Microsoft Azure Privilege Identity Management (aka PIM) is not that hard to setup, but using it can cause some confusion with new administrators.

PIM is a ‘just in time” solution for various levels of admin rights. PIM is often used by companies to ensure that even administrators do not have full access to particular Azure services and systems.

In the example below we show you how to activate a role in Azure Entra, Groups or Resources:

how to activate a role group or resource in Azure pim priv identity management

You can get to Azure Entra Privileged Identity Management directly by clicking THIS link or:

  1. Log into https://portal.azure.com
  2. Type PIM in the search bar at the top of the page
  3. Click Privileged Identity Management
  4. Click MY ROLES
  5. Click ELIGIBLE ASSIGNMENTS
  6. Find GLOBAL ADMINISTRATOR (or any other role you want), and click the ACTIVATE link in the ACTION column
  7. On the right side of the page a slider will open in which you must specify a reason – this is just a text field so any text will technically suffice
    • It will default to 8 hours, but you can (and should) reduce that to about double the time you think you will need to accomplish the task (i.e. 1 hour)
  8. Click the ACTIVATE button at the bottom

WARNING: Do NOT close or move away from the page before it has completed. If you do you move away from the page, you will be prevented from adding that role again until it times out… which could be 8 hours.

If you wish, you can then click on ACTIVE ASSIGNMENTS to confirm the role has been assigned to you successfully.



0 Comments

Leave a Reply

Avatar placeholder

Your email address will not be published. Required fields are marked *