Hello Galipelly Rajashekar (Quadrant Resource LLC),
Greetings! Welcome to Microsoft Q&A Platform.
This is due to the enhanced security measures that have disabled key-based authentication. To resolve this, you can use Microsoft Entra ID (formerly Azure Active Directory) for authentication. This method provides superior security and ease of use compared to Shared Key authorization.
Azure Storage supports using Microsoft Entra ID to authorize requests to blob data. With Microsoft Entra ID, you can use Azure role-based access control (Azure RBAC) to grant permissions to a security principal, which may be a user, group, or application service principal. The security principal is authenticated by Microsoft Entra ID to return an OAuth 2.0 token. The token can then be used to authorize a request against the Blob service.
Authorization with Microsoft Entra ID is available for all general-purpose and Blob storage accounts in all public regions and national clouds. Only storage accounts created with the Azure Resource Manager deployment model support Microsoft Entra authorization.
refer - https://learn.microsoft.com/en-us/azure/storage/blobs/authorize-access-azure-active-directory
When you disallow Shared Key authorization for a storage account, Azure Storage rejects all subsequent requests to that account that are authorized with the account access keys. Only secured requests that are authorized with Microsoft Entra ID will succeed. For more information about using Microsoft Entra ID, see Authorize access to data in Azure Storage.
Assign Azure Roles: Use Azure role-based access control (RBAC) to grant permissions to a security principal (user, group, or application service principal). This principal will be authenticated by Microsoft Entra ID to return an OAuth 2.0 token.
refer - https://learn.microsoft.com/en-us/azure/storage/common/shared-key-authorization-prevent?tabs=portal#understand-how-disallowing-shared-key-affects-sas-tokens
Use Managed Identities: If your application is running within an Azure entity (like an Azure VM or Azure Functions app), you can use managed identities to access blob data. This approach simplifies the process and enhances security.
refer - https://learn.microsoft.com/en-us/azure/storage/common/storage-account-keys-manage?tabs=azure-portal
Hope this information helps! Please let us know if you have any further queries. I’m happy to assist you further.
Please "Accept the answer” and “up-vote” wherever the information provided helps you, this can be beneficial to other community members.