protection employs artificial intelligence to identify and react to suspicious sign-in activity like impossible travel, consecutive failed sign-ins, and sign-ins from suspicious locations.

It helps to detect compromised credentials using Microsoft’s security intelligence. It implements Conditional Access Policies to block or prompt for MFA. It gives risk reports for security teams to investigate threats.

For example,if the employee logs in at 9:00 AM in India and later logs in from the US at 9:10 AM, Identity Protection recognizes this as not possible travel and could require additional proof.

32. Explain the process of integrating Azure AD with Azure AD Domain Services.

Answer: Azure AD Domain Services (AAD DS) gives you a managed domain services such as Domain Join, Group Policy, and LDAP without the requirement for on-premises Active Directory. It is used for legacy apps and services that needs traditional AD features in a cloud environment.

The integration steps are:

  • Create an Azure AD DS instance in your Azure portal.
  • Now enable synchronization from your Azure AD tenant.
  • Join virtual machines (VMs) to the managed domain for authentication and access.

For example, if you have legacy applications which still needs LDAP authentication, Azure AD DS can give you a cloud-based version of Active Directory services for those applications without needing an on-prem server.

33. What is the role of Azure AD Privileged Identity Management (PIM) in access control?

Answer: Azure AD PIM helps you to manage and monitor privileged roles in Azure AD. It makes sure that only the right people have the access to critical roles and gives just-in-time access with approval workflows.

34. Explain the concept of Azure AD entitlement management and its benefits.

Answer: Azure AD Entitlement Management assists you in controlling the access to resources by offering a centralized method to request, approve, and review access to apps, groups, and other resources. It’s beneficial in big organizations with changing access requirements.

The benefits of Azure AD Entitlement Management are:

  • It allows you to access the packages by bundling the resources and accessing all the permissions into a single package.
  • You can request access to apps or groups and get approval automatically.
  • You can have control over the lifecycle management by giving access for a specific period of time and then automatically revoking after the specific period of time is over.

35. What are the best practices for securing Azure AD and preventing identity-related attacks?

Answer: Securing Azure AD is important as it’s the foundation of your organization’s identity and access management. The best practices include:

  • You should turn on Multi-Factor Authentication (MFA) for every user.
  • You should use Conditional Access policies to enforce security requirements.
  • You can Monitor logs by using Azure AD logs, and enable alerts for suspicious activities.
  • You should review permissions and reduce admin rights.
  • You should use identity Protection to identify and block risky sign-ins.
  • Implement password policies.

36. What are Managed Identities in Azure, and how do they simplify authentication for applications?

Answer: Managed Identities are a way to authenticate apps, services, or VMs without storing passwords or secrets. Azure AD automaticallly manages the credentials. Azure AD automatically manages the credentials.

There are mainly two types of Managed Identities:

  • System-assigned: All the resources are tied into a single resource (e.g., a Virtual Machine,Azure Function, or Logic App).
  • User-assigned: Can be shared across multiple resources(e.g., multiple VMs, Azure Functions, etc.).

37. What is the purpose of the Identity Secure Score in Azure Active Directory or Microsoft Entra ID?

Answer: Identity  Secure Score is a security rating in Azure AD that measures how well identity and access management (IAM) are configured in your organization.

It provides you security recomendations (e.g., turn on MFA, delete unused admin roles) and assist you to monitor security improvements over time. It measures your security posture against industry best practices.

38. How does Azure Active Directory or Microsoft Entra ID address the challenges of managing external identities?

Answer: Azure AD provides you with External Identities to handle users outside the company without compromising on security. Methods to handle external identities are:

  • Azure AD B2B (Business-to-Business): You can invite partners/vendors as guest users.
  • Azure AD B2C (Business-to-Consumer): Authenticate external customers through social logins (Google, Facebook, etc.).
  • Custom Identity Providers: Incorporate third-party IdPs (Okta, PingFederate).

39. What are users and groups in Azure AD?

Answer: In Azure Active Directory (Azure AD), Users and Groups help manage identity and access efficiently:

  • Users: Individual identities (employees, partners, or guests) with unique credentials to access resources.

  • Groups: Collections of users for simplified management, such as Security Groups (for permissions) and Microsoft 365 Groups (for collaboration).

40. What are custom roles in Azure AD, and how are they created?

Answer: Azure AD custom roles allows admins to create specific permissions for users rather than using built-in roles such as Global Admin or User Admin.

Steps to create a custom role:

  • Navigate to Azure AD > Roles and Administrators.
  • Click on Create a new custom role.

  • Set up permissions (e.g., only manage certain groups or apps).

  • Assign users/groups to the role.

For Example, A helpdesk support group can have a role to reset passwords but not to change security policies.

Conclusion

We hope these Azure Active Directory interview questions will help you prepare for your interviews. All the best!

If you are new to this domain, enroll today in our comprehensive Microsoft Azure Certification Training Course to enhance your skills and start a career as an Azure Administrator.

About the Author

Senior Cloud Computing Associate

Rupinder is a distinguished Cloud Computing & DevOps associate with architect-level AWS, Azure, and GCP certifications. He has extensive experience in Cloud Architecture, Deployment and optimization, Cloud Security, and more. He advocates for knowledge sharing and in his free time trains and mentors working professionals who are interested in the Cloud & DevOps domain.

EPGC Cloud