Microsoft Entra ID (Azure AD) - Create Role
  • 21 Mar 2024
  • 4 Minutes to read
  • Dark
    Light
  • PDF

Microsoft Entra ID (Azure AD) - Create Role

  • Dark
    Light
  • PDF

Article Summary

Microsoft Entra ID (formerly Azure AD) - Create Role creates a role in Entra ID for assets retrieved from the saved query supplied as a trigger (or users selected in the asset table).

See Creating Enforcement Sets to learn more about adding Enforcement Actions to Enforcement Sets.

General Settings

  • Enforcement Set name (required) - The name of the Enforcement Set. A default value is added by Axonius. You can change the name according to your needs.
  • Add description - Click to add a description of the Enforcement Set. It is recommended to describe what the Enforcement Set does.
  • Run action on assets matching following query (required) - Select an asset category and a query. The Enforcement Action will be run on the assets that match the query parameters.
  • Action name (required) - The name of the Main action. A default value is added by Axonius. You can change the name according to your needs.
  • Configure Dynamic Values - Toggle on to enter a Dynamic Value statement. See Creating Enforcement Action Dynamic Value Statements to learn more about Dynamic Value statement syntax.

  • Use stored credentials from Microsoft Entra ID (formerly Azure Active Directory) and Microsoft intune Adapter - Select this option to use the connected Entra ID adapter credentials.
    • When you select this option, the Select Adapter Connection drop-down is available, and you can choose which adapter connection to use for this Enforcement Action.
Note:

To use this option, you must successfully configure a Microsoft Entra ID (formerly Azure Active Directory) and Microsoft intune Adapter adapter connection.

Required Fields

These fields must be configured to run the Enforcement Set.

  • Name - The name of the new role.
  • Description - A description of the new role.
  • Compute Node - The Axonius node to use when connecting to the specified host. For more details, see Connecting Additional Axonius Nodes.

Additional Fields

These fields are optional.
Draft - Reserved for later use

Connection Parameters

If Use stored credentials from the Entra ID adapter is not enabled, these fields are required. To access the values for these fields, see the Entra ID adapter connection form.

  • Azure Client ID - The Application ID of the Axonius application.
  • Azure Client Secret - Specify a non-expired key generated from the new client secret.
  • Azure Tenant ID - The ID for Microsoft Entra ID.
  • Verify SSL - Select whether to verify the SSL certificate of the server against the CA database inside of Axonius. For more details, see SSL Trust & CA Settings.
  • Account Sub Domain - The Microsoft account's sub domain (<sub_domain>.onmicrosoft.com).
  • Username and Password - The credentials for a user account that has the permissions needed to fetch SaaS data.
  • 2FA Secret Key - The secret generated in Microsoft Entra ID for setting up 2-factor authentication for the Microsoft user.
  • SSO Provider - If your organization uses Microsoft Entra ID for SSO, you can select this check box.
  • Cloud Environment - Select your Microsoft Azure or Microsoft Entra ID cloud environment type.
  • Azure Oauth Authorization Code (optional) - The authorization code to connect to Microsoft Intune. This is a legacy option to allow Oauth delegated authentication.
  • Azure OAuth - Redirect URI/Reply URL - The location where the authorization server sends the user once the Azure has been successfully authorized and granted an authorization code or an access token. For more information, see Redirect URI (reply URL) restrictions and limitations.
  • Is Azure AD B2C - Select this option to cause Axonius to consider that this Microsoft Entra ID adapter connection is configured as B2C.
  • Account Tag (optional) - Specify a tag for Axonius to tag all devices fetched from this adapter for the Azure Cloud instance ("nickname").
  • Device Groups Blocklist (optional) - Enter a group or groups whose devices will be ignored and not fetched. If you want to enter more than one group, separate with commas.
  • HTTPS Proxy (optional) - A proxy to use when connecting to the selected Microsoft Azure/Entra ID cloud environment.
  • HTTPS Proxy User Name and Password (optional) - The user name and password to use when connecting to the selected Microsoft Azure / Azure AD cloud environment via the value supplied in HTTPS Proxy.

Gateway Name - Select the gateway through which to connect to perform the action.


Use the scheduling options to execute Enforcement Actions on specific dates and times. You can also configure repeat schedules.

For more details, see Scheduling Enforcement Set Runs.

APIs

Axonius uses the Microsoft Graph REST API v1.0I.

Permissions

The associated application must be granted RoleManagement.ReadWrite.Directory application permission.


For more details about other Enforcement Actions available, see Action Library.


Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.