Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Past month
  • Any time
  • Past hour
  • Past 24 hours
  • Past week
  • Past month
  • Past year
All results
8 days ago · Learn the steps to assign Azure roles to users, groups, service principals, or managed identities using Azure role-based access control (Azure RBAC).
Jun 11, 2024 · Non-Azure-AD roles are roles that don't manage the tenant. They include business profile admin, referral admin, incentive admin, incentive user, and Microsoft ...
5 days ago · Role assignments enable you to grant a principal (such as a user, a group, a managed identity, or a service principal) access to a specific Azure resource. This ...
5 days ago · AzAdvertizer full overview and insights on Azure RBAC Role definitions.
Jun 17, 2024 · You can assign these roles to users, groups, and services in Azure to give users access to resources according to the access defined in the role. Defender for ...
Jun 20, 2024 · Each role has permissions for various services and actions, such as resource discovery, data scanning, etc. IAM Roles. DSPM creates the following IAM roles and ...
Jun 4, 2024 · Assign roles for read-only queries · Sign in to the Azure portal. · Navigate to your search service. · Select Access Control (IAM) in the left navigation pane.
Jun 17, 2024 · To create an Azure AD Enterprise Application, if you do not have the Global Administrator role, you must have either the: Application Administrator role or ...
Jun 10, 2024 · Azure provides a rich set of built-in roles, including but not limited to Owner, Contributor, and Reader. Each role is designed to fulfill different ...