User limit in Microsoft demo tenant - azure-active-directory

How many Azure AD users can be added in Microsoft Demo Tenant?

50,000 objects, if you're only adding users (no groups or any other types) then 50,000

Related

Azure SQL Databases Admin Permissions

We are looking at moving a number of applications from on prem SQL Servers upto Azure as a Paas offering, what would be the best way to grant the Database team access to these databases? They'll be under one tenant but spread across a couple of subscriptions and multiple resource groups.
Moving forward i'd also like for them to have permissions automatically for any new SQL database added to any resource group within our tenant.
Little bit confused on the best approach?
Thanks in advance
Dave
You need to perform below mentioned tasks to achieve your requirement.
create an Azure Active Directory user
create an Azure Active Directory group and assign the user group
add an Azure Active Directory user/group as an Azure SQL
Administrator
add Azure Active Directory users to Azure SQL Database
Follow this third-party tutorial to implement the same.
Additionally, you can have Database-level role for each user for more safety of the data. Please check this official document from Microsoft.

Limitation of roles and users in snowflake

is there any limitation on creating custom roles and users in snowflake?
As per my use case i want to create multiple user based on different role. Each user needs to create one role and each role can be parent of many roles.
So I wanted to understand the limitation of no. of roles and users in snowflake.
There is no hard limit on the number of users or roles. There can be a soft limit, which can be adjusted if necessary (your account manager or support can help with getting it adjusted).

Adding an additional email domain to Azure for Exchange Online: should we add a second domain or create a separate AAD tenant?

We currently have an Azure Active Directory tenant, which replicates via AD Connect our on-premises Windows users. We have an on-premises Exchange Server where accounts are my-company.com.
We have another email domain my-company.io for which there are no users yet.
In the immediate future, we want to create a few mailboxes for my-company.io directly in Exchange Online (not on our Exchange Server). These mailboxes will not be attached to Windows domain users.
Later this year, we want to start migrating our my-company.com Exchange mailboxes to Exchange Online, gradually with a hybrid setup.
In this scenario, what does make more sense?
a) Create second tenant in our Azure account, create there any my-company.io AAD users, then add these users to Exchange Online.
b) Add another domain to our existing tenant, create there any my-company.io AAD users, then add these users to Exchange Online.
Our concern is if activating Exchange Online for my-company.io users in the existing tenant, will interfere in any way our future plan to migrate to Exchange Online for my-company.com users.
Both methods should be feasible. The difference is whether the two accounts exist under the same tenant. If you have a reason to let them exist under the same tenant, you should choose the second option. But if you do not require them to exist under the same tenant, creating a new tenant for my-company.io is recommended, because this will reduce the configuration when migrating to Exchange Online for my-company.com users.
Your concern is not superfluous, but they are not unsolvable. If you choose the second option, then you need to carefully design what your hybrid deployment environment is like. For example, there are two types of users, one is a hybrid deployment user, and the other is a cloud-only user. You can refer to this document to choose the configuration you need.
In short, from the perspective of easy configuration and management of different types of users, the first solution is better, while the second solution does not require you to create new tenants and requires you to pay more attention to configuring hybrid deployments.

How to limit the access of an Azure Active Directory User so that they can only use PowerBI?

I have created a number of new users in AAD but it's for the sole purpose of accessing Power BI. I don't want them to be able to use Outlook, Sharepoint or ANY other resource/application.
Is there a way I can configure this in AAD? Ideally using a group setting so that it applies to all users in the group.
Create a group, add the users into the group.
When you assign O365 subscription to the group, only select Power BI license.
Don't assign other licenses to them. Except for Power BI, they cannot use other resources.
You can also assign the Power BI license one by one.

Separation of internal and external users in Azure AD, but allow all to use Power BI Premium

Currently my team and I have a client that is using Power BI Premium.
We need to have Row Level Security enabled for both internal and external users.
We gave a recommendation to have Azure AD groups handle user management, but the client does not want to have all of there internal and external users be shown in their Azure AD. They believe it will be unmanageable for them. They want us to recommend another way to be able to manage internal users in Azure AD and have all external users managed in Azure AD, but completely separated from internal users, or by some other user management service that Azure provides. All the while, remaining in the same tenant since it seems the Power Bi Premium license can only be associated to one tenant and being able to have Row Level Security implemented for both internal and external users.
Is this possible? If so, how can we do it?
Thank you all for your time and help.
as per microsoft, https://learn.microsoft.com/en-us/power-bi/admin/service-admin-azure-ad-b2b
as far as I'm aware, the ideal way to share power bi with external users like that is this is to through azure b2b. which means you will have them as a guest user in your azure tenant. the second they are a guest in your tenant, that means they are on the list in your azure ad Users. which has advantages, their activity is trackable, reportable etc.
Our organizations has 10s of thousands of user accounts in our azure ad tenant, it doesn't make it any less manageable. just use the search bar or the filters, I'm not sure what the issue would be that makes it unmanageable.
if the requirement is secured power bi sharing,
you're better off trying to understand why your client thinks its unmanageable and help relieve their fears.
the only other option that I can see is, if you don't want to see external users, then you could use power BI embedded to embed power bi reports in a different web app that you create, and allow access to the webapp. but then you will have to deal with all the user level management stuff in code.
here's an article: https://medium.com/bi-helper/power-bi-embedded-report-distribution-to-external-users-1cf46fe1303b
hope this helps a bit.

Resources