Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)

Introduction

 
Azure Active Directory (Azure AD) Privileged Identity Management (PIM) streamlines how enterprises oversee privileged access to assets in Azure AD and other Microsoft online administrations, like Office 365 or Microsoft Intune. If you have been made eligible for an administrative role, that means you can activate that role when you must perform privileged actions. This article is for administrators who need to activate their Azure AD role in PIM.
 

Activate My roles

 
Sign in to the Azure portal.
 
Open Azure AD Privileged Identity Management.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
After that, click Azure AD roles and then click "My roles".
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
Click "My roles" to see a list of your eligible Azure AD roles.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
Then, find a role that you want to activate.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
Click "Activate" to open the "Role activation details" pane.
 
Example 1
 
Open the Security Operator Role. Then, click the "Activate" button. This role doesn’t ask/require multi-factor authentication (MFA).
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
Example 2
 
Open the "Skype for Business Administrator" Role.
 
If your role requires multi-factor authentication (MFA), click "Verify my identity" before proceeding. You only must authenticate once per session.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
Click "Verify my identity" and follow the instructions to provide additional security verification.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
After the security verification, click on "Verify".
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
Click "Activate" to open the Activation pane. If you need, click a custom activation start time and fill it.
 
Click the "Activate" button.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
When you click "Activate", the status will be changed to "processing…".
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
Once all the stages are complete, click the "Sign out" link to sign out of the Azure portal. When you sign back into the portal, you can now use the role.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
If the role requires approval to activate, a notification will display.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
After that, just view the change in My role.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 

View the request status

 
Open Azure AD Privileged Identity Management.
 
Click Azure AD roles.
 
Click My requests to see a list of your requests.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 

Deactivate my role

 
Open Azure AD Privileged Identity Management. Click "Azure AD roles".
 
Click "My roles". Click "Active roles" to see your list of active roles.
 
Find the role you're done using and then click "Deactivate".
 

Cancel a pending request

 
Open Azure AD Privileged Identity Management.
 
Click Azure AD roles.
 
Click My requests.
 
For the role that you want to cancel, click the Cancel button.
 
Activate My Azure Active Directory (Azure AD) Roles In Privileged Identity Management (PIM)
 
When you click Cancel, the request will be canceled. To activate the role again, you will have to submit a new request for activation.
 

Summary

 
In this article, we learned how to activate my Azure Active Directory roles in Privileged Identity Management.  In my next article, I will cover a new Azure AD concept in this series.


Similar Articles
IFS R&D INTERNATIONAL (PRIVATE) LIMITED
IFS R&D INTERNATIONAL (PRIVATE) LIMITED Enterprise Software Company , Sweden