Compartir a través de


New-MgBetaIdentityGovernanceRoleManagementAlert

Create new navigation property to alerts for identityGovernance

Syntax

New-MgBetaIdentityGovernanceRoleManagementAlert
   [-ResponseHeadersVariable <String>]
   [-AdditionalProperties <Hashtable>]
   [-AlertConfiguration <IMicrosoftGraphUnifiedRoleManagementAlertConfiguration>]
   [-AlertDefinition <IMicrosoftGraphUnifiedRoleManagementAlertDefinition>]
   [-AlertDefinitionId <String>]
   [-AlertIncidents <IMicrosoftGraphUnifiedRoleManagementAlertIncident[]>]
   [-Id <String>]
   [-IncidentCount <Int32>]
   [-IsActive]
   [-LastModifiedDateTime <DateTime>]
   [-LastScannedDateTime <DateTime>]
   [-ScopeId <String>]
   [-ScopeType <String>]
   [-Headers <IDictionary>]
   [-ProgressAction <ActionPreference>]
   [-WhatIf]
   [-Confirm]
   [<CommonParameters>]
New-MgBetaIdentityGovernanceRoleManagementAlert
   -BodyParameter <IMicrosoftGraphUnifiedRoleManagementAlert>
   [-ResponseHeadersVariable <String>]
   [-Headers <IDictionary>]
   [-ProgressAction <ActionPreference>]
   [-WhatIf]
   [-Confirm]
   [<CommonParameters>]

Description

Create new navigation property to alerts for identityGovernance

Parameters

-AdditionalProperties

Additional Parameters

Type:Hashtable
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AlertConfiguration

unifiedRoleManagementAlertConfiguration To construct, see NOTES section for ALERTCONFIGURATION properties and create a hash table.

Type:IMicrosoftGraphUnifiedRoleManagementAlertConfiguration
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AlertDefinition

unifiedRoleManagementAlertDefinition To construct, see NOTES section for ALERTDEFINITION properties and create a hash table.

Type:IMicrosoftGraphUnifiedRoleManagementAlertDefinition
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AlertDefinitionId

The identifier of an alert definition. Supports $filter (eq, ne).

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AlertIncidents

Represents the incidents of this type of alert that have been triggered in Privileged Identity Management (PIM) for Microsoft Entra roles in the tenant. Supports $expand. To construct, see NOTES section for ALERTINCIDENTS properties and create a hash table.

Type:IMicrosoftGraphUnifiedRoleManagementAlertIncident[]
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-BodyParameter

unifiedRoleManagementAlert To construct, see NOTES section for BODYPARAMETER properties and create a hash table.

Type:IMicrosoftGraphUnifiedRoleManagementAlert
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Confirm

Prompts you for confirmation before running the cmdlet.

Type:SwitchParameter
Aliases:cf
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Headers

Optional headers that will be added to the request.

Type:IDictionary
Position:Named
Default value:None
Required:False
Accept pipeline input:True
Accept wildcard characters:False

-Id

The unique identifier for an entity. Read-only.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-IncidentCount

The number of incidents triggered in the tenant and relating to the alert. Can only be a positive integer.

Type:Int32
Position:Named
Default value:0
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-IsActive

false by default. true if the alert is active.

Type:SwitchParameter
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-LastModifiedDateTime

The date time when the alert configuration was updated or new incidents generated.

Type:DateTime
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-LastScannedDateTime

The date time when the tenant was last scanned for incidents that trigger this alert.

Type:DateTime
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ProgressAction

{{ Fill ProgressAction Description }}

Type:ActionPreference
Aliases:proga
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ResponseHeadersVariable

Optional Response Headers Variable.

Type:String
Aliases:RHV
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ScopeId

The identifier of the scope where the alert is related. / is the only supported one for the tenant. Supports $filter (eq, ne).

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ScopeType

The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Microsoft Entra roles.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type:SwitchParameter
Aliases:wi
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

Inputs

Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphUnifiedRoleManagementAlert

System.Collections.IDictionary

Outputs

Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphUnifiedRoleManagementAlert

Notes

COMPLEX PARAMETER PROPERTIES

To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.

ALERTCONFIGURATION <IMicrosoftGraphUnifiedRoleManagementAlertConfiguration>: unifiedRoleManagementAlertConfiguration

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [AlertDefinition <IMicrosoftGraphUnifiedRoleManagementAlertDefinition>]: unifiedRoleManagementAlertDefinition
    • [(Any) <Object>]: This indicates any property can be added to this object.
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [Description <String>]: The description of the alert.
    • [DisplayName <String>]: The friendly display name that renders in Privileged Identity Management (PIM) alerts in the Microsoft Entra admin center.
    • [HowToPrevent <String>]: Long-form text that indicates the ways to prevent the alert from being triggered in your tenant.
    • [IsConfigurable <Boolean?>]: true if the alert configuration can be customized in the tenant, and false otherwise. For example, the number and percentage thresholds of the 'There are too many global administrators' alert can be configured by users, while the 'This organization doesn't have Microsoft Entra ID P2' can't be configured, because the criteria are restricted.
    • [IsRemediatable <Boolean?>]: true if the alert can be remediated, and false otherwise.
    • [MitigationSteps <String>]: The methods to mitigate the alert when it's triggered in the tenant. For example, to mitigate the 'There are too many global administrators', you could remove redundant privileged role assignments.
    • [ScopeId <String>]: The identifier of the scope where the alert is related. / is the only supported one for the tenant. Supports $filter (eq, ne).
    • [ScopeType <String>]: The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Microsoft Entra roles.
    • [SecurityImpact <String>]: Security impact of the alert. For example, it could be information leaks or unauthorized access.
    • [SeverityLevel <String>]: alertSeverity
  • [AlertDefinitionId <String>]: The identifier of an alert definition. Supports $filter (eq, ne).
  • [IsEnabled <Boolean?>]: true if the alert is enabled. Setting it to false disables PIM scanning the tenant to identify instances that trigger the alert.
  • [ScopeId <String>]: The identifier of the scope to which the alert is related. Only / is supported to represent the tenant scope. Supports $filter (eq, ne).
  • [ScopeType <String>]: The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Microsoft Entra roles.

ALERTDEFINITION <IMicrosoftGraphUnifiedRoleManagementAlertDefinition>: unifiedRoleManagementAlertDefinition

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [Description <String>]: The description of the alert.
  • [DisplayName <String>]: The friendly display name that renders in Privileged Identity Management (PIM) alerts in the Microsoft Entra admin center.
  • [HowToPrevent <String>]: Long-form text that indicates the ways to prevent the alert from being triggered in your tenant.
  • [IsConfigurable <Boolean?>]: true if the alert configuration can be customized in the tenant, and false otherwise. For example, the number and percentage thresholds of the 'There are too many global administrators' alert can be configured by users, while the 'This organization doesn't have Microsoft Entra ID P2' can't be configured, because the criteria are restricted.
  • [IsRemediatable <Boolean?>]: true if the alert can be remediated, and false otherwise.
  • [MitigationSteps <String>]: The methods to mitigate the alert when it's triggered in the tenant. For example, to mitigate the 'There are too many global administrators', you could remove redundant privileged role assignments.
  • [ScopeId <String>]: The identifier of the scope where the alert is related. / is the only supported one for the tenant. Supports $filter (eq, ne).
  • [ScopeType <String>]: The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Microsoft Entra roles.
  • [SecurityImpact <String>]: Security impact of the alert. For example, it could be information leaks or unauthorized access.
  • [SeverityLevel <String>]: alertSeverity

ALERTINCIDENTS <IMicrosoftGraphUnifiedRoleManagementAlertIncident- []>: Represents the incidents of this type of alert that have been triggered in Privileged Identity Management (PIM) for Microsoft Entra roles in the tenant. Supports $expand.

  • [Id <String>]: The unique identifier for an entity. Read-only.

BODYPARAMETER <IMicrosoftGraphUnifiedRoleManagementAlert>: unifiedRoleManagementAlert

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [AlertConfiguration <IMicrosoftGraphUnifiedRoleManagementAlertConfiguration>]: unifiedRoleManagementAlertConfiguration
    • [(Any) <Object>]: This indicates any property can be added to this object.
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [AlertDefinition <IMicrosoftGraphUnifiedRoleManagementAlertDefinition>]: unifiedRoleManagementAlertDefinition
      • [(Any) <Object>]: This indicates any property can be added to this object.
      • [Id <String>]: The unique identifier for an entity. Read-only.
      • [Description <String>]: The description of the alert.
      • [DisplayName <String>]: The friendly display name that renders in Privileged Identity Management (PIM) alerts in the Microsoft Entra admin center.
      • [HowToPrevent <String>]: Long-form text that indicates the ways to prevent the alert from being triggered in your tenant.
      • [IsConfigurable <Boolean?>]: true if the alert configuration can be customized in the tenant, and false otherwise. For example, the number and percentage thresholds of the 'There are too many global administrators' alert can be configured by users, while the 'This organization doesn't have Microsoft Entra ID P2' can't be configured, because the criteria are restricted.
      • [IsRemediatable <Boolean?>]: true if the alert can be remediated, and false otherwise.
      • [MitigationSteps <String>]: The methods to mitigate the alert when it's triggered in the tenant. For example, to mitigate the 'There are too many global administrators', you could remove redundant privileged role assignments.
      • [ScopeId <String>]: The identifier of the scope where the alert is related. / is the only supported one for the tenant. Supports $filter (eq, ne).
      • [ScopeType <String>]: The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Microsoft Entra roles.
      • [SecurityImpact <String>]: Security impact of the alert. For example, it could be information leaks or unauthorized access.
      • [SeverityLevel <String>]: alertSeverity
    • [AlertDefinitionId <String>]: The identifier of an alert definition. Supports $filter (eq, ne).
    • [IsEnabled <Boolean?>]: true if the alert is enabled. Setting it to false disables PIM scanning the tenant to identify instances that trigger the alert.
    • [ScopeId <String>]: The identifier of the scope to which the alert is related. Only / is supported to represent the tenant scope. Supports $filter (eq, ne).
    • [ScopeType <String>]: The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Microsoft Entra roles.
  • [AlertDefinition <IMicrosoftGraphUnifiedRoleManagementAlertDefinition>]: unifiedRoleManagementAlertDefinition
  • [AlertDefinitionId <String>]: The identifier of an alert definition. Supports $filter (eq, ne).
  • [AlertIncidents <IMicrosoftGraphUnifiedRoleManagementAlertIncident- []>]: Represents the incidents of this type of alert that have been triggered in Privileged Identity Management (PIM) for Microsoft Entra roles in the tenant. Supports $expand.
    • [Id <String>]: The unique identifier for an entity. Read-only.
  • [IncidentCount <Int32?>]: The number of incidents triggered in the tenant and relating to the alert. Can only be a positive integer.
  • [IsActive <Boolean?>]: false by default. true if the alert is active.
  • [LastModifiedDateTime <DateTime?>]: The date time when the alert configuration was updated or new incidents generated.
  • [LastScannedDateTime <DateTime?>]: The date time when the tenant was last scanned for incidents that trigger this alert.
  • [ScopeId <String>]: The identifier of the scope where the alert is related. / is the only supported one for the tenant. Supports $filter (eq, ne).
  • [ScopeType <String>]: The type of scope where the alert is created. DirectoryRole is the only currently supported scope type for Microsoft Entra roles.