Need to deploy Fileshare from Azure

Sanjeev Rathor 1 Reputation point
2023-05-25T10:05:14.6666667+00:00

Hello Everyone,

I am looking for an suitable Service in Azure to fill below requirements

  • Need to share App,Setup files,software
  • That can be accessible within domain users
  • no one can delete expect 2-3 admin users in the org
  • if possible we can extend size, according to our need
Azure Storage
Azure Storage
Globally unique resources that provide access to data management services and serve as the parent namespace for the services.
3,529 questions
{count} votes

2 answers

Sort by: Most helpful
  1. Sedat SALMAN 14,180 Reputation points MVP
    2023-05-25T13:52:50.4766667+00:00

    Azure File Share, a feature of Azure Storage Accounts, would be a suitable service to meet your requirements. Azure File Share provides shared storage using the SMB protocol, which is commonly used for network file sharing.

    Azure File Share uses Azure role-based access control (RBAC) for permissions. You can assign the 'Storage File Data SMB Share Elevated Contributor' role to the 2-3 admin users in your organization, which allows them to read, write, and delete in the file share. All other domain users can be given the 'Storage File Data SMB Share Contributor' role, which allows them to read and write but not delete.

    0 comments No comments

  2. Sumarigo-MSFT 47,466 Reputation points Microsoft Employee Moderator
    2023-05-25T14:47:56.72+00:00

    @Sanjeev Rathor Welcome to Microsoft Q&A Forum, Thank you for posting your query here!

    For your requirements of sharing application files, setup files, and software within domain users in Azure, you can consider utilizing Azure File Shares with Azure AD Domain Services and Azure RBAC (Role-Based Access Control) to meet your needs.

    Azure File Shares: Azure File Shares provide a fully managed file share in the cloud that can be easily accessed by users within your organization's domain. You can store your application files, setup files, and software in Azure File Shares, allowing domain users to access and download them.

    Azure AD Domain Services: Azure AD Domain Services allows you to join Azure virtual machines to an Active Directory domain. By enabling Azure AD Domain Services for your Azure virtual network, you can extend your on-premises Active Directory to the cloud and provide seamless access to Azure File Shares for domain users.

    Azure RBAC: Azure RBAC enables you to control access and permissions for Azure resources. By leveraging Azure RBAC, you can assign appropriate roles and permissions to users and groups, ensuring that only authorized administrators have the ability to delete files within the Azure File Shares. You can grant specific users or groups the necessary permissions to manage the Azure File Shares while restricting deletion rights for others.

    Scalability: Azure File Shares allow you to dynamically scale the storage size according to your needs. As your requirements grow, you can easily extend the size of the Azure File Shares to accommodate the additional files and data.

    By combining Azure File Shares, Azure AD Domain Services, and Azure RBAC, you can create a secure and accessible file-sharing solution within your organization's domain in Azure. It is recommended to review the Azure documentation for detailed guidance on setting up and configuring these services to suit your specific requirements.

    Refer to the article: How azure file share works https://learn.microsoft.com/en-us/azure/storage/files/storage-files-introduction

    Before you begin this Configure directory and file-level permissions over SMB , make sure you've read Assign share-level permissions to an identity to ensure that your share-level permissions are in place with Azure role-based access control (RBAC).

    Enable Azure Active Directory Domain Services authentication on Azure Files
    Azure Files pricing : https://azure.microsoft.com/en-in/pricing/details/storage/files/

    Additional information: This article explains how Azure file shares can use domain services, either on-premises or in Azure, to support identity-based access to Azure file shares over SMB. Enabling identity-based access for your Azure file shares allows you to replace existing file servers with Azure file shares without replacing your existing directory service, maintaining seamless user access to shares.

    Please let us know if you have any further queries. I’m happy to assist you further.


    Please do not forget to "Accept the answer” and “up-vote” wherever the information provided helps you, this can be beneficial to other community members.

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.