PIM – Access Review : The Practice

introduction in previous article : we have discussed the concepts of ( access review ) and said it come to resolve many issues including but BOT limited to excessive access of privileged role this article we will see how to use PIM access review with best practice let us go organization case study organization  pioneers101 has the following privileged role membership Global Admin RRead More…

PIM – Access Review : The Concepts

introduction after long time of working with microsoft 365 : you will notice that you have a lot of Privileged roles assigned to users some of these Roles still needed and some is NOT required any more this will lead to find anew technique to control the situation which called ( PIM Access review ) as extending to our approach here in Networks pioneers : the first article(s) focus on theRead More…

PIM: Audit Logs & Alerts

introduction after we have seen how to configure PIM approaches like : Just in Time  ( Eligible Role ) Time Bound Access Permanent  active Access it’s very important to be familiar with PIM audit logs and alerts  to keep monitoring administrative activities at your organization PIM Audit Logs With Azure Active Directory (Azure AD) Privileged Identity Management (PIM), you can vRead More…

PIM : Configuring Time-bound Access

introduction in previous article we have seen how to configure PIM eligible assignment this article : we will discuss new aspect of PIM which is time-bound assignment time-bound assignment time-bound assignment concepts is assign privileged role for user for specific time ( for example 3 months ) ‘but this time : user is activated for all time period ( 3 month ) , and there is NO need to actRead More…

PIM: force approval workflow to eligible role

introduction in previous article : we have seen how to assign eligible privileged role to user , and seen also that user can activate his eligible role by him self without need approval from approver this article we will see how to force approval workflow to activate eligible role when to use approval workflow for eligible role there are some time you need to configure approval workflow for Read More…

PIM : Just in Time JIT

introduction PIM enable you to control to  use administrative roles just in time ( JIT ) is one of PIM approach that allow you to reduce the of compromising your Cloud organization this article we will discuss how to use JIT to control privileged administrative role effectively how JIT works JIT works in the following scenario PIM admin (who is normally is global admin  like bisan@Read More…

Privileged Identity Management : The initial Configuration

introduction in second article of PIM : we will see how to setup initial configuration for PIM before get some examples  of how to use PIM best practice let us  go who can enable PIM any member of Global Admin Role can enable PIM when he enabled PIM >> he will be added to (Privileged Role Administrator ) as seen above : bisan and ahmad are global admin >> they are the ONRead More…

Privileged Identity Management : The Concepts

introduction any Organization want to minimize the number of people who have access to secure information or resources, which will reduces the chance of a malicious actor getting that access, or  even an authorized user impacting a sensitive resource this will lead us to the concept of Privileged Identity Management (PIM) what is Privileged Identity Management (PIM) Privileged Identity MRead More…