|
| 1 | +--- |
| 2 | +title: Link/Unlink an account to an identity |
| 3 | +description: This article explains how to link or unlink an account to an identity in Microsoft Defender for Identity. |
| 4 | +ms.date: 09/01/2025 |
| 5 | +ms.topic: how-to |
| 6 | +ms.service: microsoft-defender-for-identity |
| 7 | +ms.reviewer: Almog Omrad |
| 8 | +#customer intent: As a SOC analyst, I want to view all accounts linked to an identity so that I can gain a complete and accurate understanding of the identity’s footprint across the organization and validate accounts correlated are correct. |
| 9 | +--- |
| 10 | + |
| 11 | +# Link or Unlink an Account to an Identity (Preview) |
| 12 | + |
| 13 | +## Overview |
| 14 | + |
| 15 | +In enterprise environments, identity data is often fragmented. A single user might have multiple accounts across systems, including personal, privileged, legacy, or cloud-based accounts. These accounts can cover on-premises Active Directory, Microsoft Entra ID, or third-party identity providers such as Okta and Ping. Users may also maintain multiple accounts within the same system, such as a standard business account ( [email protected]) and a privileged administrative account ( [email protected]). This fragmentation makes it difficult to maintain a unified view of identity across the organization. The **Manual link or unlink accounts ** feature in Microsoft Defender for Identity helps you correlate accounts with identities to build a complete identity footprint. |
| 16 | + |
| 17 | +Consider a user named John Doe who has an Azure Active Directory account, an Okta account, and a Ping account. By manually linking these accounts to John’s identity in Microsoft Defender for Identity, you can create a consolidated view that supports identity-centric protection and investigation. |
| 18 | + |
| 19 | +## Why use manual linking |
| 20 | + |
| 21 | +Manual linking helps organizations: |
| 22 | + |
| 23 | +- Correlate identity components across different systems |
| 24 | +- Improve protection by creating a complete identity context |
| 25 | +- Support investigations and response actions with unified identity views |
| 26 | + |
| 27 | +### Scenarios and examples |
| 28 | + |
| 29 | +- **Personal and privileged accounts**: A user might have two accounts, one for everyday work and another with elevated permissions for administrative tasks. |
| 30 | + **Example** |
| 31 | + - [email protected] (regular account) |
| 32 | + - [email protected] (privileged account) |
| 33 | + |
| 34 | +- **Multiple domains**: Large organizations often manage several domains. Linking accounts across these domains provides full visibility into a user’s activity. |
| 35 | + **Example** |
| 36 | + |
| 37 | + |
| 38 | + |
| 39 | +- **Personal and service accounts**: A user may have both a personal account and a service account they own or manage. Linking them helps connect ownership and responsibility to the same identity. |
| 40 | + **Example** |
| 41 | + - [email protected] (personal account) |
| 42 | + - [email protected] (service account) |
| 43 | + |
| 44 | +- **Legacy accounts**: A user might still have an active account in a legacy system. Linking it ensures the account is monitored and tied back to the correct identity. |
| 45 | + **Example** |
| 46 | + - [email protected] (current account) |
| 47 | + - [email protected] (legacy account) |
| 48 | + |
| 49 | + |
| 50 | + |
| 51 | +## Prerequisites |
| 52 | + |
| 53 | +- You must have [Unified role-based access control (URBAC)](/defender-for-identity/role-groups) roles: Global Administrator or Security Data (Manage) |
| 54 | + |
| 55 | +## How to Manually Link or Unlink Accounts to an Identity |
| 56 | + |
| 57 | +Follow these steps to manually link accounts to a selected identity. |
| 58 | + |
| 59 | +1. Navigate to **Assets** > **Identity Inventory**. |
| 60 | +1. Select an **Identity** from the list. |
| 61 | + |
| 62 | + :::image type="content" source="media/identity-inventory/inventory11.png" alt-text="Screenshot of the Identity Inventory page in the Defender portal. " lightbox="media/identity-inventory/inventory11.png"::: |
| 63 | + |
| 64 | +1. Select the **Observed in organization** tab. |
| 65 | +1. Open the **Accounts** tab. |
| 66 | + |
| 67 | + :::image type="content" source="media/link-unlink-account-to-identity/accounts-observed-in-organization.png" alt-text="Screenshot that shows the accounts observed in an organization." lightbox="media/link-unlink-account-to-identity/accounts-observed-in-organization.png"::: |
| 68 | + |
| 69 | +1. Select one or more accounts from the table. You must select at least one account to continue. |
| 70 | +1. You can search by: |
| 71 | + - Display name |
| 72 | + - User principal name (UPN) |
| 73 | + - Security identifier (SID) |
| 74 | + - Source provider account |
| 75 | +1. Select **Next**. |
| 76 | +1. Enter a short justification comment explaining why you're linking these accounts. |
| 77 | +1. Your justification must: |
| 78 | + - Be between 1 and 50 characters |
| 79 | + - Use only letters, numbers, spaces, @, and _ |
| 80 | + - If your input includes invalid characters or exceeds the limit, an error message will appear. |
| 81 | +1. Select **Next**. |
| 82 | +1. Review the selected accounts and your justification. |
| 83 | +1. Confirm that the accounts listed are correct. |
| 84 | +1. The account list refreshes automatically. |
| 85 | + |
| 86 | +## Unlink accounts from an identity |
| 87 | + |
| 88 | +Follow these steps to manually unlink accounts from a selected identity. |
| 89 | + |
| 90 | +1. Go to **Identity Inventory > Observed in organization** |
| 91 | +1. Open the **Accounts** tab. |
| 92 | +1. Select one or more account groups. |
| 93 | +1. Select **Unlink account**. |
| 94 | +1. A confirmation dialog appears with the identity name. |
| 95 | +1. Review the message and select **Unlink accounts** to confirm. |
| 96 | + |
| 97 | + |
| 98 | +## What to expect after linking or unlinking an account |
| 99 | + |
| 100 | +- The selected accounts are linked or unlinked immediately. |
| 101 | +- The system updates the identity context and refreshes the account list. |
| 102 | +- All actions are recorded in the unified audit system, including the justification and the user who performed the action. |
| 103 | + |
| 104 | +## See also |
| 105 | + |
| 106 | +- [Investigate users](/microsoft-365/security/defender/investigate-users) |
| 107 | +- [Investigate assets](/defender-for-identity/investigate-assets) |
0 commit comments