Azure SQL Database Multi-Factor Authentication | Microsoft DP-900 Exam Answer

Azure SQL Database Multi-Factor Authentication

Question

You need to ensure that users use multi-factor authentication (MFA) when connecting to an Azure SQL database.

Which type of authentication should you use?

Answers

Explanations

Click on the arrows to vote for the correct answer

A. B. C. D.

B

https://docs.microsoft.com/en-us/azure/azure-sql/database/authentication-mfa-ssms-overview

The correct answer is B. Azure Active Directory (Azure AD) authentication.

Explanation:

Multi-factor authentication (MFA) is a security feature that adds an extra layer of authentication, requiring users to provide more than one form of authentication to access a resource or application. In the case of Azure SQL database, this could be a combination of a password and a verification code sent to the user's mobile phone.

Azure SQL database supports multiple authentication methods, including:

A. Service principal authentication: this method involves creating a service principal in Azure AD, which is then used to authenticate to Azure SQL database. However, this method does not provide built-in support for MFA.

B. Azure AD authentication: this method involves using Azure AD as the authentication provider for Azure SQL database. Azure AD supports MFA, so by configuring Azure SQL database to use Azure AD authentication, you can enforce MFA for all users who connect to the database.

C. SQL authentication: this method involves using a username and password to authenticate to Azure SQL database. While you can require users to use a strong password, this method does not support MFA.

D. Certificate authentication: this method involves using a digital certificate to authenticate to Azure SQL database. While this is a secure method of authentication, it does not support MFA.

Therefore, the best option to ensure users use MFA when connecting to an Azure SQL database is to use Azure AD authentication.