Skip to main content
Skip to main content

Entra ID Documentation

Audience: Platform Engineering, security administrators, identity managers

Purpose: Identity governance and access management best practices


ResourceDescription
Entra PortalMicrosoft Entra admin center
PIM Best PracticesPrivileged Identity Management guide
Guest AccountsGuest access for Intune devices
Conditional AccessMicrosoft CA documentation

Overview

Microsoft Entra ID (formerly Azure Active Directory) provides identity and access management for Texas A&M University's Microsoft 365 and Azure environments. This documentation covers identity governance, privileged access, and security configurations.


Key Concepts

Privileged Identity Management (PIM)

PIM provides just-in-time (JIT) access for privileged roles, reducing standing admin rights:

ConceptDescription
EligibleUser can activate role when needed (time-bound)
ActiveUser has role continuously (avoid except break-glass)
ActivationProcess of requesting elevated access
ApprovalOptional workflow for sensitive role activation
Best Practice

Make all admin role assignments eligible rather than active. Maintain only two break-glass Global Admin accounts with permanent access.

Administrative Units (AUs)

AUs provide delegated administration at the unit level:

NamingPurpose
AU-[FAMIS Code]Contains groups and users for a specific unit

Unit administrators with Groups Administrator role for their AU can:

  • Create and manage scope groups within the AU
  • Manage user group memberships
  • Cannot access other units' resources

Role-Assignable Groups (RAGs)

Role-assignable groups enable group-based role management:

RequirementDetails
CreationMust set "Microsoft Entra roles can be assigned" at creation
MembershipMust be static (assigned), not dynamic
ManagementOnly Global Admin, Privileged Role Admin, or group owner
LimitMaximum 500 per tenant
Security Note

Always use role-assignable groups for any group assigned to Entra roles. Non-role-assignable groups lack sufficient protection against privilege escalation.


Documentation

Identity Governance

DocumentDescription
PIM Best PracticesComprehensive PIM configuration guide
Guest Accounts for IntuneGuest access configuration
DocumentDescription
Scope Groups & NamingGroup naming conventions
Endpoint RBACCustom Intune roles

PIM Approaches

Two approaches for role assignment with PIM:

  • Group assigned as Eligible to the role
  • Users are permanent members of the group
  • Each user activates role individually when needed
  • Recommended for: Exchange, SharePoint, Purview roles

Approach 2: PIM-Controlled Group Membership

  • Group permanently assigned as Active to the role
  • Users activate group membership via PIM
  • Joining group grants associated role(s)
  • Recommended for: Role bundles (e.g., Helpdesk = 3 roles)

Break-Glass Accounts

Maintain two emergency access accounts:

RequirementDetails
NamingUse *.onmicrosoft.com domain
MFAPhishing-resistant (FIDO2 or CBA)
AssignmentPermanent Global Administrator
CA ExclusionExclude from most Conditional Access policies
MonitoringAlert on any sign-in activity
DocumentationSecure storage of credentials
Never Use for Daily Work

Break-glass accounts are exclusively for emergency scenarios when PIM is unavailable or misconfigured.