This article has not been completed yet. However, it may already contain   helpful Information and therefore it has been published at this stage

Acquisition of the necessary license:

https://admin.microsoft.com/

Each user who wants to use PIM needs a designated license.

  • Microsoft Entra ID Governance
  • Microsoft Azure AD Premium P2-Abonnements

Link

Checking the licensing status:

https://portal.azure.com/

PIM Setup

Traditional path:

https://portal.azure.com/

Alternative path:

https://entra.microsoft.com/

Assign a role

Checking the result:

https://portal.azure.com/

At this point we now need to set up MFA (Multi Factor Authentication) and then use it to authenticate the user.

I will skip this part, as the wizard available for this is already a good and sufficient help for the next needed steps.

Now that we have successfully authenticated we can proceed with the activation of the role.

References:

KICK-STARTING THE PIM (PRIVILEGED IDENTITY MANAGEMENT) JOURNEY – PART 2 Using PIM with Intune Roles
Privileged Identity Management (PIM) – Videokurs: Azure | LinkedIn Learning, früher Lynda.com
Stellen Sie die richtige Konfiguration des Zugriffs auf Ressourcen in Azure sicher.
Lizenzanforderungen für die Verwendung von Privileged Identity Management - Microsoft Entra
Beschreibt die Lizenzierungsanforderungen für die Verwendung von Azure AD Privileged Identity Management (PIM).