Microsoft Dynamics 365 Blog

A look into the world of Microsoft Dynamics.

What is Azure Active Directory, and How Do You Use It?

Posted by Alanna Friedberg on Mar 30, 2021 10:30:00 AM

WHAT-IS-AZURE-ACTIVE-DIRECTORYIdentity and Access Management (IAM) solutions help organizations define, organize, and manage users' roles within an organization. Administrators control the access individual users have to relevant systems and applications and revoke privileges when warranted. The growing embrace of cloud technology provided Microsoft with an opportunity to evolve its popular Windows Active Directory (AD) IAM, leading to the development of Azure Active Directory (Azure AD).

What is Azure Active Directory?

Azure AD is more than just a cloud-based version of AD, even though it performs some of the same functions. It represents the evolution of the AD infrastructure into an Identity as a Service (IDaaS) platform. Organizations rely on Azure AD to manage resources like Microsoft 365, internal network resources, the Azure portal, and various SaaS applications.

Windows Active Directory vs. Azure Active Directory

Windows Active Directory (AD) is one of the most well-known IAM platforms on the market. Many enterprises rely on it to manage on-site applications and related infrastructure. Let’s look at some key differences between AD and Azure AD.

  • REST instead of LDAP — Azure AD uses REST APIs to communicate with web-based services. In contrast, AD relies on Lightweight Directory Access Protocol (LDAP) for passing data between clients and servers.
  • Mobile Device Support — Azure AD comes with an integrated mobile device management solution, while organizations would need to rely on a third-party solution to support mobile devices.
  • Linux/Unix — Organizations can use Azure AD on Linux/Unix VMs to manage their identity system. AD would require a third-party application to provide non-Windows support for those functions.
  • Authentication — AD typically relies on authentication protocols like Kerberos and NT LAN Manager (NTLM) to verify users, while Azure AD uses cloud-based protocols like SAML, WS-Security, and OAuth2.

When Should an Organization Consider Using Microsoft Azure Active Directory?

Azure AD can be an ideal solution for organizations looking to implement some form of cloud infrastructure. It can be installed even if the company already has AD to manage an established enterprise network. For organizations starting from scratch, Azure AD can manage everything from access for users and applications to network management.

Configuring Azure AD for use is no more difficult than setting up AD. Both provide the same level of security, which should eliminate any concerns about Azure AD infrastructure being more vulnerable to cyberattacks. However, both technologies should only be installed by qualified experts. Azure AD may also be easier for smaller IT shops to manage.  

Benefits of Azure AD

IT admins can use Azure AD to allow access for users and applications based on business requirements. Azure AD tools also make it possible to automate the protection of user identities and credentials while meeting any access governance requirements.

App developers can use Azure AD to configure their applications to use single sign-on and work with a user’s existing credentials. Azure AD comes with APIs to help developers create more personalized app experiences for users using current organizational data.

Azure AD automatically integrates with existing AD instances, so admins can use that information in managing access to an organization’s cloud infrastructure. That makes it easier to set up users to work either in the office or remotely.

Setting Up Azure Active Directory

The Azure AD portal allows administrators to perform any required tasks. The first thing most admins start with is creating a tenant which represents your organization.

Tenant Management

  1. After logging in through the organizational AD portal, select Azure Active Directory from the Azure portal menu.
  2. Select the option for creating a tenant.
  3. Look for the Basics tab. Choose your tenant type, which should appear as Azure Active Directory or Azure Active Directory (B2C).
  4. Select the Configuration tab and enter all relevant information, including your organization name and the initial domain name. Admins will also need to make sure that the Country/Region is correct.
  5. Select the Review + Create tab to verify the information entered for the tenant before clicking the Create button.

Admins can delete tenants they no longer need using the following steps:

  1. Admins should verify they are signed into the directory that will be deleted through the Azure AD portal.
  2. Select Azure Active Directory.
  3. Choose Delete tenant once the Contoso Organization | Overview page appears.

Adding Users

  1. Sign in through the Azure portal.
  2. Look for and select Azure Active Directory.
  3. Select the tab for Users, then select New user.
  4. Add relevant information like the username, the group they will belong to, a user’s directory role, and job information.
  5. Copy the automatically created password from the Password box to provide to the user, then select Create.

Removing Users

  1. Follow the first two steps for adding users.
  2. Search for the user you wish to delete, then select Delete User.

Common Tips for Using Azure Active Directory

Groups are a way for admins to organize users who perform similar functions and require the same level of access. They allow for management and control of individuals accessing company systems from inside and outside the organization. Admins can use PowerShell to write scripts that automate adding new users to groups.

Authentication and password policies should be established at the start, along with the enforcement of multi-factor authentication. Admins should not bring over inactive user or service accounts from AD. Access to privileged information should be limited to only what is required to perform a job function.  

Establish control over connecting users to devices used to access the company network. That allows admins to place limits on accessing, downloading, or saving privileged information. Increase security protections by enabling Microsoft Cloud Access Security (MCAS) to monitor what happens inside a tenant. Admins should also place restrictions on a user’s ability to provide access to various applications.

Get Experienced Help With Azure Active Directory

Internet eBusiness Solutions (IES) supports companies looking to integrate Azure Active Directory and other Microsoft products into their IT infrastructure. Set up a consultation with IES today by calling (866) 789-1509.

New Call-to-action

Topics: azure