Blog Post

Microsoft Entra Blog
2 MIN READ

Just-in-time access to groups and Conditional Access integration in Privileged Identity Management

Joseph Dadzie's avatar
Joseph Dadzie
Icon for Microsoft rankMicrosoft
Oct 03, 2023

As part of our mission to enable customers to manage access with least privilege, we’re excited to announce the general availability of two additions to Microsoft Entra Privileged Identity Management (PIM): PIM for Groups and PIM integration with Conditional Access.

 

Just-in-time access to privileged roles with PIM for groups

 

Part of Microsoft Entra ID Governance and Microsoft Entra ID P2, PIM enables you to manage just-in-time access to privileged roles in Microsoft Entra, Microsoft 365 services, and Azure.


With the new just-in-time group membership capability, you can now further simplify least privilege access by enabling just-in-time access for all resources that support security group or Microsoft 365 group assignments. This includes support for a wide range of roles such as Microsoft Entra roles, Azure resource roles, Microsoft Intune and non-Microsoft application roles and services. IT admins, developers, and security experts can now activate group membership once and have access to all defined resources precisely when needed to do their job.

 

PIM for Groups supports:

 

  • Just-in-time group membership and ownership. Members get access to various resources through the group membership, while owners can manage group properties such as membership.
  • Role-assignable and non-role-assignable groups, which removed the previous limit of 500 groups managed in PIM.
  • Security and Microsoft 365 group types.

 

 

 

 

Learn more about PIM for Groups: Privileged Identity Management (PIM) for Groups - Microsoft Entra | Microsoft Learn

 

Enforce security requirements for activation using PIM integration with Conditional Access

 

Conditional Access authentication context allows you to apply granular policies to sensitive data and actions, going beyond app-level policies. By combining PIM with Conditional Access, you can now enforce specific requirements for PIM role activations, enhancing your security posture. During public preview, customers have leveraged this integration for various scenarios, such as:  

 

  • Requiring strong modern authentication methods, using Conditional Access Authentication Strengths.
  • Requiring a compliant device for role activation.
  • Validating the user’s location through GPS-based named locations.
  • Blocking activation for risky users using Microsoft Entra ID Protection.

 

 

 

 

The PIM and Conditional Access integration is available for all providers: PIM for roles, PIM for Azure resources, and PIM for groups.

 

Configure authentication context requirements within PIM policies:

 

 

 

 

Eligible users must meet verification requirements during role:

 

 

Check out the documentation to learn more about Conditional Access authentication context.

 

Learn more about configuring Conditional Access authentication context in PIM settings at the links below:

 

 

Joseph Dadzie
Partner Director of Product Management

LinkedIn: @joedadzie
Twitter: @joe_dadzie

 

 

Learn more about Microsoft Entra:

Updated Oct 02, 2023
Version 1.0
  • Peter_Holdridge PIM was powerful feature even before this release, but it was limited to either Microsoft Entra roles (Azure AD roles) or Azure resources. Now, with PIM for Groups, you can use PIM as just-in-time system for variety of services - Microsoft and 3rd party - based on groups. This allows you to use PIM in many new scenarios.

     

    Speaking about Conditional Access integration - yes, you could have per-app or tenant-wide policies in the past already. Now you can apply CA policies for activation of selected roles in PIM, which is more granular control compared to per-tenant setting.

  • tkirwan's avatar
    tkirwan
    Copper Contributor

    This might be on the roadmap but I find myself opting away from these PIM dedicated groups because they don't support nesting. It gets confusing to have to create another security group also dedicated for storing access for nesting purposes. If these PIM/Role groups were able to have the same features as regular azure security groups (AD writeback/nesting, dynamic) it would be a no brainer and really a great tool for governance.

  • tkirwan in the past PIM supported only role-assignable groups, and role-assignable groups can't have other groups nested inside them.

    Today, PIM supports both role-assignable and non-role-assignable groups. Also, one group can be an eligible member of another group, even if one of those groups is role-assignable.

    Please find more details about PIM and group nesting in this article: https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/concept-pim-for-groups#privileged-identity-management-and-group-nesting

     

  • Dean_Gross only RBAC systems supported in PIM natively today are Azure roles and Microsoft Entra roles (previously known as Azure AD roles).

    With PIM for Groups, you can provide users with just-in-time membership in the group, which in turn can provide access to other services. We are working on reducing activation delays so that PIM for Groups will provide access to Purview roles faster.

  • I must admit, I fail to see a lot benefits of this while staying secure. Is this just a minor enhancement?

     

    We already have per-role activation in PIM which is more secure than activating all roles/access to resources.

    We already have per-app conditional access policies for sign-in.

    We already have MFA requirements for signing in. Do we need more controls for activating too?

  • Dean_Gross's avatar
    Dean_Gross
    Silver Contributor

    Joseph Dadzie this is going to help several of my clients. But what about the numerous Purview roles that are not available in PIM, when will those roles get this functionality?

  • Dean_Gross Thats the beauty of PIM Groups - the Purview Roles do not have to be onboarded in PIM. You just PIM Enable the Groups that you assigned the Purview Role to.

    Once a User has lost active access to the group, that change will be replicated to Purview. The user will only be an admin again once he has reactivated the Group. We use this for Exchange RBAC Roles not in PIM - However the Sync Cycles can be very difficult, since it can take hours for Group Memberships to be Replicated to the "Peripheral" Microsoft Solutions (Or in some Usecases through SCIM / Cross Tenant) - however those delays are Improving, and if JIT Access is a must these are issues you learn to live with.

    I might be biased, since I got used to Security Admin Replication Times to Defender for Identity...

  • Dean_Gross's avatar
    Dean_Gross
    Silver Contributor

    Ilya_Lushnikov Thanks, I guess my real question is how come the Purview roles are not included in the Azure AD roles like the many other roles from M365

  • Dean_Gross certain Microsoft Entra roles have permissions to manage different aspects of Purview. For example, Compliance Administrator role, Customer LockBox Access Approver, and other roles. More details: Microsoft Entra built-in roles - Microsoft Entra | Microsoft Learn

    Having that said, service like Purview can also have it's own role system as well. Same is true for other M365 services - Intune, Exchange, etc.
    With PIM for Groups, you can use PIM to provide just-in-time access for roles in variety of services, beyond just Microsoft Entra roles.

  • Zane's avatar
    Zane
    Copper Contributor

    Interested in using PIM groups to control Owner privileges on SharePoint Online sites. When testing, it seems to work, but takes up to 30 minutes for the activated group to be recognized by SharePoint online. Any ideas on how to speed this up?