Book Image

Active Directory Administration Cookbook - Second Edition

By : Sander Berkouwer
Book Image

Active Directory Administration Cookbook - Second Edition

By: Sander Berkouwer

Overview of this book

Updated to the Windows Server 2022, this second edition covers effective recipes for Active Directory administration that will help you leverage AD's capabilities for automating network, security, and access management tasks in the Windows infrastructure. Starting with a detailed focus on forests, domains, trusts, schemas, and partitions, this book will help you manage domain controllers, organizational units, and default containers. You'll then explore Active Directory sites management as well as identify and solve replication problems. As you progress, you'll work through recipes that show you how to manage your AD domains as well as user and group objects and computer accounts, expiring group memberships, and Group Managed Service Accounts (gMSAs) with PowerShell. Once you've covered DNS and certificates, you'll work with Group Policy and then focus on federation and security before advancing to Azure Active Directory and how to integrate on-premise Active Directory with Azure AD. Finally, you'll discover how Microsoft Azure AD Connect synchronization works and how to harden Azure AD. By the end of this AD book, you’ll be able to make the most of Active Directory and Azure AD Connect.
Table of Contents (18 chapters)

Preventing non-privileged users from accessing the Azure portal

This recipe shows how to restrict access to the Azure portal for non-privileged users to make it only available to privileged users.

Getting ready

To complete this recipe, sign in to the Azure AD tenant with an account that has the Global administrator role assigned. If the organization uses the Azure AD PIM feature, activate the Global administrator role in advance.

How to do it...

Perform these steps to restrict access of non-privileged users to the Azure AD portal:

  1. Navigate your browser to https://aad.portal.azure.com.
  2. Sign in with an account in Azure AD that has the Global administrator role assigned.
  3. Perform MFA when prompted.
  4. In the left navigation pane, click Azure Active Directory.
  5. In the Azure Active Directory navigation pane, click User settings to go to the User settings pane for the tenant:

Figure 16.2 – User settings pane

  1. In the User...