RBAC In Azure

RBAC 

  • Role-based access control (RBAC) is a system that provides fine-grained access management of Azure resources. 
  • Role-based access control (RBAC) refers to the idea of assigning permissions to users based on their role within an organization.

Why implement RBAC?


RBAC gives customers a greater degree of control over cloud resource use, with an additional layer of system security.
 

What roles are available through RBAC?

 
This section describes the roles that are available through RBAC.
 

Multiple-product roles

 
Multiple-product roles grant access to resources that are associated with multiple products.
 
RBAC has the following multiple-product roles,
  • Full Access - The Full Access role has permissions to create, read, update, and delete resources within multiple designated products.
  • Read-only Access - The Read-only Access role has permissions to view resources within multiple designated products.
These permissions apply to products that are RBAC-enabled.
 

Which products are currently RBAC-enabled

  • Cloud Servers
  • Cloud Database
  • Cloud Files
  • Cloud Load Balancer
  • Cloud Queues
  • Rackspace Monitoring
  • Cloud Backup
  • Cloud Networks
  • Cloud Block Storage
  • Cloud Image
  • Autoscale 
  • Cloud DNS
  • Cloud Feeds 

Benefits Of RBAC

 
RBAC, access management is easier as long as you adhere strictly to the role requirements 
  1. easily audit user privileges and correct identified issues
  2. cut down on the potential for error when assigning user permissions
  3. more effectively comply with regulatory and statutory requirements for confidentiality and privacy
  4. create systematic, repeatable assignment of permissions 
  5. integrate third-party users by giving them pre-defined role