Microsoft Entra ID (formerly Azure AD) - Add or Remove License to/from Users
  • 21 Jul 2024
  • 3 Minutes to read
  • Dark
    Light
  • PDF

Microsoft Entra ID (formerly Azure AD) - Add or Remove License to/from Users

  • Dark
    Light
  • PDF

Article summary

Microsoft Entra ID (formerly Azure AD) - Add or Remove Licenses to/from Users adds or removes a license to or from an Entra ID user for each asset (users) that is a result of the saved query supplied as a trigger (or devices that have been selected in the asset table).

See Creating Enforcement Sets to learn more about adding Enforcement Actions to Enforcement Sets.

General Settings

  • Enforcement Set name (required) - The name of the Enforcement Set. A default value is added by Axonius. You can change the name according to your needs.
  • Add description - Add a description of the Enforcement Set. It is recommended to describe what the Enforcement Set does.
  • Run action on assets matching following query (required) - Select an asset category and a query. The Enforcement Action will be run on the assets that match the query parameters.
  • Action name (required) - The name of the Main action. A default value is added by Axonius. You can change the name according to your needs.
  • Configure Dynamic Values - Toggle on to enter a Dynamic Value statement. See Creating Enforcement Action Dynamic Value Statements to learn more about Dynamic Value statement syntax.

  • Use stored credentials from the Entra ID adapter - Select this option to use the first connected Entra ID adapter credentials.

Required Fields

These fields must be configured to run the Enforcement Set.

  1. License IDs - The License SKU IDs to which to add to the users or remove from the users.
  2. Add/Remove License - Select the operation you want to perform, either Add or Remove.
  3. Compute Node - The Axonius node to use when connecting to the specified host. For more details, see Connecting Additional Axonius Nodes.

Additional Fields

Connection Parameters

If Use stored credentials from the Entra ID adapter is not enabled, these fields are required. To access the values for these fields, see the Entra ID adapter connection form.

  • Azure Client ID - The Application ID of the Axonius application.
  • Azure Client Secret - Specify a non-expired key generated from the new client secret.
  • Azure Tenant ID - The ID for Microsoft Entra ID.
  • Verify SSL - Select whether to verify the SSL certificate of the server against the CA database inside of Axonius. For more details, see SSL Trust & CA Settings.
  • Account Sub Domain - The Microsoft account's sub domain (<sub_domain>.onmicrosoft.com).
  • Username and Password - The credentials for a user account that has the permissions needed to fetch SaaS data.
  • 2FA Secret Key - The secret generated in Microsoft Entra ID for setting up 2-factor authentication for the Microsoft user.
  • SSO Provider - If your organization uses Microsoft Entra ID for SSO, you can select this check box.
  • Cloud Environment - Select your Microsoft Azure or Microsoft Entra ID cloud environment type.
  • Azure OAuth - Authorization Code - The authorization code to connect to Microsoft Intune. This is a legacy option to allow OAuth delegated authentication.
  • Azure OAuth - Redirect URI/Reply URL - The location where the authorization server sends the user once the Azure has been successfully authorized and granted an authorization code or an access token. For more information, see Redirect URI (reply URL) restrictions and limitations.
  • Is Azure AD B2C - Select this option to cause Axonius to consider that this Microsoft Entra ID adapter connection is configured as B2C.
  • Account Tag - Specify a tag for Axonius to tag all devices fetched from this adapter for the Azure Cloud instance ("nickname").
  • Device groups blocklist - Enter a group or groups whose devices will be ignored and not fetched. If you want to enter more than one group, separate with commas.
  • HTTPS Proxy - A proxy to use when connecting to the selected Microsoft Azure/Entra ID cloud environment.
  • HTTPS Proxy User Name and Password - The user name and password to use when connecting to the selected Microsoft Azure / Azure AD cloud environment via the value supplied in HTTPS Proxy.
  • Gateway Name - Select the Gateway for this action. for more information, see Adding a New Adapter Connection.
    For more information, see Connecting your SSO Solution Provider Adapter.

APIs

Axonius uses the Microsoft Graph REST API v1.0 Assign License API.

Required Permissions

The associated application must be granted User.ReadWrite.All Application permission and must be assigned the Privileged Role Administrator or Global Administrator role.

For full ands up-to-date information about permissions required for working with Microsoft Entra ID refer to permissions in Microsoft Graph API Documentation.


For more details about other Enforcement Actions available, see Action Library.


Was this article helpful?