AZ 100T05A ENU TrainerHandbook
AZ 100T05A ENU TrainerHandbook
AZ 100T05A ENU TrainerHandbook
AZ-100T05
Manage Identities
MCT USE ONLY. STUDENT USE PROHIBITED
Manage Identities
AZ-100T05
MCT USE ONLY. STUDENT USE PROHIBITED
MCT USE ONLY. STUDENT USE PROHIBITED
Contents
■■ Module 0 Welcome . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
Start Here . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
■■ Module 1 Managing Azure Active Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
Azure Active Directory Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
Self-Service Password Reset . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11
Azure AD Identity Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
Intergrating SaaS Applications with Azure AD . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
Module 1 Review Questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
■■ Module 2 Managing Azure Active Directory Objects . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
Azure Domains and Tenants . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
Azure Users and Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36
Azure Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41
Managing Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
Module 2 Review Questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48
■■ Module 3 Implementing and Managing Hybrid Identities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51
Azure Active Directory Integration Options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51
Azure AD Application Proxy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
Module 3 Review Questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 60
■■ Module 4 Lab-Implement and Manage Hybrid Identities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63
Lab . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63
MCT USE ONLY. STUDENT USE PROHIBITED
Module 0 Welcome
Start Here
Azure Administrator Curriculum
This course is part of a series of courses to help you prepare for Microsoft’s Azure Administrator certifica-
tion tests. There are two exams:
●● AZ-100, Microsoft Azure Infrastructure and Deployment1, and
●● AZ-101, Microsoft Azure Integration and Security2.
Each exam measures your ability to accomplish certain technical tasks. For example, AZ-100 includes five
study areas, as shown in the table. The percentages indicate the relative weight of each area on the exam.
The higher the percentage, the more questions you are likely to see in that area.
1 https://www.microsoft.com/en-us/learning/exam-az-100.aspx
2 https://www.microsoft.com/en-us/learning/exam-az-101.aspx
MCT USE ONLY. STUDENT USE PROHIBITED 2 Module 0 Welcome
differences in functionality offered by the different editions of Azure AD. Students also learn how to
configure self-service password reset, or to use the option of password writeback to reset user passwords
regardless of their location. Students are then introduced to Azure AD Identity Protection and learn how
they can use it to protect their organizations from compromised accounts, identity attacks, and configu-
ration issues. Students also learn how to integrate Azure AD with the many Software as a Service (SaaS)
applications that are used, in order to secure user access to those applications.
Next, the concepts of Azure domains and tenants, and users and groups are explained and students learn
how to work with the various Azure AD objects. Students are introduced to Azure role-based access
control to be able to provide a more granular access based on the principle of least privilege. An admin-
istrator, or user, can do exactly the task they need to accomplish; no more, no less. Students also learn
how to work with Azure joined devices and Hybrid AD joined devices, enabling their users to be produc-
tive wherever and whenever – but ensuring that corporate assets are protected and that devices meet
security and compliance standards.
Students learn how to use Azure AD Connect to integrate their on-premises directories with Azure AD,
providing a common identity for their users of Office 365, Azure, and SaaS applications integrated with
Azure AD. Lastly, students also learn how to use Azure AD Application Proxy to be able to provide their
users with remote access to web application that are published on-premises, such as SharePoint sites,
Outlook Web Access, or any other line of business (LOB) applications the organization has.
Level: Intermediate
Audience
This course is for Azure Administrators. Azure Administrators manage the cloud services that span
storage, networking, and compute cloud capabilities, with a deep understanding of each service across
the full IT lifecycle. They take end-user requests for new cloud applications and make recommendations
on services to use for optimal performance and scale, as well as provision, size, monitor and adjust as
appropriate. This role requires communicating and coordinating with vendors. Azure Administrators use
the Azure Portal and as they become more proficient they use PowerShell and the Command Line
Interface.
Prerequisites
Successful Azure Administrators start this role with experience on operating systems, virtualization, cloud
infrastructure, storage structures, and networking.
Expected learning
●● Implement Azure Active Directory, Self-Service Password Reset, Azure AD Identity Protection, and
integrated SaaS applications.
●● Configure domains and tenants, users and groups, roles, and devices.
●● Implement and manage Azure Active Directory integration options and Azure AD Application Proxy.
Syllabus
This course includes content that will help you prepare for the certification exam. Other content is
included to ensure you have a complete picture of Azure identity. The course content includes a mix of
videos, graphics, reference links, module review questions, and practice labs.
Module 1 – Managing Azure Active Directory
In this module, you’ll will be introduced to Azure Active Directory. What is Azure Active Directory and
how is it different from Active Directory Domain Services? What is Self-Service Password Reset and how is
MCT USE ONLY. STUDENT USE PROHIBITED
Start Here 3
it configured? How can Azure AD Identity protection improve your security posture. How do you inte-
grate SaaS applications with Azure AD? Lessons include:
●● Azure Active Directory Overview
●● Self-Service Password Reset
●● Azure AD Identity Protection
●● Integrating SaaS Applications with Azure AD
Module 2 – Managing Azure Active Directory Objects
In this module, you will learn the basics of implementing Azure AD objects. These objects include do-
mains and tenants, users and groups, roles, and devices. In each lesson you will practice how to configure
these objects through the portal and with Azure PowerShell. The Azure roles lesson will be your introduc-
tion to role-based access control. Lessons include:
●● Azure Domains and Tenants
●● Azure Users and Groups
●● Azure Roles
●● Managing Devices
✔️ More complete coverage of Role-based Access Control is provided in the Securing Identities course.
Module 3 – Implementing and Managing Hybrid Identities
In this module, you will learn how to integrate Active Directory with your existing infrastructure. You will
learn about different authentication options like AD Connect, Single Sign On, and Pass-through authenti-
cation. You will also learn how to configure Azure AD Application Proxy and how it is used. Lessons
include:
●● Azure Active Directory Integration Options
●● Azure AD Application Proxy
Study Guide
The Configure and manage virtual networks objective of the AZ-100 exam, consists of three main areas of
study: Manage Azure Active Directory, Manage Azure AD objects, and Implement and manage hybrid
identities. These tables show you what may be included in each test area and where it is covered in this
course.
✔️ We recommend you use these tables as a checklist to ensure you are prepared in each area.
✔️ We recommend supplementing your study with a practice test.3 Also, hands-on practice is critical to
understanding these concepts and passing the certification exams. There are several ways to get an
Azure subscription4.
Manage Azure Active Directory
3 https://us.mindhub.com/az-100-microsoft-azure-infrastructure-deployment-microsoft-official-practice-test/p/MU-AZ-100
4 https://azure.microsoft.com/en-us/offers/ms-azr-0044p/
MCT USE ONLY. STUDENT USE PROHIBITED 4 Module 0 Welcome
●● Single sign-on to any cloud or on-premises web app. Azure Active Directory provides secure single
sign-on to cloud and on-premises applications including Microsoft Office 365 and thousands of SaaS
applications such as Salesforce, Workday, DocuSign, ServiceNow, and Box.
●● Works with iOS, Mac OS X, Android, and Windows devices. Users can launch applications from a
personalized web-based access panel, mobile app, Office 365, or custom company portals using their
MCT USE ONLY. STUDENT USE PROHIBITED
Azure Active Directory Overview 7
existing work credentials—and have the same experience whether they’re working on iOS, Mac OS X,
Android, and Windows devices.
●● Protect on-premises web applications with secure remote access. Access your on-premises web
applications from everywhere and protect with multi-factor authentication, conditional access policies,
and group-based access management. Users can access SaaS and on-premises web apps from the
same portal.
●● Easily extend Active Directory to the cloud. Connect Active Directory and other on-premises
directories to Azure Active Directory in just a few clicks and maintain a consistent set of users, groups,
passwords, and devices across both environments.
●● Protect sensitive data and applications. Enhance application access security with unique identity
protection capabilities that provide a consolidated view into suspicious sign-in activities and potential
vulnerabilities. Take advantage of advanced security reports, notifications, remediation recommenda-
tions and risk-based policies to protect your business from current and future threats.
●● Reduce costs and enhance security with self-service capabilities. Delegate important tasks such as
resetting passwords and the creation and management of groups to your employees. Providing
self-service application access and password management through verification steps can reduce
helpdesk calls and enhance security.
✔️ What reasons do you have for considering Azure Active Directory?
For more information, you can see:
The power of common identity across any cloud) - https://myignite.microsoft.com/videos/54694
virtual machine and adding it to your on-premises domain. Here are some characteristics of Azure AD
that make it different.
●● Identity solution. Azure AD is primarily an identity solution, and it is designed for Internet-based
applications by using HTTP and HTTPS communications.
●● REST API Querying. Because Azure AD is HTTP/HTTPS based, it cannot be queried through LDAP.
Instead, Azure AD uses the REST API over HTTP and HTTPS.
●● Communication Protocols. Because Azure AD is HTTP/HTTPS based, it does not use Kerberos
authentication. Instead, it uses HTTP and HTTPS protocols such as SAML, WS-Federation, and OpenID
Connect for authentication (and OAuth for authorization).
●● Federation Services. Azure AD includes federation services, and many third-party services (such as
Facebook).
●● Flat structure. Azure AD users and groups are created in a flat structure, and there are no Organiza-
tional Units (OUs) or Group Policy Objects (GPOs).
✔️ Azure AD is a managed service. You only manage the users, groups, and policies. Deploying AD DS
with virtual machines using Azure means that you manage the deployment, configuration, virtual ma-
chines, patching, and other backend tasks. Do you see the difference?
The Azure Active Directory Pricing1 page has detailed information on what is included in each of the
editions.
●● Azure Active Directory Free – Designed to introduce system administrators to Azure Active Directo-
ry. This version includes common features such as directory objects, user/group management, single
sign-on, self-service password change, on-premises connect, and security/usage reports.
1 https://azure.microsoft.com/en-us/pricing/details/active-directory/?wt.mc_id=DXLEX_EDX_AZURE204X
MCT USE ONLY. STUDENT USE PROHIBITED
Azure Active Directory Overview 9
●● Azure Active Directory Basic - Designed for task workers with cloud-first needs, this edition provides
cloud centric application access and self-service identity management solutions. With the Basic
edition of Azure Active Directory, you get productivity enhancing and cost reducing features like
group-based access management, self-service password reset for cloud applications, and Azure Active
Directory Application Proxy (to publish on-premises web applications using Azure Active Directory), all
backed by an enterprise-level SLA of 99.9 percent uptime.
●● Azure Active Directory Premium P1 - Designed to empower organizations with more demanding
identity and access management needs, Azure Active Directory Premium edition adds feature-rich
enterprise-level identity management capabilities and enables hybrid users to seamlessly access
on-premises and cloud capabilities. This edition includes everything you need for information worker
and identity administrators in hybrid environments across application access, self-service identity and
access management (IAM), and security in the cloud.
●● Azure Active Directory Premium P2 - Azure Active Directory Premium P2 includes every feature of
all other Azure Active Directory editions enhanced with advanced identity protection and privileged
identity management capabilities.
✔️ Did you look through the pricing list to determine which features your organization needs?
Choose between Azure Active Directory join and Azure Active Directory Domain Services - https://docs.
microsoft.com/en-us/azure/active-directory-domain-services/active-directory-ds-compare-with-
azure-ad-join
The Selected option is useful for creating specific groups who have self-service password reset enabled.
The Azure documentation recommends creating a specific group for purposes of testing or proof of
concept before deploying to a larger group within the Azure AD tenant. Once you are ready to deploy
this functionality to all users with accounts in your AD Tenant, you can change the setting to All.
Important! Azure Administrator accounts will always be able to reset their passwords no matter what
this option is set to.
Password Writeback
With password writeback, you can configure Azure Active Directory (Azure AD) to write passwords back
to your on-premises Active Directory. Password writeback removes the need to set up and manage a
complicated on-premises self-service password reset (SSPR) solution, and it provides a convenient
cloud-based way for your users to reset their on-premises passwords wherever they are.
Password writeback is a component of Azure Active Directory Connect that can be enabled and used by
current subscribers of Premium Azure Active Directory editions.
It’s recommended that you use the auto-update feature of Azure AD Connect.
The following steps assume you have already configured Azure AD Connect in your environment by using
the Express2 or Custom3 settings.
1. To configure and enable password writeback, sign in to your Azure AD Connect server and start the
Azure AD Connect configuration wizard.
2. On the Welcome page, select Configure.
3. On the Additional tasks page, select Customize synchronization options, and then select Next.
4. On the Connect to Azure AD page, enter a global administrator credential, and then select Next.
5. On the Connect directories and Domain/OU filtering pages, select Next.
6. On the Optional features page, select the box next to Password writeback and select Next.
2 https://docs.microsoft.com/en-us/azure/active-directory/connect/active-directory-aadconnect-get-started-express
3 https://docs.microsoft.com/en-us/azure/active-directory/connect/active-directory-aadconnect-get-started-custom
MCT USE ONLY. STUDENT USE PROHIBITED
Self-Service Password Reset 13
7. On the Ready to configure page, select Configure and wait for the process to finish.
8. When you see the configuration finish, select Exit.
✔️ Use the link below to read about the password writeback features. Which of the features are you most
interested in?
For more information, you can see:
Password writeback overview - https://docs.microsoft.com/en-us/azure/active-directory/authentica-
tion/howto-sspr-writeback
4 https://docs.microsoft.com/en-us/azure/active-directory/authentication/quickstart-sspr
MCT USE ONLY. STUDENT USE PROHIBITED
Azure AD Identity Protection 15
With Azure AD Identity Protection, you can protect your organization from compromised accounts,
identity attacks, and configuration issues. Identity Protection provides a consolidated view of identity
threats and vulnerabilities. You can receive detailed notifications of new identity risks, perform recom-
mended remediation, and automate future response with Conditional Access policies.
Using Azure AD Identity Protection, you can:
●● Get a consolidated view to examine suspicious user activities detected using Identity Protection
machine learning algorithms with signals like brute force attacks, leaked credentials, and sign-ins from
unfamiliar locations.
●● Improve the security posture of your organization by acting on a customized list of configuration
vulnerabilities that could lead to an elevated risk of account compromise in your organization.
●● Set risk-based Conditional Access policies to automatically protect your users.
MCT USE ONLY. STUDENT USE PROHIBITED 16 Module 1 Managing Azure Active Directory
✔️ Take a minute to enable Azure AD Identity Protection5 and explore the different capabilities you
saw in the previous video.
For more information, you can see:
Azure Active Directory Identity Protection FAQ - https://docs.microsoft.com/en-us/azure/active-direc-
tory/active-directory-identity-protection-faqs
Vulnerabilities Detected
Vulnerabilities are weaknesses in your environment that can be exploited by an attacker. We recommend
that you address these vulnerabilities to improve the security posture of your organization and prevent
attackers from exploiting them. On the Vulnerabilities page the Risk Level, Count, and Vulnerability
description are shown.
Identity Protection can report several vulnerabilities. Here are two examples,
●● Users without multi-factor authentication registration. We recommend that you require Azure
Multi-Factor Authentication for user sign-ins. Multi-factor authentication plays a key role in risk-based
conditional access policies available through Identity Protection.
●● Unmanaged apps discovered in last 7 days. In modern enterprises, IT departments are often
unaware of all the cloud applications that users in their organization are using to do their work. We
recommend deploying Cloud App Discovery to discover unmanaged cloud applications, and to
manage these applications using Azure Active Directory.
For more information, you can see:
5 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-identityprotection-enable
MCT USE ONLY. STUDENT USE PROHIBITED
Azure AD Identity Protection 17
Risky Sign-Ins
With the security reports in Azure Active Directory (Azure AD) you can gain insights into the probability
of compromised user accounts in your environment. Azure AD detects suspicious actions that are related
to your user accounts. For each detected action, a record called risk event (next topic) is created.
Risks Detected
Most security breaches take place when attackers gain access to an environment by stealing a user’s
identity. Discovering compromised identities is no easy task. Azure Active Directory uses adaptive
machine learning algorithms and heuristics to detect suspicious actions that are related to your user
accounts. Each detected suspicious action is stored in a record called risk event.
6 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-reporting-risk-events#leaked-credentials
7 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-reporting-risk-events#sign-ins-from-anonymous-ip-addresses
8 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-reporting-risk-events#impossible-travel-to-atypical-locations
9 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-reporting-risk-events#sign-ins-from-infected-devices
10 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-reporting-risk-events#sign-ins-from-ip-addresses-with-suspi-
cious-activity
11 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-reporting-risk-events#sign-in-from-unfamiliar-locations
MCT USE ONLY. STUDENT USE PROHIBITED
Azure AD Identity Protection 19
✔️ Begin to think about how users will login to your SaaS applications. Will you be able to implement a
single sign-on experience?
For more information, you can see:
What is SaaS? - https://azure.microsoft.com/en-us/overview/what-is-saas/
SaaS Advantages
Generally, you can group SaaS advantages into: unified user experience, security, centralized application
access management, and unified reporting and monitoring.
MCT USE ONLY. STUDENT USE PROHIBITED
Intergrating SaaS Applications with Azure AD 21
Gain access to sophisticated applications. To provide SaaS apps to users, you don’t need to purchase,
install, update, or maintain any hardware, middleware, or software. SaaS makes even sophisticated
enterprise applications, such as ERP and CRM, affordable for organizations that lack the resources to buy,
deploy, and manage the required infrastructure and software themselves.
Pay only for what you use. You also save money because the SaaS service automatically scales up and
down according to the level of usage.
Use free client software. Users can run most SaaS apps directly from their web browser without needing
to download and install any software, although some apps require plugins. This means that you don’t
need to purchase and install special software for your users.
Mobilize your workforce easily. SaaS makes it easy to “mobilize” your workforce because users can
access SaaS apps and data from any Internet-connected computer or mobile device. You don’t need to
worry about developing apps to run on different types of computers and devices because the service
provider has already done so. In addition, you don’t need to bring special expertise onboard to manage
the security issues inherent in mobile computing. A carefully chosen service provider will ensure the
security of your data, regardless of the type of device consuming it.
Access app data from anywhere. With data stored in the cloud, users can access their information from
any Internet-connected computer or mobile device. And when app data is stored in the cloud, no data is
lost if a user’s computer or device fails.
✔️ Can you think of any other advantages specific to your organization’s needs?
For more information, you can see:
What is SaaS? - https://azure.microsoft.com/en-us/overview/what-is-saas/
Here are some tips for finding apps by what capabilities they support:
●● Featured applications support automatic provisioning and de-provisioning in Azure AD.
●● Gallery applications support federated single sign-on using a protocol such as SAML, WS-Federation,
or OpenID Connect.
●● Each application in the gallery provides step-by-step instructions on how to enable single sign-on.
Automatic provisioning includes all the following:
●● Automatically create new accounts in the right systems for new people when they join your team or
organization.
●● Automatically deactivate accounts in the right systems when people leave the team or organization.
●● Ensure that the identities in your apps and systems are kept up-to-date based on changes in the
directory, or your human resources system.
●● Provision non-user objects, such as groups, to applications that support them.
✔️ Automatic provisioning is a very good thing. Take a minute to read more in the next link.
For more information, you can see:
Azure Active Directory integrated with applications - https://docs.microsoft.com/en-us/azure/ac-
tive-directory/active-directory-enable-sso-scenario#azure-active-directory-integrated-with-appli-
cations
Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory -
https://docs.microsoft.com/en-us/azure/active-directory/active-directory-saas-app-provisioning
1. Add your own app you are developing. If you have developed the application yourself, follow the
guidelines in the Azure AD developer documentation to implement federated single sign-on or
provisioning12 using the Azure AD graph API.
2. Add an On-premises Application. Azure AD Application Proxy provides SSO and secure remote
access for web applications hosted on-premises. Some apps you would want to publish include Share-
Point sites, Outlook Web Access, or any other LOB web applications you have. End users can access
your on-premises applications the same way they access O365 and other SaaS apps integrated with
Azure AD. You don't need to change the network infrastructure or require VPN to provide this solu-
tion for your users.
3. Integrate any other application that you can’t find in the gallery. Use this category in the app
gallery to connect an unlisted application that your organization is using. You can add any application
that supports SAML 2.0 as a federated app, or any application that has an HTML-based sign-in page
as a password SSO app.
For more information, you can see:
Get started with the Azure AD application gallery - https://docs.microsoft.com/en-us/azure/active-di-
rectory/active-directory-appssoaccess-whatis#get-started-with-the-azure-ad-application-gallery
Integrating Azure Active Directory with applications getting started guide - https://docs.microsoft.com/
en-us/azure/active-directory/active-directory-integrating-applications-getting-started
SaaS application integration with Azure Active Directory - https://docs.microsoft.com/en-us/azure/
active-directory/active-directory-saas-tutorial-list
12 https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-authentication-scenarios
13 https://docs.microsoft.com/en-us/azure/active-directory/saas-apps/tutorial-list
MCT USE ONLY. STUDENT USE PROHIBITED 24 Module 1 Managing Azure Active Directory
✔️ Remember that in the video, Corey mentioned that SaaS application integration with Azure AD
involves two main processes: first you add the application from the gallery and configure it for Azure AD;
then you must perform any additional configuration required by the application provider
For more information, you can see:
Azure Active Directory integrated with applications - https://docs.microsoft.com/en-us/azure/ac-
tive-directory/active-directory-enable-sso-scenario#azure-active-directory-integrated-with-appli-
cations
Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory -
https://docs.microsoft.com/en-us/azure/active-directory/active-directory-saas-app-provisioning
Conditional Access
Once you have setup SSO for your SaaS application it is time to consider additional security measures
such as conditional access.
Conditional access is a capability of Azure AD (with an Azure AD Premium license) that enables you to
enforce controls on the access to apps in your environment based on specific conditions from a central
location. With Azure AD conditional access, you can factor how a resource is being accessed into an
access control decision. By using conditional access policies, you can apply the right access controls
under the required conditions.
14 https://docs.microsoft.com/intune/app-protection-policy
MCT USE ONLY. STUDENT USE PROHIBITED
Intergrating SaaS Applications with Azure AD 25
✔️ The Users and Groups condition is mandatory in a conditional access policy. In your policy, you can
either select All users or select specific users and groups.
For more information, you can see:
Conditions in Azure Active Directory conditional access - https://docs.microsoft.com/en-us/azure/
active-directory/active-directory-conditional-access-conditions
✔️ To use this condition, you need to have Azure Active Directory Identity Protection15 enabled.
15 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-identityprotection
MCT USE ONLY. STUDENT USE PROHIBITED 26 Module 1 Managing Azure Active Directory
Locations Condition
With locations, you have the option to define conditions that are based on where a connection attempt
was initiated from. Your choices are: any location, all trusted locations, and selected locations.
16 https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/app-based-mfa
MCT USE ONLY. STUDENT USE PROHIBITED 28 Module 1 Managing Azure Active Directory
Which Azure AD edition is suitable for your organization and why? What are the Azure AD editions?
●● Domain names in Azure AD are globally unique. If one Azure AD directory has verified a domain
name, then no other Azure AD directory can verify or use that same domain name.
●● Before a custom domain name can be used by Azure AD, the custom domain name must be added to
your directory and verified. This is covered in the next topic.
Azure AD verifies ownership of a domain name by looking for an entry in the domain name service (DNS)
zone file for the domain name. To verify ownership of a domain name, an admin gets the DNS entry from
Azure AD that Azure AD will look for and adds that entry to the DNS zone file for the domain name. The
DNS zone file is maintained by the domain name registrar for that domain. Adding a DNS entry to the
zone file for the domain name does not affect other domain services such as email or web hosting.
✔️ An upcoming demonstration shows how to add the DNS record to your domain.
MCT USE ONLY. STUDENT USE PROHIBITED
Azure Domains and Tenants 33
Tenants
A tenant is simply a dedicated instance of Azure AD that your organization receives and owns when it
signs up for a Microsoft cloud service such as Azure or Office 365. For example, contosogold.onmicrosoft.
com, is a tenant.
A tenant houses the users in a company and the information about them - their passwords, user profile
data, permissions, and so on. It also contains groups, applications, and other information pertaining to an
organization and its security.
You can have multiple tenants within your organization. Each tenant can have a different purpose and
fulfill a different scenario. For example, you might have tenant for Testing, Office365, and Production.
Can you think of reasons why you might want different tenants?
●● Isolation. Each tenant is isolated with different policies, users, groups, and roles.
●● Resources. Each tenant can have different resources specific for their functionality.
●● Administration. Each tenant can have different administrator roles.
●● Synchronization. Each tenant can implement synchronization in a different way.
To use a tenant, it must be associated with a subscription. The basic steps are: create a directory, create
an admin for the directory, and then have the admin associate the directory with a subscription. Each
directory must have at least one subscription.
✔️ An upcoming demonstration shows how to create a tenant, add an admin, and associate a subscrip-
tion.
For more information, you can see:
How to get an Azure Active Directory tenant - https://docs.microsoft.com/en-us/azure/active-direc-
tory/develop/active-directory-howto-tenant
What is an AD Tenant? - https://docs.microsoft.com/en-us/azure/active-directory/active-directo-
ry-administer#what-is-an-azure-ad-tenant
Multiple Tenants
Multiple Tenants
MCT USE ONLY. STUDENT USE PROHIBITED 34 Module 2 Managing Azure Active Directory Objects
In Azure Active Directory (Azure AD), each tenant is a fully independent resource: a peer that is logically
independent from the other tenants that you manage. There is no parent-child relationship between
tenants. This independence between tenants includes resource independence, administrative inde-
pendence, and synchronization independence.
Resource independence
●● If you create or delete a resource in one tenant, it has no impact on any resource in another tenant,
with the partial exception of external users.
●● If you use one of your domain names with one tenant, it cannot be used with any other tenant.
Administrative independence
If a non-administrative user of tenant ‘Contoso’ creates a test tenant 'Test,' then:
●● By default, the user who creates a tenant is added as an external user in that new tenant and assigned
the global administrator role in that tenant.
●● The administrators of tenant ‘Contoso’ have no direct administrative privileges to tenant 'Test,' unless
an administrator of ‘Test’ specifically grants them these privileges.
Synchronization independence. You can configure each Azure AD tenant independently to get data
synchronized from a single instance of either: The Azure AD Connect tool or the Forefront Identity
Manager Azure Active Tenant Connector.
✔️ Unlike other Azure resources, your tenants are not child resources of an Azure subscription.
For more information, you can see:
Understand how multiple Azure Active Directory tenants interact - https://docs.microsoft.com/en-us/
azure/active-directory/active-directory-licensing-directory-independence
1 https://docs.microsoft.com/en-us/azure/active-directory/add-custom-domain
MCT USE ONLY. STUDENT USE PROHIBITED 36 Module 2 Managing Azure Active Directory Objects
User Accounts
In Azure AD, all users who require access to resources must have a user account. A user account is an
Azure AD user object that contains all the information that's required to authenticate and authorize the
user during the sign‑in process and build the user's access token.
To view the Azure AD users, simply access the All users blade.
Notice the Source in the above screenshot. There are different sources depending on the types of
identity, including:
●● Cloud identities (Azure Active Directory). Users that only exist in Azure AD. For example, administra-
tor accounts or users you are managing yourself.
●● Directory-synchronized identities (Windows Server AD). Users brought in to Azure through a
synchronization activity using Azure AD Connect. These are users that exist in Windows Server AD.
●● Guest users (Azure Active Directory). Users from outside Azure. For example, Google and Microsoft
accounts.
✔️ Take a minute to access the Portal and view your users. Notice the User Type and Source columns.
Have you given any thought as to the type of users you will need?
Azure PowerShell
You can use the PowerShell New-AzureADUser command to add cloud-based users.
# Create a password object
$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.Pass-
wordProfile
# Assign the password
$PasswordProfile.Password = "<Password>"
# Create the new user
New-AzureADUser -AccountEnabled $True -DisplayName "Abby Brown" -Password-
Profile $PasswordProfile -MailNickName "AbbyB" -UserPrincipalName "AbbyB@
contoso.com"
✔️ Users can also be added to Azure AD through Office 365 Admin Center, Microsoft Intune admin
console, and the CLI. Which of the options mentioned in this topic do you prefer?
For more information, you can see:
Add or change profile information for a user in Azure Active Directory - https://docs.microsoft.com/
en-us/azure/active-directory/active-directory-users-profile-azure-portal
Creating a new user in Azure AD - https://docs.microsoft.com/en-us/powershell/azure/active-direc-
tory/new-user-sample?view=azureadps-2.0
az ad user create - https://docs.microsoft.com/en-us/cli/azure/ad/user?view=azure-cli-latest#az_
ad_user_create
●● Passwords. Implement a convention for the initial password of the newly created user. Figure out a
way for the new users to receive their password in a secure way. Methods commonly used for this are
generating a random password and emailing it to the new user or their manager.
The steps for using the CSV file are very straightforward. Use the reference link to see a sample Power-
Shell script.
1. Use Connect-AzureAD to create a PowerShell connection to your directory You should connect with
an admin account that has privileges on your directory.
2. Create a new Password Profile for the new users. The password of the new users’ needs to conform to
the password complexity rules you have set for your directory.
3. Use Import-CSV to import the csv file. You will need to specify the path and file name of the CSV file.
4. Loop through the users in the file constructing the user parameters required for each user. For
example, User Principal Name, Display Name, Given Name, Department, and Job Title.
5. Use New-ADUser to create each user. Be sure to enable each account.
For more information, you can see:
Importing data into my directory - https://docs.microsoft.com/en-us/powershell/azure/active-direc-
tory/importing-data?view=azureadps-2.0
New-ADUser - https://docs.microsoft.com/en-us/powershell/module/azuread/new-azureadus-
er?view=azureadps-2.0
Group Accounts
A group helps organize users to make it easier to manage permissions. Groups can be easily added
through the portal. There are two types of groups: security groups and distribution groups.
●● Security groups are security‑enabled and are used to assign permissions and control access to
various resources.
●● Distribution groups are used mainly by email applications and are not security enabled. You can
easily add groups in the portal.
MCT USE ONLY. STUDENT USE PROHIBITED
Azure Users and Groups 39
Adding Groups
You can also use PowerShell to add a group with the New-AzureADGroup command.
**New-AzureADGroup** -Description "Marketing" -DisplayName "Marketing"
-MailEnabled $false -SecurityEnabled $true -MailNickName "Marketing"
2 https://docs.microsoft.com/en-us/azure/active-directory/add-users-azure-active-directory
3 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-groups-members-azure-portal
4 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-groups-create-azure-portal
5 https://docs.microsoft.com/en-us/azure/active-directory/active-directory-users-profile-azure-portal
MCT USE ONLY. STUDENT USE PROHIBITED
Azure Roles 41
Azure Roles
Role-Based Access Control
Managing access to resources in Azure is a critical part of an organization’s security and compliance
requirements. Role-based access control (RBAC) is the capability within Azure that lets you grant a very
granular level of access based on an administrator’s assigned tasks. This ensures an Administrator can do
exactly the task they need to do; no more, no less.
Role assignments
RBAC is configured by selecting a role (the definition of what actions are allowed and/or denied), then
associating the role with a security principal (user, group, or service). Finally, this combination of role and
security principal is scoped to a subscription, a resource group, or a specific resource.
✔️ Notice that access is inherited from subscriptions, to resource groups, and then to resources.
Using the Portal to implement RBAC
You can use the Azure Portal to make your role assignments. In this example, the ContosoBlueAD re-
source group shows on the Access Control (IAM) blade the current roles and scopes. You can add or
remove roles as you need. You can add synced users and groups to Azure roles, which enables organiza-
tions to centralize the granting of access.
Built-in Roles
Azure AD provides many built-in roles6 to cover the most common security scenarios. To understand
how the roles work we will examine three roles that apply to all resource types:
●● Owner has full access to all resources including the right to delegate access to others.
●● Contributor can create and manage all types of Azure resources but can’t grant access to others.
●● Reader can view existing Azure resources.
Role definitions
Each role is a set of properties defined in a JSON file. This role definition includes Name, Id, and Descrip-
tion. It also includes the allowable permissions (Actions), denied permissions (NotActions), and scope
(read access, etc.) for the role.
For the Owner role that means all (*) actions, no denied actions, and all (/) scopes. This information is
available with the Get-AzureRmRoleDefinition cmdlet.
!Screenshot of the results of the Get-AzureRMRoleDefinition -Name Owner command. The Actions and
NoActions values are highlighted. ](../../Linked_Image_Files/AZ-100.5_Managing_Identities_image36.png)
✔️ Take a minute to open the Azure Portal, open the Subscriptions or Resource Group blade, and click
Access Control (IAM). Click Add and take a few minutes to review the built-in roles and see which role
you would be most interested in using.
For more information, you can see:
Built-in roles in Azure - https://docs.microsoft.com/en-us/azure/role-based-access-control/built-in-
roles
Create custom roles for Azure Role-Based Access Control - https://docs.microsoft.com/en-us/azure/
active-directory/role-based-access-control-custom-roles
Get-AzureRmRoleDefinition - https://docs.microsoft.com/en-us/powershell/module/azurerm.
resources/get-azurermroledefinition?view=azurermps-5.3.0
Role Definitions
Actions and NotActions
The Actions and NotActions properties can be tailored to grant and deny the exact permissions you
need. Review this table to see how Owner, Contributor, and Reader are defined.
6 https://docs.microsoft.com/en-us/azure/active-directory/role-based-access-built-in-roles#roles-in-azure
MCT USE ONLY. STUDENT USE PROHIBITED
Azure Roles 43
The AssignableScopes property of the role specifies the scopes (subscriptions, resource groups, or
resources) within which the custom role is available for assignment. You can make the custom role
available for assignment in only the subscriptions or resource groups that require it, and not clutter user
experience for the rest of the subscriptions or resource groups.
●● /subscriptions/[subscription id]
●● /subscriptions/[subscription id]/resourceGroups/[resource group name]
●● /subscriptions/[subscription id]/resourceGroups/[resource group name]/[resource]
Example 1
Make a role available for assignment in two subscriptions.
“/subscriptions/c276fc76-9cd4-44c9-99a7-4fd71546436e”,
“/subscriptions/e91d47c4-76f3-4271-a796-21b4ecfe3624”
Example 2
Makes a role available for assignment only in the Network resource group.
“/subscriptions/c276fc76-9cd4-44c9-99a7-4fd71546436e/resourceGroups/Network”
✔️ Take a minute to open the Azure Portal and use the Access Control blade to add a role and then
assign it to a user. Can you see how for your organization which role assignments you would need?
For more information, you can see:
Custom roles access control - https://docs.microsoft.com/en-us/azure/active-directory/role-based-
access-control-custom-roles#custom-roles-access-control
Azure PowerShell
New-AzureRmRoleAssignment -RoleDefinitionName $roleName -SignInName $assign-
eeName -ResourceGroupName $resourceGroupName
CLI
az role assignment create –role $roleName –assignee $assigneeName –re-
source-group $resourceGroupName
✔️ If you have created a custom JSON role definition file you can use PowerShell or the CLI to create a
new custom role definition. In the following examples the sysops.json file has the custom definition.
#PowerShell
New-AzureRmRoleDefinition -InputFile .\sysops.json
#CLI
MCT USE ONLY. STUDENT USE PROHIBITED 44 Module 2 Managing Azure Active Directory Objects
7 https://docs.microsoft.com/en-us/azure/role-based-access-control/quickstart-assign-role-user-portal
8 https://docs.microsoft.com/en-us/azure/role-based-access-control/tutorial-role-assignments-user-powershell
MCT USE ONLY. STUDENT USE PROHIBITED
Managing Devices 45
Managing Devices
Device Management
Azure Active Directory (Azure AD) enables single sign-on to devices, apps, and services from anywhere.
The proliferation of devices - including Bring Your Own Device (BYOD) – empowers end users to be
productive wherever and whenever. But, IT administrators must ensure corporate assets are protected
and that devices meet standards for security and compliance.
To get a device under the control of Azure AD, you have two options:
●● Registering a device to Azure AD enables you to manage a device’s identity. When a device is
registered, Azure AD device registration provides the device with an identity that is used to authenti-
cate the device when a user signs-in to Azure AD. You can use the identity to enable or disable a
device.
●● Joining a device is an extension to registering a device. This means, it provides you with all the
benefits of registering a device and in addition to this, it also changes the local state of a device.
Changing the local state enables your users to sign-in to a device using an organizational work or
school account instead of a personal account.
✔️ Registration combined with a mobile device management (MDM) solution such as Microsoft Intune,
provides additional device attributes in Azure AD. This allows you to create conditional access rules that
enforce access from devices to meet your standards for security and compliance.
For more information, you can see:
Introduction to device management - https://docs.microsoft.com/en-us/azure/active-directory/
device-management-introduction
Azure registered devices - https://docs.microsoft.com/en-us/azure/active-directory/device-manage-
ment-introduction#azure-ad-registered-devices
AD Join is designed provide access to organizational apps and resources and to simply Windows deploy-
ments of work-owned devices. AD Join has these benefits.
●● Single-Sign-On (SSO) to your Azure managed SaaS apps and services. Your users don’t see addition-
al authentication prompts when accessing work resources. The SSO functionality is available even
when users are not connected to the domain network.
●● Enterprise compliant roaming of user settings across joined devices. Users don’t need to connect to
a Microsoft account (for example, Hotmail) to see settings across devices.
MCT USE ONLY. STUDENT USE PROHIBITED 46 Module 2 Managing Azure Active Directory Objects
●● Access to Windows Store for Business using an Azure AD account. Your users can choose from an
inventory of applications pre-selected by the organization.
●● Windows Hello support for secure and convenient access to work resources.
●● Restriction of access to apps from only devices that meet compliance policy.
●● Seamless access to on-premise resources when the device has line of sight to the on-premises
domain controller.
✔️ Although AD Join is intended for organizations that do not have on-premises Windows Server Active
Directory infrastructure it can be used for other scenarios like branch offices. Read more at the reference
link.
For more information, you can see:
Azure AD joined devices – https://docs.microsoft.com/en-us/azure/active-directory/device-manage-
ment-introduction#azure-ad-joined-devices
If your environment has an on-premises AD footprint and you also want to benefit from the capabilities
provided by Azure Active Directory, you can implement hybrid Azure AD joined devices. These are
devices that are joined both to your on-premises Active Directory and your Azure Active Directory.
Joining devices to both directories allows:
●● IT departments to manage work-owned devices from a central location.
●● Users to sign in to their devices with their Active Directory work or school accounts.
Here is a comparison of Registered, AD Joined, and Hybrid AD Joined devices.
9 https://docs.microsoft.com/en-us/azure/active-directory/device-management-azure-portal
MCT USE ONLY. STUDENT USE PROHIBITED 48 Module 2 Managing Azure Active Directory Objects
Which Azure AD role can manage domain tasks? What is the process of adding a custom domain name?
What is an Azure tenant? Why would you have multiple tenants? How would you implement this mul-
ti-tenant merger?
You can have multiple tenants within your organization. Each tenant can have a different purpose and
fulfill a different scenario. For example, you might have tenant for Testing, Office365, and Production.
Other reasons for multiple tenants are: isolation, using different resources, and having different adminis-
tration roles.
The basic steps for merging the two tenants are to use the existing directory, use an admin account for
the directory, and then have the admin associate the directory with one of the subscriptions. This brings
both tenants under the same subscription, while allowing for separate management.
MCT USE ONLY. STUDENT USE PROHIBITED
Module 2 Review Questions 49
AD Users
You manage users for your organizations Azure AD. You need to add several thousand users to Azure AD.
Which methods can you use to add users to Azure AD? Which of these are suitable for adding a large
number of users? What format should you use for a user-import file?
Sync Services. This component is responsible for creating users, groups, and other objects. It is also
responsible for making sure identity information for your on-premises users and groups matches what’s
in the cloud.
MCT USE ONLY. STUDENT USE PROHIBITED 52 Module 3 Implementing and Managing Hybrid Identities
Health Monitoring. Azure AD Connect Health can provide robust monitoring and provide a central
location in the Azure portal to view this activity.
Active Directory Federation Services (AD FS). Federation is an optional part of Azure AD Connect and
can be used to configure a hybrid environment using an on-premises AD FS infrastructure. Organizations
can use this to address complex deployments, such as domain join SSO, enforcement of AD sign-in
policy, and smart card or 3rd party MFA.
For more information, you can see:
Integrate your on-premises directories with Azure Active Directory - https://docs.microsoft.com/en-us/
azure/active-directory/connect/active-directory-aadconnect
Password Synchronization
The probability that you're blocked from getting your work done due to a forgotten password is related
to the number of different passwords you need to remember. The more passwords you need to remem-
ber, the higher the probability to forget one. Questions and calls about password resets and other
password-related issues demand the most helpdesk resources.
Password hash synchronization is a feature used to synchronize user passwords from an on-premises
Active Directory instance to a cloud-based Azure AD instance. Use this feature to sign in to Azure AD
services like Office 365, Microsoft Intune, CRM Online, and Azure Active Directory Domain Services (Azure
AD DS). You sign in to the service by using the same password you use to sign in to your on-premises
Active Directory instance. By reducing the number of passwords, your users need to maintain to just one.
Password synchronization helps you to:
●● Improve the productivity of your users.
●● Reduce your helpdesk costs.
For more information, you can see:
What is password synchronization - https://docs.microsoft.com/en-us/azure/active-directory/
hybrid/whatis-phs
MCT USE ONLY. STUDENT USE PROHIBITED
Azure Active Directory Integration Options 53
Sign-On Methods
AD Connect provides several sign-on methods: Password Synchronization, Pass-through authentica-
tion, and Federation with AD FS. These methods are used to synchronize user accounts and, optionally,
passwords from an on-premises Active Directory instance to a cloud-based Azure AD instance. Synchro-
nization helps you to improve the productivity of your users and reduce your helpdesk costs.
Password Synchronization. This option can be used to synchronize an encrypted version of the pass-
word hash for user accounts. This ensures a user signing on to Azure uses the same password as the
on-premises domain. The is sometimes referred to password hash synchronization.
For more information, you can see:
MCT USE ONLY. STUDENT USE PROHIBITED 54 Module 3 Implementing and Managing Hybrid Identities
1 https://docs.microsoft.com/en-us/azure/active-directory/connect/active-directory-aadconnect-get-started-express
2 https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-password-hash-synchronization
3 https://docs.microsoft.com/en-us/azure/active-directory/connect/active-directory-aadconnect-get-started-custom
4 https://docs.microsoft.com/en-us/azure/active-directory/connect/active-directory-aadconnect-pass-through-authentication-quick-start
5 https://docs.microsoft.com/en-us/azure/active-directory/connect/active-directory-aadconnect-pass-through-authentication-upgrade-pre-
view-authentication-agents
MCT USE ONLY. STUDENT USE PROHIBITED 56 Module 3 Implementing and Managing Hybrid Identities
creates the challenge of ensuring that this environment is healthy so that users can reliably access
resources both on premises and in the cloud from any device.
Azure AD Connect Health helps you:
●● Monitor and gain insights into AD FS servers, Azure AD Connect, and AD domain controllers.
●● Monitor and gain insights into the synchronizations that occur between your on-premises AD DS and
Azure AD.
●● Monitor and gain insights into your on-premises identity infrastructure that is used to access Office
365 or other Azure AD applications
With Azure AD Connect the key data you need is easily accessible. You can view and act on alerts, setup
email notifications for critical alerts, and view performance data.
✔️ Using AD Connect Health works by installing an agent on each of your on-premises sync servers.
For more information, you can see:
Monitor your on-premises identity infrastructure and synchronization services in the cloud - https://
docs.microsoft.com/en-us/azure/active-directory/connect-health/active-directory-aadcon-
nect-health
Typical apps that are published on-premises include SharePoint sites, Outlook Web Access, or any other
LOB web applications your organization has. These on-premises web applications are integrated with
Azure AD, the same identity and control platform that is used by O365. End users can access your
on-premises applications the same way they access O365 and other SaaS apps integrated with Azure AD.
You don't need to change the network infrastructure or require VPN to provide this solution for your
users.
For more information about the benefits of Azure AD Application Proxy, see:https://docs.microsoft.
com/en-us/azure/active-directory/active-directory-application-proxy-get-started
Authentication Process
1. The user accesses the application through the Application Proxy service and is directed to the Azure
AD sign-in page to authenticate.
2. After a successful sign-in, a token is generated and sent to the client device.
3. The client sends the token to the Application Proxy service, which retrieves the user principal name
(UPN) and security principal name (SPN) from the token, then directs the request to the Application
Proxy connector.
4. If you have configured single sign-on, the connector performs any additional authentication required
on behalf of the user.
5. The connector sends the request to the on-premises application.
6. The response is sent through Application Proxy service and connector to the user.
In the next demonstration, Corey walks through the process configuring Application Proxy with Azure AD.
MCT USE ONLY. STUDENT USE PROHIBITED
Azure AD Application Proxy 59
6 https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/application-proxy-enable#open-your-ports
7 https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/application-proxy-enable#install-and-register-a-connector
8 https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/application-proxy-publish-azure-portal#publish-an-on-premis-
es-app-for-remote-access
9 https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/application-proxy-publish-azure-portal#add-a-test-user
MCT USE ONLY. STUDENT USE PROHIBITED 60 Module 3 Implementing and Managing Hybrid Identities
What should you use, and how does the agent report status?
Lab
Lab
Scenario
Adatum Corporation wants to integrate its Active Directory with Azure Active Directory.
Exercise 1
Deploy an Azure VM hosting an Active Directory domain controller.
Exercise 2
Create and configure an Azure Active Directory tenant.
Exercise 3
Synchronize Active Directory forest with an Azure Active Directory tenant.
Estimated Time: 120 minutes
✔️ If you are in a classroom, ask your instructor for the lab guide. If you are in a self-paced online course,
check the Course Handouts page.
MCT USE ONLY. STUDENT USE PROHIBITED 64 Module 4 Lab-Implement and Manage Hybrid Identities