5.1 Managing Azure User Accounts

As an Assistant Administrator, you can use DRA to manage Azure user accounts and modify Azure user account properties when Azure Active Directory is configured by the DRA Administrator.

Execute a search operation to locate and select the required Azure user object. After you select one or more objects in the list, the taskbar becomes active with options such as delete, allow, block, password reset, Office 365 mailbox properties, and modify properties. Click the options to display their functions.

Create an Azure user account

You can create Azure user accounts in the Azure Active Directory.

Modify Azure user account properties

You can manage the properties of Azure user accounts in the Azure Active Directory.The powers you have determine which properties you can modify for an Azure user account

Exporting results: DRA enables you to export the Member Of results as a CSV file. To export the Member Of results from the Web Console, go to Management > Search and click Properties. Navigate to the Member Of tab and click the Download icon.

NOTE:The unsaved changes are not exported. Ensure you save any recent changes so they are available in the exported file.

Allow Sign-In Azure user account

You can enable an Azure user account for signing in to the Azure Active Directory.

Block Sign-In Azure user account

You can block an Azure user account from signing in to the Azure Active Directory.

Reset an Azure user account password

You can reset the password for an Azure user account in Azure Active Directory and choose whether DRA generates a new password for the account.

Delete an Azure user account

You can delete an Azure user account from Azure Active Directory, but it cannot be restored from DRA.

Specify an Azure group membership for Azure user accounts

You can add or remove Azure user accounts from a specific Azure group in the Azure Active Directory.