Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Introduction

 
Azure Active Directory (Azure AD) Privileged Identity Management (PIM) enables you to confine standing executive access to special privileged roles, find who approaches, and review privileged access.
 
With Azure Active Directory (Azure AD) Privileged Identity Management (PIM), you can oversee, control, and monitor access inside your association. This extension incorporates access to Azure resources, Azure AD and other Microsoft online administrations like Office 365 or Microsoft Intune.
 

Enable PIM

  1. Sign in to the Azure portal as a Global Administrator of your directory.
    • You should be a Global Administrator with an authoritative account (for example, @yourdomain.com), not a Microsoft account (for example, @outlook.com), to enable PIM for a registry.
  1. Click All services and search the Azure AD Privileged Identity Management service. And open that.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
  1. Click to open the Privileged Identity Management (PIM).

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
  1. After that, in the list, click Consent to Privileged Identity Management (PIM).

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
  1. Then, Click Verify my identity to verify your identity with Azure MFA. You'll be asked to pick an account.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
  1. After that, if more information is required for confirmation, you'll be guided through the procedure.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

    For example, you may be asked to provide phone verification check. Just fill out information then click to Next.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

    After that, click Next. Microsoft sends a verification code on your mobile phone.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

    Then, enter the verification code. Next, click the Verify button.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

    Status check completed.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
  1. Once you have completed the verification process, click the Consent button.
  1. Click Yes to consent to the PIM service.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Sign up PIM for Azure AD roles

 
When you have enabled PIM for your directory, you'll have to sign up PIM to manage Azure AD jobs.
  1. Open Azure AD Privileged Identity Management.
  2. Click Azure AD roles.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
  1. Click Sign up.
  1. In the message that appears, click Yes to sign up PIM to manage Azure AD roles.

    Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
At the point when signing up finishes, the Azure AD alternatives will be enabled. You may need to refresh the portal.
 
Once PIM is set up, you can perform your identity management tasks.
 
Azure Active Directory (Azure AD) Privileged Identity Management (PIM) 
 

Summary

 
In this article, we learned about Azure Active Directory (Azure AD) Privileged Identity Management (PIM). In my next article, I will cover the next step of this series.


Similar Articles
IFS R&D INTERNATIONAL (PRIVATE) LIMITED
IFS R&D INTERNATIONAL (PRIVATE) LIMITED Enterprise Software Company , Sweden