How to dynamic add users to AccessPackages in AzureAD under entitlement management? - azure-active-directory

You've got this great new feature in Azure AD under Entitlement management: Access Packages.
Packages including groups and what more for specific users and roles.
https://learn.microsoft.com/en-us/azure/active-directory/governance/entitlement-management-access-package-create
The issue I'm struggling with, is how can I add users by dynamic group without them having to request access first?
I feel like I'm overseeing something, but as it looks now you can only add a Dynamic Group & the users in the group can request access to the AccessPackages.
Has anyone else dealt with this already?

Please check the references and if below can be worked around in your case.
According to Create a new access package in entitlement management - Azure AD | Microsoft Docs.
If you want to bypass access requests and allow administrators to directly assign specific users to this access package. click None (administrator direct assignments only) in request section to create a policy where users need not request for access. For this group selection is not there.Users won't have to request the access package.
But if you need to select specific dynamic group for policy .
You can create a access package with dynamic groups selected .
You can create a policy separately for the users for dynamic group with require approval disabled and requests disabled.
Then while assignment requests are bypassed and approved even if the policy has request approval.
Even if require approval and requests are enabled in first step, you can set a separate policy by setting the by pass approval to yes.
Note :Dynamic group is to be given the owner role for access packages.
Reference: active-directory-entitlement-management-request-policy | (github)

Related

Adding custom claim to id token based on group ownership existence on Azure AD

I have an (external to Azure) application to integrate with AzureAD through OIDC. The requirement is to add a custom claim to id_token with a list of groups where the user is an owner in AD.
For example if the user is in the owner of group with id = "123abc", I need to add the following custom claim to id_token.
"ownedGroups": ["123abc"]
If this is not possible is there at least option to add sth like this
"hasOwnedGroups": true
I could not find any relevant example for this in docs. Can you share an example for doing this? If this is not possible in the exactly same way, I 'd like to know the alternative solution for putting information about ownership in id token.
Azure AD does not support Groups as source for custom claims or claims mappings. You can however create directory extensions, update them with any data you want and get them in the token as optional claims.

Active Directory membership permissions Domain ello

I need some help understanding the behavior of AD and the security around it.
In a nutshell I have a requirement to automate just in time elevation to certain privileged groups, where Domain Admins is one of the groups we need to add membership to.
Here is a summary on the way I set things up
I created a new group called DomainAdminJit which is a member of "Domain Admins", I add a service account as a delegate to DomainAdminJit to modify membership where I expect to add users to this group instead of the domain admin group directly, for organization purposes mainly.
This works fine but a few minutes later all permissions are to the service account are being stripped, researching this turms out to be done because the AdminSDHolder is reverting those permissions.
My initial reaction was to add the service account with write properties and write permissions to the AdminSDHolder container, but somehow that doesn't work.
I do see the service account now at the DomainAdminsJit group however I get insufficient rights when attempting to add a user to the DomainAdminsJit using that service account.
What am I missing and how do I ensure that service account is always able to add members to a group that is a member of Domain admins and not have the permissions revert?
Your help would greatly be appreciated
Thank you

Snowflake network policy are not working for Free Trial

I have created network policy to restrict the user by using ALLOWED_IP_LIST only.
CREATE NETWORK POLICY Test ALLOWED_IP_LIST = ('103.136.64.120');
Question is:
I'm using free trial and unable to set network policy through portal
If I can create NETWORK POLICY through command prompt, then how we can check/test policy on Web
3)I tried to execute query on Web, still able to access database(expecting to restrict it for particular IP)
Note: I followed the documents https://docs.snowflake.com/en/sql-reference/sql/create-network-policy.html
After you create a network policy, you need to apply it to either the account or a user. You can use the UI to apply an account-level network policy.
https://docs.snowflake.com/en/user-guide/network-policies.html#modify-an-account-level-network-policy
You can apply a network policy to either the account or a user using SQL to alter the account or user parameter for NETWORK_POLICY:
Account:
https://docs.snowflake.com/en/sql-reference/sql/alter-account.html#alter-account
User:
https://docs.snowflake.com/en/sql-reference/sql/alter-user.html#alter-user
You may consider testing on a user first (creating an additional one if required) to avoid accidentally locking yourself out from the account.

User assigned Exchange Admin role via Role Enabled Security Group unable to access EAC, but able to use management shell

As the title says, I have a user "User1" in a group "Techs" and "Techs" is a Role Enabled Azure AD, Cloud Only, Security Group that is assigned both the Exchange Administrator, Helpdesk Administrator and Exchange Recipients Administrator roles.
User1 is able to powershell and use most cmdlets for mailbox management, but is unable to access the EAC. Attempting to access EAC sends User1 to a mailbox management page for their own mailbox, and attempting to Edit Mailbox Properties for a user in the Microsoft 365 Portal greets User1 with a 403 forbidden page.
Direct assignment of exchange admin role works, but defeats the purpose of using a group. Anyone else experience this or know how I can fix it?
Currently, it is possible to switch back to the existing EAC (often called the "classic" EAC), but at a future date, the classic EAC will be retired.
But I suggest not to use "classic" EAC for work because according to my test, the methods listed here cannot allow the exchange admin to manage the mailboxes in the tenant.
It's recommended to access new EAC using these 2 methods.
Sign in to Microsoft 365 or Office 365 using your work or school account.
In the left navigation pane, navigate to Admin centers > Exchange.
You can also get to the new Exchange admin center directly by using
the URL https://admin.exchange.microsoft.com and signing in using your
credentials.
As the document suggests, Be sure to use a private browsing session (not a regular session) to access the Exchange admin center using the direct URL. This will prevent the credential that you are currently logged on with from being used.
In this way, your user which is assigned Exchange Admin role with Group inherit way should be able to access EAC successfully.

How to provision salesforce prmission sets using okta?

I'd like to have multiple salesforce "apps" in okta, each configured with provisioning. There will be a "base" one which actually provisions the base salesforce account. But then I want additional salesforce "apps" configured in okta which just provision (or remove) additional permission sets - adding or removing permission sets to the base account. These permission sets represent granting or revoking access to custom force.com apps hosted in the same salesforce org.
I have tried doing this using the following mapping:
Okta User Profile / user
Arrays.add(salesforce_1.publicGroups,'My perm set')
maps to:
Salesforce.com (add my perm set) / appuser
salesforceGroups
the idea being that the above would just add the "my perm set" permission set to whatever permission sets the salesforce account already has.
but its giving me the following error:
Unable to resolve salesforce_1 in expression Arrays.add(salesforce_1.publicGroups,
'My perm set'). Attributes from the same profile cannot be mapped to each other.
I'm also not seeing where I would have the opportunity to configure the deprovisioning logic... which would be:
Arrays.remove(salesforce_1.publicGroups,'My perm set')
Is there any way to achieve what i'm trying to do here?
The provisioning in Okta is tied to a named account in SFDC. What you are trying to do will not work because each SFDC app in Okta will provision or deprovision the actual SFDC account of the user. You can't really split things up as you've intended within Okta.
You will need to rely on updating the user profile in a single okta app instance - keeping track of the consolidated permissions needed each time you update the user to make sure "all the permissions" governing "all the custom force apps" are captured.

Resources