Custom roles for app registration management is now in public preview!
Published Aug 08 2019 09:00 AM 23.7K Views

Howdy folks,

 

I’m excited to announce the public preview of custom RBAC roles for Azure AD. Custom roles give you fine-grained control over what access your admins have. This first release of custom roles builds on our previous work for delegating application management and includes the ability to create a role to assign permissions for managing app registrations. Over time, we’ll release additional permissions to delegate management of enterprise applications, users, groups, and more. Azure AD custom roles requires an Azure AD Premium P1 subscription.

 

Custom RBAC roles for Azure AD surfaces the underlying permissions of built-in admin roles, so you can create and organize your own custom roles. Let’s walk through an example of how to build a custom role and assign it to an administrator!


Create and assign a custom role

In the following example we’ll create a custom role called, “Application Support Administrator” that has permissions to update app registration credentials. Once the custom role is created, we’ll assign the role to a specific user to manage registration of a specific application.

 

Create a custom role

  1. On the Roles and administrators tab, select New custom role.clipboard_image_0.png

  1. Provide a name and description for the role and select Next.clipboard_image_1.png

  1. Assign the permissions for the role. Search for credentials to select the microsoft.directory/applications/credentials/update permission.clipboard_image_2.png

  1. Review the new role and if everything looks good, select Create to create the new role.clipboard_image_3.png

    Your custom role will show up in the list of available roles to assign.clipboard_image_4.png

 

Assign the custom role

 

Like built-in roles, custom roles can be assigned at the directory level to grant access over all app registrations. Additionally, you can assign custom roles over just one application, as shown in our example. This allows you to give the assignee the permission to update credentials of just one app registration without having to create a second custom role.

  1. Select the App registrations tab and pick an app registration that you want to give someone access to manage credentials.

  2. Navigate to the new Roles and administrators tab. You’ll see the Application Support Administrator custom role created above.
    clipboard_image_5.png

 

  1. Select the role to open the assignment blade, select Add assignment, and then select a person to add to the role.clipboard_image_6.png

 

All done! In our example, Abby Brekkan now has the ability to manage credentials for the f/128 Filter Photos app registration. She won’t have any permissions over any other app registrations.

 

Privileged Identity Management customers should be pleased to know that time-bound activation into custom roles is supported as part of this preview as well. And if APIs are your thing, we support PowerShell, and Microsoft Graph APIs are in the process of rolling out now.

 

App registration permissions is just the first step for us. We’ll continue to release additional permissions for other areas of Azure AD including enterprise applications, users, groups, and more. You can find more information in our documentation, including an overview and supported permissions.

 

As always, we'd love to hear your feedback, thoughts, and suggestions! Feel free to share with us on the Azure AD administrative roles forum or leave comments below. We look forward to hearing from you.

 

Best regards,

Alex Simons (@Alex_A_Simons)

Corporate VP of Program Management

Microsoft Identity Division

6 Comments

Awesome, hopefully you can get to full coverage of all permissions soon :) 

Microsoft

This will make it a lot easier for larger organizations to delegate out application administration without handing out keys to the kingdom. Great improvement!

Copper Contributor

Awesome! 

Copper Contributor

This is awesome to see! Great #progress on the platform for sure! 

Brass Contributor

Alex Simons (AZURE)  do you know when the rest of permissions will be available.  We need to designate very granular permissions for our security team which is divided into Tier 1,Tier2,Tier3 , security architecture etc. 

Copper Contributor

Hi Team,

 

This post is really very helpful, need one more suggestion.

There is no such role to manage Azure MFA as of now, could you please suggest how we can achieve this.

As of now only global admins has this ability to check user status in MFA.

 

Regards,

Joy

Version history
Last update:
‎Aug 19 2021 04:21 PM
Updated by: