riskyUser: confirmCompromised

Namespace: microsoft.graph

Note: The riskyUsers API requires a Microsoft Entra ID P2 license.

Confirm one or more riskyUser objects as compromised. This action sets the targeted user's risk level to high.

This API is available in the following national cloud deployments.

Global service US Government L4 US Government L5 (DOD) China operated by 21Vianet

Permissions

Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions only if your app requires it. For details about delegated and application permissions, see Permission types. To learn more about these permissions, see the permissions reference.

Permission type Least privileged permissions Higher privileged permissions
Delegated (work or school account) IdentityRiskyUser.ReadWrite.All Not available.
Delegated (personal Microsoft account) Not supported. Not supported.
Application IdentityRiskyUser.ReadWrite.All Not available.

For delegated scenarios, the signed-in user must be assigned at least the Security Administrator Microsoft Entra role.

HTTP request

POST /identityProtection/riskyUsers/confirmCompromised

Request headers

Name Description
Authorization Bearer {token}. Required. Learn more about authentication and authorization.
Content-Type application/json. Required.

Request body

In the request body, supply JSON representation of the parameters.

The following table shows the parameters that can be used with this action.

Parameter Type Description
userIds String collection Specify the risky user IDs to dismiss in the request body.

Response

If successful, this action returns a 204 No Content response code.

Examples

Request

POST https://graph.microsoft.com/v1.0/identityProtection/riskyUsers/confirmCompromised
Content-Type: application/json

{
  "userIds": [
    "29f270bb-4d23-4f68-8a57-dc73dc0d4caf",
    "20f91ec9-d140-4d90-9cd9-f618587a1471"
  ]
}

Response

HTTP/1.1 204 No Content