๐ Day 2 โ AZ-305: Designing Identity and Access in Azure
August 11, 2025 | by Jaffar Ali Mohamedkasim

Hey friends! ๐
Welcome back to my AZ-305 learning journey. Yesterday, we talked about Azure Governance โ the rules that keep your cloud clean and compliant.
Today, weโre moving into something just as important: Identity and Access.
If governance is about the โrules of the game,โ identity and access is about who gets to play and what moves they can make. ๐
๐งญ What is Identity and Access?
In Azure, Identity is โwho you areโ (user, app, or service).
Access is โwhat youโre allowed to do.โ
Azure uses Azure Active Directory (Azure AD) to handle all of this. Think of Azure AD as the central gatekeeper that:
- Lets the right people in โ
- Keeps the wrong people out โ
- Gives each person the right keys to the right doors ๐
๐ Key Concepts
1. Azure Active Directory (Azure AD)
Azure AD is Microsoftโs cloud-based identity service. It stores users, groups, and app identities. It also supports:
- SSO (Single Sign-On) โ log in once, access many apps.
- MFA (Multi-Factor Authentication) โ extra layer of security.
- External identities โ invite partners, customers, or vendors to access resources.
๐ก Example: Your marketing vendor logs into your SharePoint using their own Microsoft account, no new login needed.
2. Authentication Methods
Authentication = proving you are who you say you are.
In Azure AD, you can have:
- Password-based (classic, but not the safest)
- Passwordless (like Windows Hello, phone sign-in, or FIDO2 keys)
- MFA (combines something you know + something you have)
๐ก Example: You log in with a password, then confirm a code sent to your phone.
3. Authorization Models โ RBAC & PIM
Once authenticated, authorization decides what you can do.
- RBAC (Role-Based Access Control) โ Assign roles like Reader, Contributor, or Owner.
- PIM (Privileged Identity Management) โ Give admin rights only when needed (just-in-time access).
๐ก Example: An IT admin gets full access for 2 hours to fix a server, then loses the rights automatically.
4. Conditional Access
This is Azureโs โif-thenโ security.
Example rules:
- If login comes from another country โ require MFA.
- If using an unmanaged device โ block access.
๐ก Example: You log in from your work laptop in the office โ no MFA needed. You log in from a coffee shop โ MFA required.
5. Hybrid Identity
Not every company is 100% cloud. Many still use on-premises Active Directory.
Azure AD Connect syncs your local AD with Azure AD. This way:
- Users can have the same credentials for on-prem and cloud.
- You can choose sync-only or federation for login.
๐ก Example: Your office AD account works to log in to Azure too.
6. Service Principals & Managed Identities
Applications and services also need identities โ but they shouldnโt store passwords in code.
- Service Principal โ identity for apps or services.
- Managed Identity โ Azure automatically manages credentials for your app.
๐ก Example: Your Azure Function accesses a database without storing any password in the code.
๐ฅ Real-Life Scenario
Letโs say youโre designing an identity solution for a bank:
- Use Azure AD to manage all employees.
- Enable MFA for everyone, especially for remote access.
- Set Conditional Access so only bank-owned devices can access sensitive data.
- Use PIM for IT admins.
- Enable Managed Identity for backend services connecting to the database.
โ Secure and compliant!
๐ง Quick Quiz (Just for Fun!)
- Which service is the main identity provider in Azure?
๐ Answer: Azure Active Directory - What tool gives admin rights only when needed?
๐ Answer: Privileged Identity Management (PIM) - Which feature enforces โif-thenโ login rules?
๐ Answer: Conditional Access
โ๏ธ Final Thoughts
Identity and Access is one of the most important parts of Azure security. Without proper identity controls, even the best governance plan wonโt protect you.
๐ Tomorrow, Iโll study Designing a Logging and Monitoring Solution and share my notes here. See you then!
Cheers! ๐
RELATED POSTS
View all