Azure - Restrict Role Assignments to Managed Identities and Service Principals - azure

Our Azure engineers need to be able to manage the identity and permissions used to run the software they deploy to the cloud.
However, granting them the ability to assign RBAC roles also allows them to assign permissions for any AD User or Group--not just system identities (Managed Identities, Service Principals).
How can I configure Azure to allow engineers to grant permissiona for their software to operate but prevent them from granting permissions to other AD entities?

Currently is not possible to limit the scope or selection of principals (users or services/applications) to be assigned roles. Usually, developers are given up to the Contributor role which give them access to almost all management features but user access while selected users are given the User Access Administrator role.

Related

Restricting Access to what users can see in the Azure portal

For users that are assigned only a resource contributor role (such as Storage File Data SMB Share Contributor) the desired outcome is for them to see only the storage resources in Azure to which they are assigned
With this role, users can still see, however, the Subscription ID, a list of devices in Azure Active Directory, can log into Microsoft Intune, etc.
We have tried enabling "Restrict access to Azure Admin Portal" but some details are still visible. https://learn.microsoft.com/en-us/azure/active-directory/fundamentals/users-default-permissions#restrict-member-users-default-permissions
I am looking for guidance on how to ensure restricted access for users with a resource contributor role assigned.
Ability to see the existence of an Azure subscription when you have any role assigned to a resource in the subscription is special behavior provided by ARM to allow users to browse to the resources they have access to...
The other items (devices in Azure AD, Intune) are not controlled by Azure RBAC roles. You should find that the users have the same permissions even if you remove their Azure RBAC role assignments.
These systems have independent authorization logic which may be granting some access to all users.

Cannot set Azure Active Directory Admin in Azure SQL Database

I cannot set Azure Active Directory Admin in Azure SQL Database for myself.
attached pic
To set the as the Azure Active Directory Admin in the Azure SQL Server : You have to have the Owner role or the Contributor:
As, Azure AD is nothing but an identity store in Azure. Here we can
define users, groups, applications, and service principles. These
users can authenticate onto Azure and they can access resources that
are part of Azure subscription.
We can assign Azure AD roles to a user and these permissions are
normally given to manage the various aspects of Azure AD.
Role-based access control (RBAC), on the other hand, is used to authorise a user to use Azure resources. ​
For example, you might grant a user the ability to create a storage
account or manage resource groups by assigning them a role.
At the management group, subscription, resource group, or resource level, role-based access control can be implemented.
RBAC has three basic roles that apply to all resource types:
Owner: This role has full access to all the resources and can delegate
access to others.
Contributor: This role can create and manage all types of resources,
but can’t grant access to other users and groups.
Reader: This role can view existing Azure resources.
Here, is the way I am able to add, as the assigned role to me is Contributor Role.
Once you have the Owner or Contributor Role you will be able to add the Azure Active Directory Admin for the SQL server:

Azure global admin cannot(disabled) add roles under "Access Control(IAM)"

I activated my global admin role in Privileged Identity Management like so
When I navigate to the Access Control blade under a subscription, I see the Add role assignment options disabled.
Doesn't global admin has global rights and can do this?
Thanks
Doesn't global admin has global rights and can do this?
No. You're global admin in your Azure AD so you can perform all operations in Azure AD. Azure AD roles are different than Azure Subscription roles.
To be able to perform IAM related activities in an Azure Subscription, you must be assigned an Owner or User Access Administrator role in that Azure Subscription.
Considering you're the global admin in your Azure AD, you can elevate your permissions to perform IAM activities in Azure Subscription. Please see this link for more details: https://learn.microsoft.com/en-us/azure/role-based-access-control/elevate-access-global-admin.
Other option would be to ask someone in your team with proper access in the Azure Subscription to assign you in Owner or User Access Administrator role.
Azure roles happen to be different than Azure AD roles.
By default AD roles manage AD and azure roles manage azure resources. However there are some cross roles which can access resources across when needed. more information here
Since Global Administrator is a cross-service role, he can elevate himself by granting himself the user access administrator role as here. Then I was able to see the disabled options, enabled.
more information

I cannot manage a RBAC role on a Azure resource with Privileged Identity Management

I'am a permanent member of the RBAC role "User Access Admin" on a resource in Azure. But when I try to access the resource from Azure AD PIM, I get a 403 error.
I can access and manage permissions the resource in the portal via IAM and I have the correct license.
Why doesn't PIM let me manage the resource?
Regards,
Carl
The User Access Administrator belongs to the Azure RBAC roles which are used to manage the Azure resources in the subscription, if you have this role, you can manage the role assignments in Access control (IAM) of the subscription/resource directly.
Privileged Identity Management(PIM) is a feature of Azure AD, even it can also be used to manage the role assignments in subscription, to use it e.g. Assign users to roles, you need the Azure AD admin roles which are different from Azure RBAC roles, in this case, at least you need Privileged role administrator, see here.
To give an Azure AD admin role to a user, follow this link.

What is the difference between IAM and Azure AD on the azure cloud?

What is the difference between IAM and Azure AD on the azure cloud?
They don't make it clear.
Identity Access Management is what they call the Role-Based Access Control system in Azure subscriptions. Basically, it allows you to give users certain roles on subscriptions, resource groups, or individual resources.
Azure AD is a more general identity management solution. It allows you to manage users and applications, users' access to those applications and more. Calling it the "same as on-prem AD" is not really quite right, since their features differ quite a lot. The general purpose is similar to on-prem AD of course.
Logically Azure subscriptions exist within one Azure AD (they are linked to one). But having your user account in Azure AD does not give you access to Azure subscriptions! In addition to a user having to be a member (or invited guest user) of the AAD assigned to the subscription, you also have to use the RBAC (IAM) system to assign roles for users.
Azure AD is for Authentiction - User must prove who they are using a Username and Password
IAM (RBAC) is for Authorization - a User is assigned a role or permissions to use a specific resource.
What is the difference between IAM and Azure AD on the azure cloud?
Azure IAM is Azure Role-Based Access control (RBAC). Work for Azure subscription, to manage Azure resources.
Using RBAC, you can segregate duties within your team and grant only
the amount of access to users that they need to perform their jobs.
Instead of giving everybody unrestricted permissions in your Azure
subscription or resources, you can allow only certain actions. For
example, use RBAC to let one employee manage virtual machines in a
subscription, while another can manage SQL databases within the same
subscription.
Azure AD same as on-prem AD, create users to access or manage some applications.
Azure IAM same as Active directory group(have some permissions), Azure AD users in this group will have those permissions.
Identify and access management (IAM) is called RBAC (Role-Based Access Control). This is used to grant level of access such as reader , contributor , owner to Azure resources and hence perform role assignment.
Azure AD is identity management solution for Azure. It is a live directory or a database that stores the user accounts and their password.

Resources