Protecting Sensitive Entra Objects with Restricted Management Administrative Units
Security
Aug 10, 2023 11:00 AM

Protecting Sensitive Entra Objects with Restricted Management Administrative Units

by HubSite 365 about John Savill's [MVP]

Principal Cloud Solutions Architect

Azure DataCenterSecurityMicrosoft EntraLearning Selection

For a number of scenarios you need to limit which entities can manage certain objects in your Entra (fka Azure AD) tenant for example executives or those in spe

Protecting sensitive Entra (formerly Azure AD) objects with Restricted Management Administrative Units is essential in diverse scenarios. The aim is to limit which entities can manage certain objects in your Entra tenant, an example would be executives or those in specific geographies. The use of Restricted Management Administrative Units allows for this limitation. This method enables restricted management and specific permissions.

  • 00:00 - Introduction
  • 00:27 - Tenant global roles
  • 00:56 - Administrative Units
  • 01:46 - Restricted management
  • 03:47 - Enabling restricted management
  • 04:21 - Demo
  • 07:47 - Licensing
  • 08:00 - Permissions restricted
  • 09:14 - Summary

For additional information on Restricted Management Administrative Units, visit Microsoft Documentation. For further learning resources, check out Azure Learning Path, the Certification Content Repository, and various playlists on YouTube.

Exploring the Entities Which Manage Objects in your Entra Tenant

Entities that manage objects in the Entra tenant can be restricted to ensure a secure and efficient system. The Restricted Management Administrative Units play a crucial role in ensuring only authorized entities have control. This feature is especially vital where managers want to limit object accessibility to individuals in specific roles or locations. Thus, understanding these units becomes crucial in controlling operations and information flow within a tenant.

Learn about Protecting Sensitive Entra Objects with Restricted Management Administrative Units

 

Protecting sensitive Entra objects with Restricted Management Administrative Units requires limiting which entities can manage objects in your Entra (fka Azure AD) tenant. This is done with Restricted Management Administrative Units. Restricted Management Administrative Units provide granular control of access and are used for scenarios such as limiting management of certain objects to executives or those in specific geographies. Administrators can enable restricted management, assign licenses, and set permissions. This article provides an overview of how to use Restricted Management Administrative Units.

Restricted Management Administrative Units are used to create a hierarchy of administrative roles that enable administrators to delegate access to certain objects. This allows organizations to define the roles and responsibilities of each administrative unit, as well as the objects they are allowed to manage. The units can be configured to allow only specific roles to have access to certain objects. This ensures that only the right people have access to the objects they need.

When enabling restricted management, administrators need to assign licenses to the administrative units. Licenses can be assigned to the unit itself or to individual users. The license grants the user access to the objects in the unit, as well as the ability to manage them. After the licenses are assigned, administrators can set permissions for each unit. These permissions define which operations are allowed for each object.

Once the restricted management is enabled, administrators can use the administrative units to control access to the objects. The units can be used to control who can view, edit, and delete the objects. Administrators can also set policies to ensure that the objects remain secure. For example, they can set policies that require users to authenticate before they can access the objects.

Restricted Management Administrative Units provide a powerful tool for organizations to control access to sensitive objects. By enabling restricted management, organizations can ensure that only the right people have access to the objects they need. This helps to protect the organization from unauthorized access and ensures that the data remains secure.

 

More links on about Protecting Sensitive Entra Objects with Restricted Management Administrative Units

Restricted management administrative units in Azure ...
Jun 22, 2023 — Restricted management administrative units allow you to protect specific objects in your tenant from modification by anyone other than a ...
Restricted Administrative Units Launched in Preview
Jul 14, 2023 — Restricted administrative units (now available in preview) are a new way to scope Entra ID directory objects for management purposes.
Restricted Management Administrative Units
Jul 6, 2023 — Restricted management administrative units is an enhanced version of administrative units in Azure AD that helps protect priority accounts ...
Understanding and Implementing Restricted Management ...
Jun 26, 2023 — Welcome to this comprehensive guide on understanding and implementing Restricted Management Administrative Units in Entra ID.
Microsoft Entra ID Adds Restricted Management ...
Jul 14, 2023 — “Restricted management administrative units allow you to protect specific objects in your tenant from modification by anyone other than a ...
Protection of privileged users and groups by Azure AD ...
Jun 13, 2023 — Restricted Management Administrative Unit (RMAU) allows to protect objects from modification by Azure AD role members on directory-level scope.
Teams Real Simple with Pictures: Using Restricted ...
Jul 17, 2023 — Teams Real Simple with Pictures: Using Restricted Management Administrative Units in Microsoft Entra ID. This blog is part of a series on Teams.
Azure AD Administrative units support expanded to some ...
Apr 10, 2023 — If your role group permissions are restricted to a specific set of users or groups, you'll only be able to manage policies for those users or ...
Kunal Kodkani on LinkedIn: Microsoft Entra (Azure AD) Blog
Microsoft has introduced restricted management administrative units in its Entra ID platform. This feature allows users to protect specific accounts, ...

Keywords

Protecting Sensitive Entra Objects, Restricted Management Administrative Units, Tenant Global Roles, Administrative Units, Enabling Restricted Management, Licensing, Permissions Restricted