Introduction To Identity With Microsoft's Cloud
Introduction To Identity With Microsoft's Cloud
Introduction To Identity With Microsoft's Cloud
Integration with
other cloud
providers
Azure AD editions
Core identity and access Free edition capabilities plus Office 365 apps edition capabilities plus Premium P1 edition
management features. features for identity and access advanced features for password and group capabilities plus identity
management. access management, hybrid identities, and protection and governance
Included with Azure, Conditional Access. features.
Dynamics 365, Intune, and Included with Office 365 E1, E3,
Power Platform. E5, F1, and F3. Included with Microsoft 365 E3 and E5, Included with Microsoft
Enterprise Mobility + Security (EMS) E3 and E5, 365 E5 and EMS E5, or as
or as separate licenses. separate licenses.
Identity roadmap for Microsoft 365 Manage identity and access learning path Define a hybrid identity adoption strategy
htt ps://docs.microsoft.com/learn/path s/manage-
More information
htt ps://aka. ms/m365edeployid htt ps://azure.microsoft .com/documentation/
identit y-and-access articles/active-directory-hybrid-identit y-design-
considerations-identit y-adoption-strategy/
September 2020 © 2020 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at cloudadopt@microsoft.com.
Microsoft Cloud Identity What IT architects need to know about designing
identity for organizations using Microsoft cloud
With this foundation, you can add other applications to Microsoft's cloud and
apply the same set of authentication and identity security features for access
to these apps. For example, you can develop new line of business (LOB)
applications using cloud-native features in Microsoft Azure and integrate
these apps with your Azure AD tenant. This includes your custom SharePoint
add-ins.
Microsoft Intune
Your LOB application
Dynamics CRM Windows 10 automatically authenticates with Azure AD and your on-
premises AD DS, providing single-sign on without the need for Active
Directory Federation Services (AD FS).
Windows 10
Your Azure AD tenant Your Azure AD tenant
SaaS
Software as a Service
Microsoft 365
If you are a user with Azure AD Premium P1 or P2, you can also use self-
service group management capabilities through the Access Panel
Applications page at https://account.activedirectory.windowsazure.com/r#/.
This page is separate from the Azure portal and does not require users to
have an Azure subscription.
Proseware’s
Azure AD tenant
Your partner’s Customers
Your Azure AD
Azure AD
tenant
tenant
Your on-premises AD DS
September 2020 © 2020 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at cloudadopt@microsoft.com.
Identity and device access policies for baseline, sensitive, and highly regulated protection
Identity and device access policies ensure that only Baseline protection is a minimum level Sensitive protection provides additional Highly regulated protection is for typically small amounts of data
approved users and devices can access your critical apps of security for your identities and security for specific data. Identities and devices that are highly classified, contain trade secrets, or is subject to data
and data. devices that access your apps and data. are subject to higher levels of security and regulations. Identities and devices are subject to much higher levels
device health requirements. of security and device health requirements.
Protection Device type Azure AD conditional access policies Azure AD Identity Protection Intune device compliance Intune app protection
use r risk policy policy policies
level
Baseline Require multi-factor Block clients that don’t Require compliant PCs High risk users must Define compliance policies
authentication (MFA) when support modern change password (one for each platform)
sign-in risk is medium or authentication
high This policy forces users to
PCs change their password
Clients that do not use
modern authentication can when signing in if high risk
Require approved apps bypass Conditional Access activity is detected for their Apply Level 2 App
policies. account. Protection Policies (APP)
This policy enforces mobile
app protection for phones data protection (one for
Phones and and tablets. each platform)
tablets
Start by implementing multi-factor authentication (MFA). First, use an For other SaaS apps in your For all Conditional Access Enroll devices for Device compliance policies define the requirements devices App policies define which
Identity Protection MFA registration policy to register users for MFA. environment, configure policies in Azure AD, management with must meet. Intune lets Azure AD know if devices are apps are allowed and what
After users are registered you can enforce MFA for sign-in. single sign-on with Azure configure an Azure AD Intune before compliant. Recommended requirements include: actions these apps can take
Using MFA is recommended before enrolling devices into Intune for AD and apply these policies exclusion group and add implementing device • Use strong passwords at least ten characters long. with your organization
assurance that the device is in the possession of the intended user. or create new Conditional this group to these policies. compliance policies. content.
Access policies. This gives you a way to • Be patched and have anti-virus and firewalls enabled.
allow access to a critical • Use encryption, lock on inactivity, and wipe on multiple
user while you troubleshoot sign-in failures.
access issues for them.
• Not be jailbroken or rooted.
PCs include devices running the Windows or macOS platforms Requires Microsoft 365 E5, Microsoft 365 E3 with the
Identity & Threat Protection add-on, Office 365 with
Phones and tablets include devices running the iOS, iPadOS, or Android platforms For help implementing these policies, including policies for protecting Teams, Exchange email,
EMS E5, or individual Azure AD Premium P2 licenses
and SharePoint sites, see Identity and device access configurations.
September 2020 © 2020 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at cloudadopt@microsoft.com.
Microsoft Cloud Identity What IT architects need to know about designing
identity for organizations using Microsoft cloud
Synchronization Authentication
Synchronization
referral
This are the simplest and recommended options for most enterprise Federation provides additional enterprise capabilities. It is also more complex
organizations. and introduces more dependencies for access to cloud services.
• User accounts are synchronized from your on-premises AD DS to your • All authentication to Azure AD is performed against the on-premises
Azure AD tenant. Your AD DS remains the authoritative source for directory via Active Directory Federation Services (AD FS) or another
accounts. federated identity provider.
• Supports multi-forest synchronization. • Works with non-Microsoft identity providers.
• Users enter the same password for cloud services as they do on- • Password hash sync adds the capability to act as a sign-in backup for
premises. federated sign-in (if the federation solution fails).
More Prepare for directory synchronization to Define a hybrid identity adoption Set up multi-factor authentication for
Microsoft 365 strategy Microsoft 365
information http://go.microsoft.com/fwlink/p/ htt ps://docs.microsoft.com/azure/active-directory/ https://docs.microsoft.com/microsoft-365/
?LinkId=524284 hybrid/plan-hybrid-identit y-design-considerations- admin/security-and-compliance/set-up-
identit y-adoption-strategy multi-factor-authentication
September 2020 © 2020 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at cloudadop t@microsoft.com.
Microsoft Cloud Identity What IT architects need to know about designing
identity for organizations using Microsoft cloud
Azure AD Connect
Azure AD Connect Azure AD
Azure AD Connect can be hosted in the cloud using Azure IaaS virtual
syncs to Azure AD
machines. Consider whether these benefits of deploying this workload to
Azure makes sense for your organization:
• Potentially faster provisioning and lower cost of operations On-premises network Azure IaaS
• Increased availability
This solution provides a way to integrate with Azure AD without deploying
additional on-premises components.
Virtual network
For more information, see Deploy Microsoft 365 Directory Synchronization
in Microsoft Azure.
Azure AD
If you haven’t already deployed AD FS on-premises, consider whether the
benefits of deploying this workload to Azure makes sense for your Referral by Azure AD to AD DS changes
organization. web proxy location
• Provides autonomy for authentication to cloud services (no on -premises On-premises network Azure IaaS
dependencies).
• Reduces servers and tools hosted on-premises.
• Uses a site-to-site VPN gateway on a two-node failover cluster to connect LB
to Azure. Web
Application
• Uses ACLs to ensure that Web Application Proxy servers can only
Proxy servers
communicate with AD FS, not domain controllers or other servers directly. Site-to-site
VPN
Node 2
This solution works with:
LB
• Applications that require Kerberos.
• All of Microsoft’s SaaS services. Site-to-site
AD FS servers
• Applications in Azure that are Internet-facing. VPN
Azure AD
Domain Controllers Node 1 Domain Controllers
• Applications in Azure IaaS or PaaS that require authentication with your Connect
organization AD DS. Synchronization
For more information, see Deploy high availability federated authentication for
Microsoft 365 in Azure.
September 2020 © 2020 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at cloudadopt@microsoft.com.
Microsoft Cloud Identity What IT architects need to know about designing
identity for organizations using Microsoft cloud
September 2020 © 2020 Microsoft Corporation. All rights reserved. To send feedback about this documentation, please write to us at cloudadopt@microsoft.com.