The time has come to create users in Azure AD for your organization. You have no idea how many steps are involved, so you start googling the process. After a few minutes of searching, you’ve discovered that there are several different ways to do it and they all seem fairly confusing. Well, fortunately, I’m here with an easy 3 step guide to help you get started! But before creating Azure AD users let’s understand what is Azure AD user account.

Creating Azure AD Users: Simplified Process

Adding a new user to your Azure Active Directory (Azure AD) account is a straightforward process. To create a new Azure AD user, start by logging into your Azure Portal. Inside the portal, navigate to the Azure Active Directory service. From there, select the “Users” tab and click on “New User.” You can then input the necessary user details, assign roles to specify their access, and finalize by creating the user account. This approach allows you to efficiently manage user access and roles within Azure services through Azure AD.

Effortlessly add a new Azure AD user to your organization by following three simple steps: “add user to Azure” through the Azure portal, “Azure create user” with their relevant details and permissions, and confirm the creation of the “new Azure AD user.” This straightforward process ensures efficient onboarding, granting users access to the Azure ecosystem with ease.

What is Azure AD user accounts?

Azure Active Directory (Azure AD) provides default permissions to all user accounts. Each user’s account access is determined by how they use the system, their role assignments, and the ownership they have of certain objects.

Types of Azure AD user accounts:

  1. Administrators: Users can be assigned Administrator roles in Azure Active Directory and then based on their roles, they can be assigned permissions that control their access rights. There are several Azure AD roles that can be assigned to users such as Global administrator, Billing administrator, Application administrator, etc.
  2. Member users: An Azure AD member user is someone who belongs to the Azure AD organization and is within the organization.
  3. Guest users: You can invite other organizations’ users to collaborate with yours as guests.

Build Your Career as a
Azure Cloud Architect

Azure Architect Certification

We can use Azure portal, Azure PowerShell, or the Azure CLI to create users in Azure AD

In this lab, we will create a user in the Azure Active directory and login to the Azure portal with a new User ID and Password

 Boost your earning potential with Azure expertise. Explore our certified Azure Courses for a high-paying career

Let’s create users in Azure AD using the Azure portal.

  • Login to Azure portal
  • From All services, blade searches for Azure Active Directory and click on it.

azure ad

  • On Azure Active directory blade under overview under manage select users tab.

Create https://thinkcloudly.com/wp-content/uploads/2022/09/Google-Cloud-Architect.pngs in Azure AD

  • On user blade please click on +Add tab

azure active directory

  • On the same page please scroll down to Identity and provide the below details:
  1. User name: Provide the user name, it will display a notification if the user name already exists.
  2. Name: Provide the full name or display name
  3. First name: Provide the first name
  4. Last name: Provide the last name
  •  Under Password select let me create a password option it is easy to remember to give the password of your choice, scroll down to bottom leave rest options as default, and click Create.

azure powershell
Azure CLI

  • Once the user is created you will land on the below page where you can see the newly created user name in the list of users click on LAB11newuser to see the user details

azure ad

  • On LAB11newuser blade you can see the options to edit details of user profile like job role etc., you can also reset the users’s password from here and revoke the user’s session. The user ID can also be deleted from here.

azure active directory

Now that you have created the User successfully let’s try to log in to the Azure portal with this user ID 

  • From the Profile page of the user shown above copy the user name ending with .onmicorosoft.com
  • Open another browser or open a tab in private incognito mode and search for https://portal.azure.com
  • On this page give the user ID and click on Next

azure powershell

  • On this page give a password and click next you will be asked to change the password for the first time when you log in give the Old password, new password and confirm the password and click sign in 

Azure CLI

  • You will be prompted for MFA registration if security default, SSPR, or any Conditional access policy is enabled, there can be many other reasons for the prompt of MFA, you can register MFA OR skip it, for now, here I have selected skip

azure powershell

  • After authentication succeeds you will land on the Azure portal you can check the user ID from the top right side.

azure active directory

To create users in Azure AD using PowerShell please follow the below steps:

# To create a new user New-AzureADUser

Accounts for members and guests can be created in bulk. Here is an example of bulk inviting guest users.

$invitations = import-csv c:\bulkinvite\invitations.csv $messageInfo = New-Object Microsoft.Open.MSGraph.Model.InvitedUserMessageInfo $messageInfo.customizedMessageBody = ” You are invited to Thinkcloudly.” foreach ($email in $invitations) {New-AzureADMSInvitation  -InvitedUserEmailAddress $email.InvitedUserEmailAddress  -InvitedUserDisplayName $email.Name  -InviteRedirectUrl https://myapps.microsoft.com  -InvitedUserMessageInfo $messageInfo  -SendInvitationMessage $true }

Congratulations!! You have created a user ID in Azure AD and successfully tested it.

Azure is really interesting to study and it lands you in your dream company. Our students with experience in Azure are making $100,000 on average. Explore our more free resources on Azure:

  • Practice with Azure live project training.
  • Read the blog over Azure live projects.
  • Explore best practices for Azure security in 2022.
  • Read top Azure interview questions and answers.
  • Don’t forget to register for our free Zoom webinars on Azure.

Conclusion:

Azure AD user accounts can be created and managed with Microsoft’s Active Directory. This article will cover some of the basics of Azure AD, how to create a new account and some other features that you might want to use in your organization. We hope this has been helpful! To learn more about cloud computing courses or blogs, check our course pages.