SC‑300 Study Portal Path 5

Unit 2: Define a privileged access strategy for administrative users

What is Privileged Identity Management (PIM)?

Privileged Identity Management (PIM) is a Microsoft Entra ID service designed to manage access to privileged roles and resources. It enables organizations to control, monitor, and audit access to high-impact roles across:

Licensing note (exam-critical): PIM requires Microsoft Entra ID Premium P2.

What does PIM do?

PIM reduces risk by enforcing time-bound, approval-based, and monitored access to privileged roles.

Key capabilities include:

Together, these controls help prevent excessive, unnecessary, or misused administrative permissions.

Identify your stakeholders

Deploying PIM is both a technical and organizational change. Success depends on engaging the correct stakeholders early and clearly defining responsibilities.

Stakeholders for Microsoft Entra roles

StakeholderRoleResponsibility
Identity architect / Global AdministratorIdentity governance ownerApprove strategy, review design, stay informed.
Service owner / Line managerService decision makerApprove role usage and rollout for their teams.
Security ownerSecurity oversightValidate alignment with security requirements.
IT support / HelpdeskOperational supportReview support impact and escalation paths.
Privileged role users (pilot users)Role activatorsLearn and follow activation process.

Stakeholders for Azure roles

StakeholderRoleResponsibility
Subscription / Resource ownerAzure ownershipApprove PIM onboarding for subscriptions/resources.
Security ownerSecurity oversightValidate Azure security controls.
IT support / HelpdeskOperational supportProvide feedback on supportability.
Azure role users (pilot users)Role activatorsLearn and follow Azure role activation.

Start using Privileged Identity Management

Before enabling PIM broadly:

Enforce the principle of least privilege

The principle of least privilege means users should have only the permissions required, and only for the time they are needed.

Plan least-privilege delegation for Microsoft Entra roles

Many organizations over-assign Global Administrator, even when most admins only need limited permissions.

Recommended approach:

Use access reviews to enforce least privilege

PIM integrates with access reviews to automate cleanup:

Important operational note:

Plan Azure resource role delegation

Azure subscriptions often have too many Owner or User Access Administrator assignments.

Best practices include:

Global Administrators can temporarily elevate access, but should coordinate changes with subscription owners.

Decide which roles should be protected by PIM

Not every role needs PIM, but high-impact roles must be protected.

Microsoft Entra roles commonly protected by PIM

Exam tip: Microsoft recommends starting with Global Administrator and Security Administrator roles.

Roles with guest users assigned should always be managed by PIM.

Azure roles to protect with PIM

Prioritize subscriptions and resources that:

At a minimum, protect:

Service accounts should be treated the same as user accounts.

Decide whether to assign roles to groups

Assigning roles to role-assignable groups is recommended when:

Key behaviors:

Microsoft recommends managing role-assignable groups with PIM as privileged access groups.

Decide permanent vs eligible role assignments

Microsoft recommends:

Factors to consider:

If permanent roles are required, configure recurring access reviews.

Draft your PIM settings

Before implementation, document PIM settings per role, including:

This ensures consistent enforcement and easier audits.