Sunday, 27 July 2025

Administrative Units in Microsoft Entra ID VS Role Assignments in Microsoft 365

 Administrative Units in Microsoft Entra ID



 administrative units in Microsoft Entra ID, including their purpose, benefits, how to create and manage them, and common use cases. Administrative units are a powerful tool for delegating administrative permissions within your Microsoft Entra ID organization, allowing for more granular control over user and group management.

What are Administrative Units?

Administrative units (AUs) in Microsoft Entra ID are containers for users, groups, and devices. They allow you to scope administrative roles to a specific part of your organization. Instead of granting a user global administrator rights, you can grant them administrative rights only over the users, groups, and devices within a specific AU. This significantly enhances security and reduces the risk of unintended changes to your entire directory.

Benefits of Using Administrative Units

Using administrative units offers several key benefits:

  • Granular Delegation: Delegate administrative responsibilities to specific departments, regions, or teams without granting broad, organization-wide permissions.

  • Improved Security: Limit the scope of administrative access, reducing the potential impact of compromised accounts or malicious insiders.

  • Simplified Management: Streamline user and group management by organizing them into logical units that reflect your organizational structure.

  • Compliance: Meet compliance requirements by restricting access to sensitive data and resources based on organizational boundaries.

  • Reduced Administrative Overhead: Distribute administrative tasks to local administrators, freeing up global administrators to focus on strategic initiatives.

Creating and Managing Administrative Units

You can create and manage administrative units using the Microsoft Entra admin center, PowerShell, or the Microsoft Graph API.

Using the Microsoft Entra Admin Center

  1. Sign in to the Microsoft Entra admin center as a Global Administrator or Privileged Role Administrator.

  2. Navigate to Identity Governance > Administrative units.

  3. Click "+ Add" to create a new administrative unit.

  4. Provide a name and description for the administrative unit.

  5. Assign users or groups as administrators of the administrative unit.

  6. Add users, groups, and devices to the administrative unit.









Role Assignments in Microsoft 365

This document provides an overview of role assignments in Microsoft 365, focusing on the different types of roles, how they are assigned, and best practices for managing them. Understanding role assignments is crucial for maintaining security, compliance, and efficient administration of your Microsoft 365 environment.

Understanding Roles in Microsoft 365

Microsoft 365 uses a role-based access control (RBAC) model to manage permissions. Instead of assigning individual permissions to users, you assign roles that grant specific sets of permissions. This simplifies administration and ensures consistent access control across the organization.

Types of Roles

Microsoft 365 offers a variety of built-in roles, each designed for specific administrative tasks. These roles can be broadly categorized as follows:

  • Global Administrator: This is the most powerful role, granting unrestricted access to all Microsoft 365 services and data. Global administrators can manage users, groups, licenses, security settings, and more. This role should be assigned sparingly and only to individuals who require complete control over the Microsoft 365 environment.

  • Exchange Administrator: This role grants permissions to manage Exchange Online, including mailboxes, distribution groups, transport rules, and other email-related settings.

  • SharePoint Administrator: This role allows administrators to manage SharePoint Online, including site collections, site settings, and user permissions within SharePoint.

  • Teams Administrator: This role provides permissions to manage Microsoft Teams, including teams, channels, policies, and settings.

  • User Administrator: This role grants permissions to manage users and groups, including creating, deleting, and modifying user accounts, resetting passwords, and assigning licenses.

  • Billing Administrator: This role allows administrators to manage billing information, subscriptions, and licenses.

  • Helpdesk Administrator: This role grants permissions to reset passwords and perform other basic helpdesk tasks for users.

  • Security Administrator: This role allows administrators to manage security settings, including security policies, threat management, and data loss prevention (DLP).

  • Compliance Administrator: This role grants permissions to manage compliance settings, including data retention policies, eDiscovery, and audit logging.

  • Power Platform Administrator: This role grants permissions to manage Power Apps, Power Automate, and Power BI environments and resources.

  • Reports Reader: This role grants read-only access to various reports within Microsoft 365.

This is not an exhaustive list, and Microsoft may introduce new roles over time. You can find a complete list of available roles and their associated permissions in the Microsoft 365 admin center.

Role Groups

In addition to individual roles, Microsoft 365 also uses role groups. Role groups are collections of roles that are assigned to users or groups. This simplifies the process of assigning multiple roles to a single user or group. For example, you might create a role group called "IT Support" that includes the Helpdesk Administrator and User Administrator roles.

Assigning Roles in Microsoft 365

Roles can be assigned to users or groups through several methods:

  • Microsoft 365 Admin Center: The Microsoft 365 admin center provides a graphical interface for managing roles. You can navigate to the "Roles" section to view available roles, assign roles to users or groups, and create custom role groups.

  • Azure Active Directory (Azure AD): Microsoft 365 uses Azure AD for identity management. You can assign roles to users and groups directly in Azure AD. This is particularly useful for managing roles across multiple Microsoft cloud services.

  • PowerShell: PowerShell provides a command-line interface for managing roles. This is useful for automating role assignments and managing roles in bulk. The Add-AzureADDirectoryRoleMember cmdlet is commonly used to assign roles to users or groups.

  • Microsoft Graph API: The Microsoft Graph API provides a programmatic interface for managing roles. This is useful for integrating role management with custom applications and workflows.

Steps to Assign a Role using the Microsoft 365 Admin Center

  1. Sign in to the Microsoft 365 admin center with an account that has Global Administrator permissions.

  2. Navigate to Roles > Role assignments.

  3. Select the role you want to assign.

  4. On the role details page, select Assigned.

  5. Click Add members.

  6. Search for and select the users or groups you want to assign the role to.

  7. Click Add.

Use case:

This is a fundamental concept for secure and efficient delegation in Microsoft 365. The key difference between Role Assignments and Administrative Units is about "what" versus "where."

Think of it like this:

1.A Role Assignment is the job title—it defines what tasks a person is allowed to do (e.g., reset passwords, manage groups)

2.An Administrative Unit (AU) is the department or location—it defines where a person can perform those tasks (e.g., only for users in the "Sales Department" or the "New York Office").

Here is a more detailed breakdown:

Comparison Table

FeatureRole AssignmentAdministrative Unit (AU)
PurposeTo grant permissions. It defines a set of tasks an administrator can perform.To restrict the scope of permissions. It defines a boundary or container for directory objects.
Answers the Question...What can you do? (e.g., "You can reset user passwords.")Where can you do it? (e.g., "You can do it for users in the Marketing AU.")
Type of ObjectAn action or a link between a role and a user/group.A container for users, groups, and devices. It is an object itself.
Without the OtherA role assignment without an AU scope applies to the entire organization (Global scope).An AU does nothing on its own. It is just a list of users/groups until a role is assigned to it.

How They Work Together

You don't choose between one or the other; you use an Administrative Unit to limit the scope of a Role Assignment.

Scenario 1: Standard Role Assignment (No AU)

1.You assign the Helpdesk Administrator role to a user named Alex.

2.Scope: By default, the scope is the entire organization.

3.Result: Alex can view and reset the passwords for every single user in your Microsoft 365 tenant. This is a high level of privilege.

Scenario 2: Role Assignment Scoped with an Administrative Unit

A)Create an AU: First, you create an Administrative Unit named "Sales Department" and add all the user accounts from your sales team to it.

b)Assign the Role with a Scope: You then assign the Helpdesk Administrator role to a user named Ben. During the assignment process, you specify the "Sales Department" AU as the scope.

c)Result: Ben can view and reset the passwords for users only if they are members of the "Sales Department" AU. If Ben tries to look up a user from the Finance department, they will not have permission to manage them.

In summary, you assign roles to grant powers, and you use Administrative Units to create boundaries for where those powers can be used, enabling a more secure, granular, and delegated administrative model for Microsoft 365.

Lab Practice: