Frequently asked questions and answers of Identity and Access Management (IAM) in Cloud Computing of Computer Science to enhance your skills, knowledge on the selected topic. We have compiled the best Identity and Access Management (IAM) Interview question and answer, trivia quiz, mcq questions, viva question, quizzes to prepare. Download Identity and Access Management (IAM) FAQs in PDF form online for academic course, jobs preparations and for certification exams .
Intervew Quizz is an online portal with frequently asked interview, viva and trivia questions and answers on various subjects, topics of kids, school, engineering students, medical aspirants, business management academics and software professionals.
Question-1. How do you revoke access in IAM?
Answer-1: By detaching policies, deleting keys, disabling users, or removing group memberships.
Question-2. What is the difference between authentication and authorization in IAM?
Answer-2: Authentication confirms identity; authorization grants access.
Question-3. What is a service principal in IAM?
Answer-3: An identity representing an application or service that needs permissions.
Question-4. How does IAM support auditing?
Answer-4: By logging all access and permission changes.
Question-5. What is role chaining in IAM?
Answer-5: Using multiple roles assumed sequentially for access delegation.
Question-6. Can you explain IAM federation?
Answer-6: Federation enables external users to access resources without creating cloud-native IAM users.
Question-7. What is the importance of password rotation in IAM?
Answer-7: To reduce the risk of compromised credentials being exploited.
Question-8. How are IAM policies structured?
Answer-8: Typically as JSON documents defining allowed or denied actions.
Question-9. What is the difference between allow and deny in IAM policies?
Answer-9: Allow grants permission; deny explicitly blocks access.
Question-10. What is an IAM user?
Answer-10: A unique identity with long-term credentials used by a person or service.
Question-11. How can you secure programmatic access in IAM?
Answer-11: By using temporary credentials, rotating access keys, and applying least privilege.
Question-12. What is the use of tags in IAM?
Answer-12: Tags help organize and manage IAM resources like users and roles.
Question-13. How do you manage access for external contractors in IAM?
Answer-13: By using temporary roles or federated access with limited permissions.
Question-14. What is the role of MFA in protecting privileged accounts?
Answer-14: It adds an extra layer of security beyond just passwords.
Question-15. How does IAM handle resource-level permissions?
Answer-15: Policies can specify permissions for particular resources.
Question-16. What is a permission boundary's role in IAM?
Answer-16: To restrict the maximum permissions an identity can have regardless of attached policies.
Question-17. How can you manage user access lifecycle in IAM?
Answer-17: By provisioning, modifying, and de-provisioning access using automated tools.
Question-18. What is the use of session policies in IAM?
Answer-18: Session policies further restrict permissions during temporary credential sessions.
Question-19. What is the difference between root account and IAM user?
Answer-19: The root account has full unrestricted access; IAM users have controlled permissions.
Question-20. How does IAM integrate with Active Directory?
Answer-20: Through federation or synchronization to allow AD users cloud access.
Question-21. What is a service control policy (SCP) in IAM?
Answer-21: SCPs are policies that define maximum permissions for accounts in an organization.
Question-22. How do you secure API access in IAM?
Answer-22: By using roles, access keys, and restricting IP or VPC endpoints.
Question-23. What is the best practice for IAM user access keys?
Answer-23: Rotate keys regularly, avoid long-term keys, and use roles where possible.
Question-24. How do you handle forgotten passwords in IAM?
Answer-24: Through password reset mechanisms integrated with identity providers or the IAM system.
Question-25. What is Identity and Access Management (IAM)?
Answer-25: IAM is a framework of policies and technologies for ensuring that the right individuals access the right resources at the right times.
Question-26. What are the key components of IAM?
Answer-26: Users, groups, roles, policies, authentication, and authorization.
Question-27. What is the difference between authentication and authorization?
Answer-27: Authentication verifies who you are; authorization determines what you are allowed to do.
Question-28. What is an IAM role?
Answer-28: A role is a set of permissions that can be assumed by users, services, or applications to perform specific tasks.
Question-29. What is a policy in IAM?
Answer-29: A policy is a document that defines permissions for actions on resources.
Question-30. What types of policies are commonly used in IAM?
Answer-30: Identity-based policies, resource-based policies, permission boundaries, and SCPs (Service Control Policies).
Question-31. What is multi-factor authentication (MFA)?
Answer-31: MFA requires users to provide two or more verification factors to gain access.
Question-32. How does IAM support least privilege?
Answer-32: By granting users and roles only the permissions they need to perform their tasks.
Question-33. What is the purpose of an IAM group?
Answer-33: To simplify management by assigning permissions to groups rather than individuals.
Question-34. What is temporary security credentials in IAM?
Answer-34: Short-lived credentials that provide temporary access to resources.
Question-35. How does IAM integrate with Single Sign-On (SSO)?
Answer-35: IAM can authenticate users through a centralized identity provider for SSO across multiple applications.
Question-36. What is federated identity in IAM?
Answer-36: Federated identity allows users from external identity providers to access resources without creating separate IAM accounts.
Question-37. What is the difference between an IAM user and an IAM role?
Answer-37: Users represent permanent identities; roles are temporary and assumed to gain permissions.
Question-38. How are IAM permissions assigned?
Answer-38: Through policies attached to users, groups, or roles.
Question-39. What is the function of an access key in IAM?
Answer-39: Access keys are credentials for programmatic access to cloud services.
Question-40. How do you enforce password policies in IAM?
Answer-40: By setting rules on password complexity, expiration, and reuse.
Question-41. What is the principle of least privilege in IAM?
Answer-41: Users get the minimal permissions required to perform their jobs.
Question-42. What are service-linked roles?
Answer-42: Roles linked directly to cloud services that allow them to perform actions on your behalf.
Question-43. How do you audit IAM activity?
Answer-43: Using logs like AWS CloudTrail or Azure AD audit logs to track user actions.
Question-44. What is a permission boundary in IAM?
Answer-44: A limit that restricts the maximum permissions an IAM entity can have.
Question-45. What is the difference between inline and managed policies?
Answer-45: Inline policies are embedded directly into a user or role; managed policies are reusable and standalone.
Question-46. How does IAM help with compliance?
Answer-46: By enforcing controlled access and providing audit trails.
Question-47. What is an IAM identity provider?
Answer-47: An external system that authenticates users for federated access.
Question-48. How do roles help in cross-account access?
Answer-48: Roles allow users from one account to access resources in another securely.
Question-49. What is a policy simulator?
Answer-49: A tool to test and validate IAM policies without applying them.
Question-50. What is the significance of least privilege in cloud security?
Answer-50: It minimizes risk by limiting permissions to only what is necessary.
Frequently Asked Question and Answer on Identity and Access Management (IAM)
Identity and Access Management (IAM) Interview Questions and Answers in PDF form Online
Identity and Access Management (IAM) Questions with Answers
Identity and Access Management (IAM) Trivia MCQ Quiz