Microsoft Entra ID (Azure AD) - Enable or Disable Assets
  • 13 Feb 2024
  • 2 Minutes to read
  • Dark
    Light
  • PDF

Microsoft Entra ID (Azure AD) - Enable or Disable Assets

  • Dark
    Light
  • PDF

Article Summary

Microsoft Entra ID (formerly Azure AD) - Enable Assets enables each of the assets that are the results of the query, which are Microsoft Entra ID blocked/disabled managed devices or users or assets selected on the relevant asset page.
Microsoft Entra ID (formerly Azure AD) - Disable Assets disables and blocks each of the assets that are the results of the query, which are Microsoft Entra ID managed devices or users or assets selected on the relevant asset page.

See Creating Enforcement Sets to learn more about adding Enforcement Actions to Enforcement Sets.

General Settings

  • Enforcement Set name (required) - The name of the Enforcement Set. A default value is added by Axonius. You can change the name according to your needs.
  • Add description - Click to add a description of the Enforcement Set. It is recommended to describe what the Enforcement Set does.
  • Run action on assets matching following query (required) - Select an asset category and a query. The Enforcement Action will be run on the assets that match the query parameters.
  • Action name (required) - The name of the Main action. A default value is added by Axonius. You can change the name according to your needs.
  • Configure Dynamic Values - Toggle on to enter a Dynamic Value statement. See Creating Enforcement Action Dynamic Value Statements to learn more about Dynamic Value statement syntax.

  • Use stored credentials from the Entra ID Adapter - Select this option to use the first connected Entra ID adapter credentials.

Required Fields

These fields must be configured to run the Enforcement Set.

Enable Status - The action you want to do, select either Enable or Disable.


Additional Fields

These fields are optional.

  1. Azure Client ID - The Application ID of the Axonius application.
    Note:
    If Use stored credentials from the Azure AD Adapter is not enabled this field is required.
  2. Azure Client Secret - Specify a non-expired key generated from the new client secret.
    Note:
    If Use stored credentials from the Azure AD Adapter is not enabled, this field is required.
  3. Azure Tenant ID - The ID for Microsoft Entra ID.
  4. Verify SSL - Select whether to verify the SSL certificate of the server against the CA database inside of Axonius. For more details, see SSL Trust & CA Settings.

APIs

Axonius uses:

Required Permissions

Refer to the APIs for permissions required, and to Microsoft Entra ID Table of Permissions.


For more details about other Enforcement Actions available, see Action Library.



Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.