Skip to main content
Jorge Bernhardt Jorge Bernhardt

Get-AzADServicePrincipal

2021

How to use a VM system-assigned managed identity to access Azure Key Vault
·1070 words·6 mins· 100 views · 5 likes
Azure CLI Azure Cloud Shell Azure PowerShell Connect-AzAccount
Hi, In a previous post, I showed you how to enable system-assigned managed identity on an Azure virtual machine. Today, I want to show you how to assign a managed identity to access an Azure resource securely.
How to enable the system-assigned managed identity on an Azure VM
·696 words·4 mins· 100 views · 5 likes
Azure CLI Azure Cloud Shell Azure PowerShell Connect-AzAccount
Hi, Jorge is back. In this post, I want to show you How to enable the system-assigned managed identity on an Azure VM using Powershell and Azure CLI. When you enable a system-assigned managed identity, Azure creates an identity associated with the instance and stores it to the Azure AD tenant associated with the subscription where you created the service instance.
How to create an Azure Service Principal with Password
·958 words·5 mins· 100 views · 5 likes
Azure AD Azure CLI Azure Cloud Shell Azure PowerShell
Hello, guys. Today I want to show you how to create a service principal using PowerShell and Azure CLI. In case you don’t know, an Azure service identity is an identity that is created in Azure AD and associated with an application.