Skip to main content

Instructions for Setting Up a Microsoft Azure Service Key

Setting up a Microsoft Azure service key involves a few steps, including creating a resource group, creating a service, and generating the key. Here's a detailed guide to help you through the process:

Prerequisites

  • An active Microsoft Azure account. If you don't have one, you can create it here.
  • Appropriate permissions to create resources and manage keys in your Azure subscription.

Steps to Set Up a Microsoft Azure Service Key

1. Sign in to Azure Portal

  • Go to the Azure Portal.
  • Sign in with your Azure account credentials.

2. Create a Resource Group

  • Navigate to "Resource groups" in the left-hand menu.
  • Click on the "+ Add" button.
  • Enter the required details:
    • Subscription: Select your Azure subscription.
    • Resource group: Enter a unique name for your resource group.
    • Region: Select a region that suits your needs.
  • Click "Review + create" and then "Create".

3. Create a Service

  • Depending on the service you need a key for (e.g., Azure Storage, Cognitive Services), navigate to that service from the left-hand menu.
  • For example, for Cognitive Services:
    • Click on "Create a resource" and search for "Cognitive Services".
    • Click on "Create" and fill in the necessary details:
      • Subscription: Select your Azure subscription.
      • Resource group: Select the resource group you created earlier.
      • Region: Select the appropriate region.
      • Name: Enter a unique name for your service instance.
      • Pricing tier: Choose a pricing tier that fits your needs.
    • Click "Review + create" and then "Create".

4. Generate the Service Key

  • Once the service is created, navigate to the resource.
  • For Cognitive Services:
    • In the Cognitive Services resource, go to the "Keys and Endpoint" section in the left-hand menu.
    • You will see two keys and the endpoint URL. These keys can be used to authenticate your application to use the service.
  • Copy the key(s) to use in your application.

5. Store and Manage Your Keys

  • It is essential to store your keys securely. Avoid hardcoding them into your application.
  • Consider using Azure Key Vault for managing your secrets securely.

Required Scopes for Full Read Access

  • Navigate to "Azure Active Directory" in the left-hand menu.
  • Click on "App registrations" and select the application you want to configure.
  • Go to the "API permissions" section.
  • Click on "+ Add a permission" and select "Microsoft Graph".
  • Select "Application permissions".
  • Add the necessary permissions listed above:
    • Application.Read.All
    • Directory.Read.All
    • Files.Read.All
    • Mail.Read
    • Mail.ReadBasic
    • Mail.ReadBasic.All
    • Member.Read.Hidden
    • MultiTenantOrganization.Read.All
    • MultiTenantOrganization.ReadBasic.All
    • Organization.Read.All
    • Sites.Read.All
    • Sites.Selected
    • User.Read
    • User.Read.All
    • User.ReadBasic.All

By following these steps, you can successfully set up and manage a Microsoft Azure service key with the necessary scopes for full read access, enabling secure and efficient use of various Azure services.