DEV Community

Oziegbe Pierre Okukpon
Oziegbe Pierre Okukpon

Posted on

HOW TO UTILIZE MICROSOFT AZURE ACTIVE DIRECTORY TO MANAGE CLOUD-BASED IDENTITIES.

Before I dive right in, I would like to differentiate between Azure Active Directory (AD) Roles and Azure Roles.

Azure AD roles are specific permissions within Azure Active Directory that control access to resources and tasks. These roles are primarily related to managing identities and access within Azure AD, such as Global Administrator, User Administrator, and Application Administrator.

On the other hand, Azure Roles are permissions within Azure Resource Manager that regulate access to Azure resources. These roles define what actions users, groups, or applications can perform on resources, such as reading, writing, or deleting resources within Azure subscriptions, resource groups, or individual resources.

I would like to demonstrate this by describing four scenarios:

Scenario I: Creating an Admin Department and adding two users to it.

Log in to the Azure portal (portal.azure.com).
Navigate to Azure Active Directory.
Click on "Groups" and then "New Group."

Image description

Fill in the required information, such as group name (e.g., "Administrative Department") and group type (e.g., security).
Click on "Create" to create the group.

Image description

Once the group is created, go to the group's properties.
Under "Members," click on "Add members" and select the two new staff members to add them to the Administrative Department group.

Image description

In this case, two members have been added to the Administrative Department group.

Image description

Scenario II: Assigning the Global Administrator Role to User A

  • In the Azure portal, navigate to Azure Active Directory.
  • Go to "Users" and select User A from the list.
  • In User A's profile (Droz in this example), click on "Directory Role" and then "Add Role."
  • Select "Global Administrator" from the list of directory roles.

Image description

  • Click on "Save" to assign the Global Administrator role to User A.

Image description

Scenario III: Logging in as the Global Administrator with new credentials.

  • Droz, who has been assigned the Global Administrator role, can now log in to the Azure portal using their credentials.
  • Go to portal.azure.com.
  • Enter Droz's email address and password.

Image description

Image description

  • Upon successful authentication, Droz will have access to the Azure portal as a Global Administrator.

Image description

Scenario IV: Global Administrator creates/onboards a new member to the Admin Department.

  • Droz, logged in as the Global Administrator, navigates to Azure Active Directory in the Azure portal.
  • Go to "Users" and click on "New user."

Image description

  • Fill in the required information for the new user, such as name, username, and password. In this example, the new user is an intern named Zainab Clarke.

Image description

  • Under "Directory role," assign the appropriate role for Zainab (e.g. Member).
  • In the "Groups" section, add Zainab to the "Administrative Department" group.
  • Click on "Create" to create the new user (Zainab in this case) and add them to the Administrative Department group.

Image description

In conclusion, mastering the utilization of Microsoft Azure Active Directory for managing cloud-based identities is not just a skill; it's a strategic advantage in today's digital landscape. By leveraging the powerful features and functionalities offered by Azure AD, you're not only ensuring the security and integrity of your organization's data but also optimizing efficiency and productivity across all levels. As you embark on this journey, remember to continually explore and adapt to the ever-evolving capabilities of Azure AD, staying ahead in harnessing its full potential. Empower your organization, streamline operations, and embrace the future with confidence through Azure Active Directory.

Top comments (0)