Skip to content

Latest commit

 

History

History
128 lines (100 loc) · 5.73 KB

unifiedrolemanagementalertdefinition-get.md

File metadata and controls

128 lines (100 loc) · 5.73 KB
title description author ms.localizationpriority ms.subservice doc_type
Get unifiedRoleManagementAlertDefinition
Read the properties and relationships of a unifiedRoleManagementAlertDefinition object.
rkarim-ms
medium
entra-id-governance
apiPageType

Get unifiedRoleManagementAlertDefinition

Namespace: microsoft.graph

[!INCLUDE beta-disclaimer]

Read the properties and relationships of an unifiedRoleManagementAlertDefinition object.

[!INCLUDE national-cloud-support]

Permissions

Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions only if your app requires it. For details about delegated and application permissions, see Permission types. To learn more about these permissions, see the permissions reference.

[!INCLUDE permissions-table]

[!INCLUDE rbac-pim-alerts-apis-read]

HTTP request

GET /identityGovernance/roleManagementAlerts/alertDefinitions/{unifiedRoleManagementAlertDefinitionId}

Optional query parameters

This method supports the $select and $expand OData query parameters to help customize the response. For general information, see OData query parameters.

Request headers

Name Description
Authorization Bearer {token}. Required. Learn more about authentication and authorization.

Request body

Don't supply a request body for this method.

Response

If successful, this method returns a 200 OK response code and an unifiedRoleManagementAlertDefinition object in the response body.

Examples

Request

The following example shows a request.

GET https://graph.microsoft.com/beta/identityGovernance/roleManagementAlerts/alertDefinitions/DirectoryRole_19356be4-7e93-4ed6-a7c6-0ae28454d125_TooManyGlobalAdminsAssignedToTenantAlert

[!INCLUDE sample-code] [!INCLUDE sdk-documentation]

[!INCLUDE sample-code] [!INCLUDE sdk-documentation]

[!INCLUDE sample-code] [!INCLUDE sdk-documentation]

[!INCLUDE sample-code] [!INCLUDE sdk-documentation]

[!INCLUDE sample-code] [!INCLUDE sdk-documentation]

[!INCLUDE sample-code] [!INCLUDE sdk-documentation]

[!INCLUDE sample-code] [!INCLUDE sdk-documentation]

[!INCLUDE sample-code] [!INCLUDE sdk-documentation]


Response

The following example shows the response.

Note: The response object shown here might be shortened for readability.

HTTP/1.1 200 OK
Content-Type: application/json

{
    "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/roleManagementAlerts/alertDefinitions/$entity",
    "id": "DirectoryRole_19356be4-7e93-4ed6-a7c6-0ae28454d125_TooManyGlobalAdminsAssignedToTenantAlert",
    "displayName": "There are too many global administrators",
    "scopeType": "DirectoryRole",
    "scopeId": "/",
    "description": "The percentage of global administrators is high, relative to other privileged roles. It is recommended to use least privileged roles, with just enough privileges to perform the required tasks.",
    "severityLevel": "low",
    "securityImpact": "Global administrator is the highest privileged role. If a Global Administrator is compromised, the attacker gains access to all of their permissions, which puts your whole system at risk.",
    "mitigationSteps": "·Review the users in the list and remove any that don't absolutely need the Global Administrator role.·Assign lower privileged roles to these users instead.",
    "howToPrevent": "Assign users the least privileged role they need.",
    "isRemediatable": true,
    "isConfigurable": true
}