Skip to the content.

Azure IAM

This is not an exhaustive documentation of all the existing Azure Services. These are summarized notes for the Azure Certifications.
To see the complete documentation, please go to: Azure documentation

Identity and Access Management

Azure provides a comprehensive suite of access management and identity services, allowing organizations to tailor their security measures based on specific needs.

Role-Based Access Control (RBAC)

RBAC is an authorization system built on Azure Resource Manager, providing fine-grained access management for Azure resources.

Example Scenario

Back to the top

Microsoft Entra ID (previously “Azure Active Directory”)

Azure Active Directory is a cloud-based identity and access management service by Microsoft which allows you to control access to internal and external resources.

When you set up an environment on Azure, instead of using Active Directory, you use Azure Active Directory.

Usage

Back to the top

Identity Protection

This feature automatically detects and assesses risks associated with user logins, including potential intrusion attempts. Key functionalities include:

Back to the top

Privileged Identity Management (PIM)

To safeguard administrator accounts and prevent unauthorized access, Microsoft offers the Privileged Identity Management (PIM) service. PIM focuses on:

Access Reviews

This requires the regular reviews of the list of administrators to ensure only necessary privileges are assigned.

Just-In-Time Access

Eligible users request activation of elevated roles only when needed. Activation may require multifactor authentication, role activation approval, and a specified reason.

How it works:

  1. Certain users are designated as eligible to perform administrator tasks but don’t have those permissions all the time.

  2. If an eligible user needs to perform an administrator task, then they have to request activation of an elevated role.

  3. The user might have to perform multifactor authentication.

  4. They have to enter a reason for the activation request.

  5. Finally, if the role requires activation approval, then they’ll have to wait for an approver to activate their role.

  6. This activation will only last for a limited amount of time, so after the activation expires, they’ll have to go through the same process again.

Audit Trail

Maintains a detailed audit trail of administrator activities for accountability and security monitoring.

Back to the top

External Identities

For scenarios where external users, such as partners, suppliers, or customers, require access, Azure AD provides the External Identities feature. It includes three components:

B2B Collaboration

B2B Direct Connect

Azure AD B2C (Business-to-Consumer)

Back to the top

Azure AD Connect

|| |-|

Naturally, if you already have an on-premises Active Directory implementation, you don’t have to recreate all of your users and groups in Azure Active Directory. Instead, you can synchronize your accounts between the two systems using Azure AD Connect.

Azure AD Tenant

When you sign up for an Azure subscription, an Azure AD tenant is automatically created.

|| |-|

Multiple Subscriptions and Tenants

One common practice is to have a separate subscription for each department so that each of them can manage their own Azure resources. If you wanted to, you could have a separate tenant in each subscription, but this usually doesn’t work very well.

Shared Tenants

Many organizations will share the same tenant among all of their subscriptions. That way, users, groups, and apps can be centrally managed while Azure resources can be managed by individual departments.

If you want to move an existing subscription to a central tenant

Back to the top

Azure AD Services

Azure AD B2B (Business-to-Business)

Azure AD B2C (Business-to-Customer)

Back to the top

Microsoft Entra Domain Services (formerly Azure AD Domain Services)

The Challenge of Legacy Authentication Protocols

When migrating on-premises applications to Azure, a potential challenge arises when these applications use legacy authentication protocols such as NTLM or Kerberos.

Dealing with this issue requires careful consideration. Possible solutions can include:

Microsoft Entra Domain Services

Microsoft Entra Domain Services or previously known as Azure AD Domain Services or Azure AD DS is a cloud offering providing managed domain services compatible with on-prem Active Directory.

Back to the top

Azure Multi-Factor Authentication (MFA)

Two-step verification for enhanced security, requiring multiple authentication methods.

MFA Supported Methods

What you have:

What you are:

Passwordless Methods

Simplifies authentication by eliminating the need for a password.

Licensing

Conditional Access

Defines conditions for user access based on various factors.

Testing and Validation

Licensing Management

Dynamic Membership Rules

Back to the top

Resources