Azure Active Directory Groups

Create an integration to manage access for sets of users in an Azure AD instance

Azure Active Directory (Azure AD) Groups, now part of Microsoft Entra ID, allow administrators to organize users, devices, and other Azure AD objects into collections. By using Azure AD Groups, administrators can efficiently manage settings and control access to various resources for different sets of users.

Through this integration, Apono helps you securely manage access for sets of users in your Azure AD instance.


Prerequisite

ItemDescription

Apono Connector

On-prem connection serving as a bridge between an Azure AD instance and Apono NOTE: Be sure that the Groups Administrator and Privileged Role Administrator roles have been added to the connector.


Integrate Azure AD Groups

Use the following steps to complete the integration:

  1. On the Catalog tab, click Azure AD Groups. The Connect Integration page appears.

  2. Under Discovery, select one or multiple resource types for Apono to discover in all instances of the environment.

  3. Click Next. The Apono connector section expands.

  4. From the dropdown menu, select a connector. Choosing a connector links Apono to all the services available on the account where the connector is located.

If the desired connector is not listed, click + Add new connector and follow the instructions for creating an Azure Apono connector.

  1. Click Next. The Integration Config section expands.

  2. Define the Integration Config settings.

    SettingDescription

    Integration Name

    Unique, alphanumeric, user-friendly name used to identify this integration when constructing an access flow

  3. Click Next. The Get more with Apono section expands.

  4. Define the Get more with Apono settings.

    SettingDescription

    Custom Access Details

    (Optional) Instructions explaining how to access this integration's resources Upon accessing an integration, a message with these instructions will be displayed to end users in the User Portal. The message may include up to 400 characters. To view the message as it appears to end users, click Preview. NOTE: You can also add the custom_access_details parameter to the apono_integration schema using Terraform. For more information, learn how to integrate with Apono in the Terraform Registry.

    Integration Owner

    (Optional) Fallback approver if no resource owner is found Follow these steps to define one or several integration owners:

    1. From the Attribute dropdown menu, select User or Group under the relevant identity provider (IdP) platform.

    2. From the Value dropdown menu, select one or multiple users or groups.

    NOTE: When Resource Owner is defined, an Integration Owner must be defined.

    Resource Owner

    (Optional) Group or role responsible for managing access approvals or rejections for the resource Follow these steps to define one or several resource owners:

    1. Enter a Key name. This value is the name of the tag created in your cloud environment.

    2. From the Attribute dropdown menu, select an attribute under the IdP platform to which the key name is associated. Apono will use the value associated with the key (tag) to identify the resource owner. When you update the membership of the group or role in your IdP platform, this change is also reflected in Apono.

    NOTE: When this setting is defined, an Integration Owner must also be defined.

  5. Click Confirm.

Now that you have completed this integration, you can create access flows that grant permission to your Azure AD instance.

Last updated