Get riskyUser

Namespace: microsoft.graph

Important

APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the Version selector.

Retrieve the properties and relationships of a riskyUser object.

Note: Using the riskyUsers API requires a Microsoft Entra ID P2 license.

This API is available in the following national cloud deployments.

Global service US Government L4 US Government L5 (DOD) China operated by 21Vianet

Permissions

Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions only if your app requires it. For details about delegated and application permissions, see Permission types. To learn more about these permissions, see the permissions reference.

Permission type Least privileged permissions Higher privileged permissions
Delegated (work or school account) IdentityRiskyUser.Read.All Not available.
Delegated (personal Microsoft account) Not supported. Not supported.
Application IdentityRiskyUser.Read.All Not available.

For delegated scenarios, the signed-in user must be assigned at least one of the following Microsoft Entra roles.

  • Global Reader
  • Security Operator
  • Security Reader
  • Security Administrator

HTTP request

GET /riskyUsers/{id}
GET /identityProtection/riskyUsers/{id}

Optional query parameters

This method does not support any OData query parameters to help customize the response.

Request headers

Name Description
Authorization Bearer {token}. Required. Learn more about authentication and authorization.
Workbook-Session-Id Workbook session ID that determines whether changes are persisted. Optional.

Request body

Don't supply a request body for this method.

Response

If successful, this method returns a 200 OK response code and a riskyUser object in the response body.

Examples

Example 1: Get a risky user

Request

The following example shows a request.

GET https://graph.microsoft.com/beta/riskyUsers/c2b6c2b9-dddc-acd0-2b39-d519d803dbc3

Response

The following example shows the response.

HTTP/1.1 200 OK
Content-type: application/json

{
  "id": "c2b6c2b9-dddc-acd0-2b39-d519d803dbc3",
  "riskLastUpdatedDateTime": "2016-01-29T20:03:57.7872426Z",
  "isProcessing": true,
  "isDeleted": true,
  "riskDetail": "adminConfirmedSigninCompromised",
  "riskLevel": "high",
  "riskState": "atRisk",
  "userDisplayName": "Alex Wilbur",
  "userPrincipalName": "alexw@contoso.com"
}

Example 2: Get risky users

Request

The following example shows a request.

GET https://graph.microsoft.com/beta/identityProtection/riskyUsers

Response

The following example shows the response.

HTTP/1.1 200 OK
Content-type: application/json

{
  "id": "c2b6c2b9-dddc-acd0-2b39-d519d803dbc3",
  "riskLastUpdatedDateTime": "2016-01-29T20:03:57.7872426Z",
  "isGuest": true,
  "isProcessing": true,
  "isDeleted": true,
  "riskDetail": "adminConfirmedSigninCompromised",
  "riskLevel": "high",
  "riskState": "atRisk",
  "userDisplayName": "Alex Wilbur",
  "userPrincipalName": "alexw@contoso.com"
}