Azure Credentials - Adaptive Applications - BlueCat Gateway - 21.3.1

Cloud Discovery & Visibility Administration Guide

Locale
English
Product name
BlueCat Gateway
Version
21.3.1

The following section configures the credentials to access your Azure infrastructure.

Before you proceed to configure the workflow, you must have the following:
  • Azure user credentials to access your Azure infrastructure.
  • At least a Subscription and Resource Group created on Azure.
You can authenticate with Azure using one of the following methods:
  • Basic—uses your Azure username and password to authenticate with Azure.
  • Service Principal—uses your Tenant ID, Client ID, and Client Secret Value to authenticate with Azure.

Under Azure Credentials, enter your Azure credentials:



If you are configuring Azure authentication using the Basic method, select the Basic tab and enter the following information under Basic Azure Parameters:
  • AZURE USERNAME—enter the username of the Azure account that you will be using to authenticate with Azure.
  • AZURE PASSWORD—enter the password of the Azure account that you will be using to authenticate with Azure.
    Note: After you enter your Azure Credentials, Cloud Discovery & Visibility validates your credentials and retrieves the Azure subscription and resource group information.
  • AZURE SUBSCRIPTION—select subscription ID in Azure that you would like to perform the discovery on. By default, discovery is performed on all subscriptions in Azure.
  • RESOURCE GROUPS—select the resource group in Azure that you would like to perform the discovery on. By default, discovery is performed on all resource groups in Azure.
    Attention: Starting in Cloud Discovery & Visibility Azure v21.2, you can now perform discovery at the Azure subscription level. Depending on the configuration and resources available in your Azure infrastructure, information may be overwritten resulting in data loss. For more information on discovery scenarios based on the Subscription and Resource Groups defined, refer to Example Subscription and Resource Groups discovery scenarios.



If you are configuring Azure authentication using the Service Principal method, select the Service Principal tab and enter the following information under Service Principal Azure Parameters:
  • DIRECTORY (TENANT) ID—enter the tenant ID of the Service Principal account that you will be using to authenticate with Azure.
  • APPLICATION (CLIENT) ID—enter the client ID of the Service Principal account that you will be using to authenticate with Azure.
  • CLIENT SECRET VALUE—enter the secret value of the Service Principal account that you will be using to authenticate with Azure.
  • AZURE SUBSCRIPTION—select subscription ID in Azure that you would like to perform the discovery on. By default, discovery is performed on all subscriptions in Azure.
  • RESOURCE GROUPS—select the resource group in Azure that you would like to perform the discovery on. By default, discovery is performed on all resource groups in Azure.
    Attention: Starting in Cloud Discovery & Visibility Azure v21.2, you can now perform discovery at the Azure subscription level. Depending on the configuration and resources available in your Azure infrastructure, information may be overwritten resulting in data loss. For more information on discovery scenarios based on the Subscription and Resource Groups defined, refer to Example Subscription and Resource Groups discovery scenarios.