@Sanjeev Rathor Welcome to Microsoft Q&A Forum, Thank you for posting your query here!
For your requirements of sharing application files, setup files, and software within domain users in Azure, you can consider utilizing Azure File Shares with Azure AD Domain Services and Azure RBAC (Role-Based Access Control) to meet your needs.
Azure File Shares: Azure File Shares provide a fully managed file share in the cloud that can be easily accessed by users within your organization's domain. You can store your application files, setup files, and software in Azure File Shares, allowing domain users to access and download them.
Azure AD Domain Services: Azure AD Domain Services allows you to join Azure virtual machines to an Active Directory domain. By enabling Azure AD Domain Services for your Azure virtual network, you can extend your on-premises Active Directory to the cloud and provide seamless access to Azure File Shares for domain users.
Azure RBAC: Azure RBAC enables you to control access and permissions for Azure resources. By leveraging Azure RBAC, you can assign appropriate roles and permissions to users and groups, ensuring that only authorized administrators have the ability to delete files within the Azure File Shares. You can grant specific users or groups the necessary permissions to manage the Azure File Shares while restricting deletion rights for others.
Scalability: Azure File Shares allow you to dynamically scale the storage size according to your needs. As your requirements grow, you can easily extend the size of the Azure File Shares to accommodate the additional files and data.
By combining Azure File Shares, Azure AD Domain Services, and Azure RBAC, you can create a secure and accessible file-sharing solution within your organization's domain in Azure. It is recommended to review the Azure documentation for detailed guidance on setting up and configuring these services to suit your specific requirements.
Refer to the article: How azure file share works https://learn.microsoft.com/en-us/azure/storage/files/storage-files-introduction
Before you begin this Configure directory and file-level permissions over SMB , make sure you've read Assign share-level permissions to an identity to ensure that your share-level permissions are in place with Azure role-based access control (RBAC).
Enable Azure Active Directory Domain Services authentication on Azure Files
Azure Files pricing : https://azure.microsoft.com/en-in/pricing/details/storage/files/
Additional information: This article explains how Azure file shares can use domain services, either on-premises or in Azure, to support identity-based access to Azure file shares over SMB. Enabling identity-based access for your Azure file shares allows you to replace existing file servers with Azure file shares without replacing your existing directory service, maintaining seamless user access to shares.
Please let us know if you have any further queries. I’m happy to assist you further.
Please do not forget to "Accept the answer” and “up-vote” wherever the information provided helps you, this can be beneficial to other community members.