SlideShare a Scribd company logo
1 of 22
Connect to the Microsoft Cloud
James Golding
Modern Workspace Collaboration
How can my business connect to the
Microsoft Cloud?
Direct Authentication
• Cloud Identity – Manage your user accounts in Office 365 only. It is all done in the cloud.
• Synchronized Identity – Password hash synchronization with Seamless Single Sign-on (SSO)
• Pass-Through Identity – Pass-through authentication with Seamless Single Sign-on (SSO)
Identity Federation
• Federated Identity – Federated Single Sign-On (with Active Directory Federation Services (AD FS))
Microsoft’s
SASS Cloud
Azure Active Directory
Office 365
Password1
User 1
On-Premises Active Directory
User1 + Password1 = Identity 1
The Basics
On the local network, your identity is everything. Your identity includes your User ID and your Password. When you login to
the local area network you send your identity to the local active directory and local active directory authenticates that you
are who you say you are. That process is called “Authentication”.
Microsoft’s SASS Cloud also contains an active directory called “Azure active directory”. Azure AD’s job is to Authenticate
Identities in the Microsoft Cloud.
Microsoft’s
SASS Cloud
Azure Active Directory
Office 365
Password1
User 1
On-Premises Active Directory
User1 + Password1 = Identity 1
Claims based authentication is an industry standard security protocol to authenticate users. This is the underlying WS-*
standards that describe the usage of Security Assertion Mark-up Language (SAML) tokens. Claims-based authentication
requires these tokens, and by extension an entity that can issue the token. This is the Secure Token Service (STS). The STS
server can be based on Active Directory Federation Services (AD FS) or other platforms which provide this service.
At this time there are several options to choose where your identity is located and the methodology on how to authenticate
your organization to the cloud.
In the next few slides we will discuss how you may get your local identity authenticated to the Microsoft Cloud.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
The following identity frameworks will allow us to connect to the Microsoft Modern Workspace in the Cloud:
Direct Authentication
• Cloud Identity – Manage your user accounts in Office 365 only. No on-premises servers are required to manage users;
it's all done in the cloud.
• Synchronized Identity – Password hash synchronization with Seamless Single Sign-on (SSO) – Users are created and
managed in the on-premises directory and get synchronized up to Office 365 so they can access Office 365 resources.
Typically this means running the Azure Active Directory Connect (Azure AD Connect) appliance.
• Pass-Through Identity – Pass-through authentication with Seamless Single Sign-on (SSO) – Users are created and
managed in the on-premises directory. A simple agent runs to the cloud and all identities stay within the firewall onsite.
Identity Federation
• Federated Identity – Federated SSO (with Active Directory Federation Services (AD FS)) – Federation relies on directory
synchronization so that Azure AD is populated. When the authentication request is presented to Office 365, the service
will then contact the on-premises AD FS infrastructure so that AD is responsible for authenticating the request.
Remember to establish trust between your Azure AD tenant and your federated domains. Once the trust is established
federated domain users will have access to Azure AD Cloud resources within the tenant.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Cloud Identity – users are created and managed, in Windows Azure Active Directory (WAAD). No connection to any other
directory. This is the simplest model as there is no integration to any other directory. Each user has an account created in
the cloud which does not synchronize anywhere else.
In this model, you create and manage users in the Office 365 admin center and store the accounts in Azure AD. Azure AD
verifies the passwords. Azure AD is the cloud directory that is used by Office 365. No on-premises servers are required —
Microsoft manages all that for you. When identity and authentication are handled completely in the cloud, you can
manage user accounts and user licenses through the Office 365 admin center or Windows PowerShell cmdlets.
The following figure summarizes how to manage users in the cloud identity model.
In step 1, the admin connects to the Office 365 admin center in the Microsoft cloud platform to create or manage users.
In step 2, the create or manage requests are passed on to Azure AD.
In step 3, if this is a change request, the change is made and copied back to the Office 365 admin center.
In step 4, new user accounts and changes to existing user accounts are copied back to the Office 365 admin center.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
When would you use cloud identity? Cloud identity is a good choice if:
You have no other on-premises user directory.
You have a very complex on-premises directory and simply want to avoid the work to integrate with it.
You have an existing on-premises directory, but you want to run a trial or pilot of Office 365. Later, you can
match the cloud users to on-premises users when you are ready to connect to your on-premises directory.
Cloud Identity
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
If the Cloud Identity choice is not appropriate for your organization then you need to connect on-premise
identities to the cloud. You may synchronize a password-hash, use pass-through-authentication, or federate a
local identity through ADFS. All roads go through a common tool called “Microsoft Azure Active Directory
Connect”
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Synchronized Identity via Password (hash) sync – Users are created and managed in the on-premises directory and get
synchronized up to Office 365 so they can access Office 365 resources. Typically this means running the Azure Active
Directory Connect (Azure AD Connect) appliance to synchronize local active directory accounts and, optionally, passwords
to the cloud. The user enters the same password on-premises as he or she does in the cloud, and at sign-in, the password
is verified by Azure AD. This model uses a directory synchronization tool to synchronize the on-premises identity to Office
365.
To configure the synchronized identity model, you have to have an on-premises directory to synchronize from, and you
need to install a directory synchronization tool. You'll run a few consistency checks on your on-premises directory before
you sync the accounts.
What is Password Hash Sync?
At its simplest, cocktail-party-napkin-sketch level, password (hash) sync (a more accurate description, which I’ll explain
below) copies the user’s password from AD to Azure AD every two minutes. This allows users to login to Azure AD with the
same userid and password they use for their AD login. Microsoft calls this pattern same sign on. It’s distinct from single sign
on because with password (hash) sync, users will be prompted to login to Azure AD in addition to any corporate login
they’ve done.
How secure is password (hash) sync?
Note that I describe this feature as password (hash) sync – not password sync. It’s an important distinction. Cleartext
passwords are not synchronized between AD DS and Azure AD. Not only is it not a good idea, it’s not even technically
possible because Active Directory doesn’t have the cleartext passwords. When a user creates or updates their password in
AD, it is stored as a one-way MD5 hash on the domain’s DCs. This hash is what’s synchronized to Azure AD and stored in
the service’s credentials store.
Connecting your organization to the Microsoft Cloud: identity federation vs direct authentication
On-premise Active Directory Azure Active Directoryconnect
How does Password Hash Sync work exactly?
I’ve compiled the following steps from Alex Simon’s blog post AAD Password Sync, Encryption, and FIPS Compliance and a few
other sources:
User passwords are stored as a non-reversible hash in Windows Server Active Directory Domain Controllers (DCs). When the
password sync agent on AD Connect attempts to synchronize the password hash, the DC encrypts the hash. The encryption is
performed with a key derived from the RPC session key by salting it. The key derivation is as follows [where
SaltedEncryptionKey = MD5 (RPC session Key, 128 bit random salt)]. The DC also passes the salt to the sync agent using the
replication protocol.
The original password hash is replicated (using the DC replication protocol) from the DC to the Password Sync Agent.
The Password Sync Agent decrypts the encrypted hash by deriving the key as described above. The password sync agent uses
MD5 to perform the key derivation, as the derivation has to be identical to the derivation the DC performed (when it
encrypted the data). And MD5 is the highest level available for this action in the DC replication protocol of existing Windows
Server Active directory deployments.
Once the decryption is done, the sync agent takes the resulting original password hash and re-hashes it to a SHA256 hash by
using PKDF2 key derivation algorithm as defined in RFC 2898.
The Password Sync Agent then syncs that SHA256 hashed password hash over the wire (an encrypted Service Bus relay
dedicated to the Azure AD tenant) to Azure AD.
Once the SHA256 hashed copy of the original password hash reaches Azure AD, Azure AD encrypts the hash with the AES
algorithm before storing it in the cloud database.
The only thing that crosses the wire on the way to Azure AD is a SHA256 hashed copy of the original password hash. The
password sync agent’s use of MD5 is strictly for replication protocol compatibility with the DC, and is only used, on premises,
between the DC and the password sync agent.
Connecting your organization to the Microsoft Cloud: direct authentication vs identity federation
On-premise Active Directory Azure Active Directoryconnect
When must you use Password Hash Sync?:
There is one use case when you must use password hash sync: if you choose to implement Azure AD Domain Services. This
feature creates a domain controller as a service that Azure applications (such as VMs running AD-dependent applications) can
use. For these DCs to be functionally equivalent to on-premises DCs, however, they must have user password hashes, and thus
require password hash sync to get them into Azure.
Conclusion
Password hash sync is a popular solution for integrating your on-premises identities with Azure AD. It’s not as elegant as using
identity federation, but it’s simpler. As with any design decision, be sure you’ve though through this solution’s strengths and
weaknesses and how they apply to your situation.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Synchronized Identity with Password (hash) sync
The following diagram shows a synchronized identity scenario with a password synchronization. The synchronization tool
keeps your on-premises and in-the-cloud corporate user identities synchronized.
In step 1, you install a Microsoft Azure Active Directory Connect.
In steps 2 and 3, you create new users in your on-premises directory. The synchronization tool will periodically check your
on-premises directory for any new identities you have created. Then it provisions these identities into Azure AD, links the
on-premises and cloud identities to one another, synchronizes passwords, and makes them visible to you through the
Office 365 admin center.
In step 4, as you make changes to the users in the on-premises directory, those changes are synchronized to Azure AD and
made available to you through the Office 365 admin center.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Synchronized Identity via Password (hash) sync
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Pass-Through-Identity
Why use it? What is it?
• When security and compliance policies in certain organizations don't permit these organizations to send users'
passwords, even in a hashed form, outside their internal boundaries, pass-through Authentication is the right solution.
• Users are created and managed in the on-premises directory.
• On-premises passwords are never stored in the cloud in any form.
• The agent only makes outbound connections from within your network. Therefore, there is no requirement to install
the agent in a perimeter network, also known as a DMZ.
• Protects your user accounts by working seamlessly with Azure AD Conditional Access policies, including Multi-Factor
Authentication (MFA), and by filtering out brute force password attacks.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Pass-Through-Identity –
Key Benefits
• Great user experience
• Users use the same passwords to sign into both on-premises and cloud-based applications.
• Users spend less time talking to the IT helpdesk resolving password-related issues.
• Users can complete self-service password management tasks in the cloud.
• Easy to deploy & administer
• No need for complex on-premises deployments or network configuration.
• Needs just a lightweight agent to be installed on-premises.
• No management overhead. The agent automatically receives improvements and bug fixes.
• Secure
• On-premises passwords are never stored in the cloud in any form.
• The agent only makes outbound connections from within your network. Therefore, there is no requirement to install
the agent in a perimeter network, also known as a DMZ.
• Protects your user accounts by working seamlessly with Azure AD Conditional Access policies, including Multi-Factor
Authentication (MFA), and by filtering out brute force password attacks.
• Highly available
• Additional agents can be installed on multiple on-premises servers to provide high availability of sign-in requests.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Pass-Through-Identity
Feature Highlights
• Supports user sign-in into all web browser-based applications and into Microsoft Office client applications that use
modern authentication.
• Sign-in usernames can be either the on-premises default username (userPrincipalName) or another attribute configured
in Azure AD Connect (known as Alternate ID).
• The feature works seamlessly with conditional access features such as Multi-Factor Authentication (MFA) to help secure
your users.
• Integrated with cloud-based self-service password management, including password writeback to on-premises Active
Directory and password protection by banning commonly used passwords.
• Multi-forest environments are supported if there are forest trusts between your AD forests and if name suffix routing is
correctly configured.
• It is a free feature, and you don't need any paid editions of Azure AD to use it.
• It can be enabled via Azure AD Connect.
• It uses a lightweight on-premises agent that listens for and responds to password validation requests.
• Installing multiple agents provides high availability of sign-in requests.
• It protects your on-premises accounts against brute force password attacks in the cloud.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Pass-through-identity-authentication
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Federated Identity – Identity Federation relies on directory synchronization so that Azure AD is populated. When the
authentication request is presented to Office 365, the service will then contact the on-premises AD FS infrastructure so
that AD is responsible for authenticating the request.
Identity federation with a federation service such as AD FS or other compliant service provides single sign on to Azure AD
by redirecting users from the cloud service back to their local AD for authentication.
Advantages of Identity Federation: There’s one identity in the local Active Directory. All Identities stay local within the
firewall. Disadvantages of Identity Federation: Requires a (highly-available) federation service to process authentications
in the cloud.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
Federated Identity with Single Sign-On for Hybrid On-Premise and Cloud deployment
The following diagram shows a scenario of federated identity with a hybrid on-premises and cloud deployment. The on-
premises directory in this example is AD FS. The synchronization tool keeps your on-premises and in-the-cloud corporate
user identities synchronized.
In step 1, you install Azure Active Directory Connect .The synchronization tool helps to keep Azure AD up-to-date with the
latest changes you make in your on-premises directory.
For instructions, see Set up directory synchronization in Office 365. Specifically, you will need to use a custom install of
Azure AD Connect to set up single sign-on.
In steps 2 and 3, you create new users in your on-premises Active Directory. The synchronization tool will periodically check
your on-premises Active Directory server for any new identities you have created. Then it provisions these identities into
Azure AD, links the on-premises and cloud identities to one another, and makes them visible to you through the Office 365
admin center.
In steps 4 and 5, as changes are made to the identity in the on-premises Active Directory, those changes are synchronized
to the Azure AD and made available to you through the Office 365 admin center.
In steps 6 and 7, your federated users sign in with your AD FS. AD FS generates a security token and that token is passed to
Azure AD. The token is verified and validated and the users are then authorized for Office 365.
Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity?
On-premise Active Directory Azure Active Directoryconnect
4. Federated Identity
Synchronization,
Pass-Through-Authentication or
Identity Federation will authenticate your
organization to the Microsoft Cloud.
Thank You.
If you have further questions please contact Microsoft immediately.

More Related Content

What's hot

Raymond Comvalius & Sander Berkouwer - Bring your own device essentials with ...
Raymond Comvalius & Sander Berkouwer - Bring your own device essentials with ...Raymond Comvalius & Sander Berkouwer - Bring your own device essentials with ...
Raymond Comvalius & Sander Berkouwer - Bring your own device essentials with ...Nordic Infrastructure Conference
 
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365Microsoft TechNet - Belgium and Luxembourg
 
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365Scott Hoag
 
Azure Active Directory - An Introduction for Developers
Azure Active Directory - An Introduction for DevelopersAzure Active Directory - An Introduction for Developers
Azure Active Directory - An Introduction for DevelopersJohn Garland
 
Office 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsOffice 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsamitchachra
 
Identity and o365 on Azure
Identity and o365 on AzureIdentity and o365 on Azure
Identity and o365 on AzureMostafa
 
What's new in Azure Active Directory and what's coming new ?
What's new in Azure Active Directory and what's coming new ?What's new in Azure Active Directory and what's coming new ?
What's new in Azure Active Directory and what's coming new ?Vignesh Ganesan I Microsoft MVP
 
Azure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAzure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAnoop Nair
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)Srikanth Kappagantula
 
SSO to Office365 using Active Directory Credentials
SSO to Office365 using Active Directory CredentialsSSO to Office365 using Active Directory Credentials
SSO to Office365 using Active Directory CredentialsSalim M Bhonhariya
 
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft CloudEuropean Collaboration Summit
 
Tspug 2015 dirsync_amit_v_momentum
Tspug 2015 dirsync_amit_v_momentumTspug 2015 dirsync_amit_v_momentum
Tspug 2015 dirsync_amit_v_momentumamitvasu
 
SPUnite17 External Sharing in SharePoint Online
SPUnite17 External Sharing in SharePoint OnlineSPUnite17 External Sharing in SharePoint Online
SPUnite17 External Sharing in SharePoint OnlineNCCOMMS
 
JAXSPUG April 2016 - Staying in the Know with Office 365
JAXSPUG April 2016 - Staying in the Know with Office 365JAXSPUG April 2016 - Staying in the Know with Office 365
JAXSPUG April 2016 - Staying in the Know with Office 365Scott Hoag
 
Azure Active Directory
Azure Active DirectoryAzure Active Directory
Azure Active DirectorySovelto
 
CoLabora - Identity in a World of Cloud - november 2015
CoLabora - Identity in a World of Cloud - november 2015CoLabora - Identity in a World of Cloud - november 2015
CoLabora - Identity in a World of Cloud - november 2015CoLaboraDK
 
Microsoft Azure ad in 10 slides
Microsoft Azure ad in 10 slidesMicrosoft Azure ad in 10 slides
Microsoft Azure ad in 10 slidesAndre Debilloez
 

What's hot (20)

Raymond Comvalius & Sander Berkouwer - Bring your own device essentials with ...
Raymond Comvalius & Sander Berkouwer - Bring your own device essentials with ...Raymond Comvalius & Sander Berkouwer - Bring your own device essentials with ...
Raymond Comvalius & Sander Berkouwer - Bring your own device essentials with ...
 
ADFS + IAM
ADFS + IAMADFS + IAM
ADFS + IAM
 
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
 
Office 365 identity
Office 365 identityOffice 365 identity
Office 365 identity
 
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
SPIntersection 2016 - MICROSOFT CLOUD IDENTITIES IN AZURE AND OFFICE 365
 
Azure Active Directory - An Introduction for Developers
Azure Active Directory - An Introduction for DevelopersAzure Active Directory - An Introduction for Developers
Azure Active Directory - An Introduction for Developers
 
Office 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsOffice 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfs
 
Identity and o365 on Azure
Identity and o365 on AzureIdentity and o365 on Azure
Identity and o365 on Azure
 
What's new in Azure Active Directory and what's coming new ?
What's new in Azure Active Directory and what's coming new ?What's new in Azure Active Directory and what's coming new ?
What's new in Azure Active Directory and what's coming new ?
 
Azure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - AjayAzure AD Presentation - @ BITPro - Ajay
Azure AD Presentation - @ BITPro - Ajay
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)
 
Office 365 Identity Management options
Office 365 Identity Management options Office 365 Identity Management options
Office 365 Identity Management options
 
SSO to Office365 using Active Directory Credentials
SSO to Office365 using Active Directory CredentialsSSO to Office365 using Active Directory Credentials
SSO to Office365 using Active Directory Credentials
 
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
 
Tspug 2015 dirsync_amit_v_momentum
Tspug 2015 dirsync_amit_v_momentumTspug 2015 dirsync_amit_v_momentum
Tspug 2015 dirsync_amit_v_momentum
 
SPUnite17 External Sharing in SharePoint Online
SPUnite17 External Sharing in SharePoint OnlineSPUnite17 External Sharing in SharePoint Online
SPUnite17 External Sharing in SharePoint Online
 
JAXSPUG April 2016 - Staying in the Know with Office 365
JAXSPUG April 2016 - Staying in the Know with Office 365JAXSPUG April 2016 - Staying in the Know with Office 365
JAXSPUG April 2016 - Staying in the Know with Office 365
 
Azure Active Directory
Azure Active DirectoryAzure Active Directory
Azure Active Directory
 
CoLabora - Identity in a World of Cloud - november 2015
CoLabora - Identity in a World of Cloud - november 2015CoLabora - Identity in a World of Cloud - november 2015
CoLabora - Identity in a World of Cloud - november 2015
 
Microsoft Azure ad in 10 slides
Microsoft Azure ad in 10 slidesMicrosoft Azure ad in 10 slides
Microsoft Azure ad in 10 slides
 

Similar to Connect to the Microsoft Cloud

Mundo TI - Office 365 da estratégia de deploy até os detalhes de troubleshooting
Mundo TI - Office 365 da estratégia de deploy até os detalhes de troubleshootingMundo TI - Office 365 da estratégia de deploy até os detalhes de troubleshooting
Mundo TI - Office 365 da estratégia de deploy até os detalhes de troubleshootingBruno Lopes
 
CoLabora - Identity in a World of Cloud - June 2015
CoLabora - Identity in a World of Cloud - June 2015CoLabora - Identity in a World of Cloud - June 2015
CoLabora - Identity in a World of Cloud - June 2015CoLaboraDK
 
O365Con18 - Azure AD Connect Inside and Out - Sander Berkouwer
O365Con18 - Azure AD Connect Inside and Out - Sander BerkouwerO365Con18 - Azure AD Connect Inside and Out - Sander Berkouwer
O365Con18 - Azure AD Connect Inside and Out - Sander BerkouwerNCCOMMS
 
Azure Day 1.pptx
Azure Day 1.pptxAzure Day 1.pptx
Azure Day 1.pptxmasbulosoke
 
Spunite exploring identity management options in office 365
Spunite   exploring identity management options in office 365Spunite   exploring identity management options in office 365
Spunite exploring identity management options in office 365Paul Hunt
 
Identity and Authentication in Office 2013 and Office 365 from Microsoft
Identity and Authentication in Office 2013 and Office 365 from MicrosoftIdentity and Authentication in Office 2013 and Office 365 from Microsoft
Identity and Authentication in Office 2013 and Office 365 from MicrosoftDavid J Rosenthal
 
Understanding Identity Management with Office 365
Understanding Identity Management with Office 365Understanding Identity Management with Office 365
Understanding Identity Management with Office 365Perficient, Inc.
 
Azure - Identity as a service
Azure - Identity as a serviceAzure - Identity as a service
Azure - Identity as a serviceBizTalk360
 
Office 365 directory synchronization - SPSDC Reston
Office 365 directory synchronization - SPSDC RestonOffice 365 directory synchronization - SPSDC Reston
Office 365 directory synchronization - SPSDC Restonamitvasu
 
Análisis de riesgos en Azure y protección de la información
Análisis de riesgos en Azure y protección de la informaciónAnálisis de riesgos en Azure y protección de la información
Análisis de riesgos en Azure y protección de la informaciónPlain Concepts
 
Azure active directory connect to a single domain
Azure active directory connect to a single domainAzure active directory connect to a single domain
Azure active directory connect to a single domainIntelice Solutions LLC
 
Spsnl18 exploring identity management options in office 365
Spsnl18   exploring identity management options in office 365Spsnl18   exploring identity management options in office 365
Spsnl18 exploring identity management options in office 365Paul Hunt
 
O365-AzureAD Identity management
O365-AzureAD Identity managementO365-AzureAD Identity management
O365-AzureAD Identity managementDavid Pechon
 
SpUnite17 Exploring Identity Management Options in Office 365
SpUnite17 Exploring Identity Management Options in Office 365SpUnite17 Exploring Identity Management Options in Office 365
SpUnite17 Exploring Identity Management Options in Office 365NCCOMMS
 
JoTechies - Cloud identity
JoTechies - Cloud identityJoTechies - Cloud identity
JoTechies - Cloud identityJoTechies
 
Identity Management for Office 365 and Microsoft Azure
Identity Management for Office 365 and Microsoft AzureIdentity Management for Office 365 and Microsoft Azure
Identity Management for Office 365 and Microsoft AzureSparkhound Inc.
 
1. Day 1 - Office 365 Trainning
1. Day 1 - Office 365 Trainning1. Day 1 - Office 365 Trainning
1. Day 1 - Office 365 TrainningHuy Pham
 
Windows Azure Active Directory
Windows Azure Active DirectoryWindows Azure Active Directory
Windows Azure Active DirectoryKrunal Trivedi
 
Understanding Cloud Identities - SMBNation 2015
Understanding Cloud Identities - SMBNation 2015Understanding Cloud Identities - SMBNation 2015
Understanding Cloud Identities - SMBNation 2015Robert Crane
 

Similar to Connect to the Microsoft Cloud (20)

Mundo TI - Office 365 da estratégia de deploy até os detalhes de troubleshooting
Mundo TI - Office 365 da estratégia de deploy até os detalhes de troubleshootingMundo TI - Office 365 da estratégia de deploy até os detalhes de troubleshooting
Mundo TI - Office 365 da estratégia de deploy até os detalhes de troubleshooting
 
CoLabora - Identity in a World of Cloud - June 2015
CoLabora - Identity in a World of Cloud - June 2015CoLabora - Identity in a World of Cloud - June 2015
CoLabora - Identity in a World of Cloud - June 2015
 
O365Con18 - Azure AD Connect Inside and Out - Sander Berkouwer
O365Con18 - Azure AD Connect Inside and Out - Sander BerkouwerO365Con18 - Azure AD Connect Inside and Out - Sander Berkouwer
O365Con18 - Azure AD Connect Inside and Out - Sander Berkouwer
 
Azure Day 1.pptx
Azure Day 1.pptxAzure Day 1.pptx
Azure Day 1.pptx
 
Spunite exploring identity management options in office 365
Spunite   exploring identity management options in office 365Spunite   exploring identity management options in office 365
Spunite exploring identity management options in office 365
 
Identity and Authentication in Office 2013 and Office 365 from Microsoft
Identity and Authentication in Office 2013 and Office 365 from MicrosoftIdentity and Authentication in Office 2013 and Office 365 from Microsoft
Identity and Authentication in Office 2013 and Office 365 from Microsoft
 
Understanding Identity Management with Office 365
Understanding Identity Management with Office 365Understanding Identity Management with Office 365
Understanding Identity Management with Office 365
 
Azure - Identity as a service
Azure - Identity as a serviceAzure - Identity as a service
Azure - Identity as a service
 
Office 365 directory synchronization - SPSDC Reston
Office 365 directory synchronization - SPSDC RestonOffice 365 directory synchronization - SPSDC Reston
Office 365 directory synchronization - SPSDC Reston
 
Análisis de riesgos en Azure y protección de la información
Análisis de riesgos en Azure y protección de la informaciónAnálisis de riesgos en Azure y protección de la información
Análisis de riesgos en Azure y protección de la información
 
Azure active directory connect to a single domain
Azure active directory connect to a single domainAzure active directory connect to a single domain
Azure active directory connect to a single domain
 
Spsnl18 exploring identity management options in office 365
Spsnl18   exploring identity management options in office 365Spsnl18   exploring identity management options in office 365
Spsnl18 exploring identity management options in office 365
 
O365-AzureAD Identity management
O365-AzureAD Identity managementO365-AzureAD Identity management
O365-AzureAD Identity management
 
SpUnite17 Exploring Identity Management Options in Office 365
SpUnite17 Exploring Identity Management Options in Office 365SpUnite17 Exploring Identity Management Options in Office 365
SpUnite17 Exploring Identity Management Options in Office 365
 
Azure-AD.pptx
Azure-AD.pptxAzure-AD.pptx
Azure-AD.pptx
 
JoTechies - Cloud identity
JoTechies - Cloud identityJoTechies - Cloud identity
JoTechies - Cloud identity
 
Identity Management for Office 365 and Microsoft Azure
Identity Management for Office 365 and Microsoft AzureIdentity Management for Office 365 and Microsoft Azure
Identity Management for Office 365 and Microsoft Azure
 
1. Day 1 - Office 365 Trainning
1. Day 1 - Office 365 Trainning1. Day 1 - Office 365 Trainning
1. Day 1 - Office 365 Trainning
 
Windows Azure Active Directory
Windows Azure Active DirectoryWindows Azure Active Directory
Windows Azure Active Directory
 
Understanding Cloud Identities - SMBNation 2015
Understanding Cloud Identities - SMBNation 2015Understanding Cloud Identities - SMBNation 2015
Understanding Cloud Identities - SMBNation 2015
 

Recently uploaded

Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Roomishabajaj13
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...aditipandeya
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Deliverybabeytanya
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Roomdivyansh0kumar0
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一3sw2qly1
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of indiaimessage0108
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts servicevipmodelshub1
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 

Recently uploaded (20)

Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girls
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance VVIP 🍎 SERVICE
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance  VVIP 🍎 SERVICECall Girls Service Dwarka @9999965857 Delhi 🫦 No Advance  VVIP 🍎 SERVICE
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance VVIP 🍎 SERVICE
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of india
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
 
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 

Connect to the Microsoft Cloud

  • 1. Connect to the Microsoft Cloud James Golding Modern Workspace Collaboration
  • 2. How can my business connect to the Microsoft Cloud? Direct Authentication • Cloud Identity – Manage your user accounts in Office 365 only. It is all done in the cloud. • Synchronized Identity – Password hash synchronization with Seamless Single Sign-on (SSO) • Pass-Through Identity – Pass-through authentication with Seamless Single Sign-on (SSO) Identity Federation • Federated Identity – Federated Single Sign-On (with Active Directory Federation Services (AD FS))
  • 3. Microsoft’s SASS Cloud Azure Active Directory Office 365 Password1 User 1 On-Premises Active Directory User1 + Password1 = Identity 1 The Basics On the local network, your identity is everything. Your identity includes your User ID and your Password. When you login to the local area network you send your identity to the local active directory and local active directory authenticates that you are who you say you are. That process is called “Authentication”. Microsoft’s SASS Cloud also contains an active directory called “Azure active directory”. Azure AD’s job is to Authenticate Identities in the Microsoft Cloud.
  • 4. Microsoft’s SASS Cloud Azure Active Directory Office 365 Password1 User 1 On-Premises Active Directory User1 + Password1 = Identity 1 Claims based authentication is an industry standard security protocol to authenticate users. This is the underlying WS-* standards that describe the usage of Security Assertion Mark-up Language (SAML) tokens. Claims-based authentication requires these tokens, and by extension an entity that can issue the token. This is the Secure Token Service (STS). The STS server can be based on Active Directory Federation Services (AD FS) or other platforms which provide this service. At this time there are several options to choose where your identity is located and the methodology on how to authenticate your organization to the cloud. In the next few slides we will discuss how you may get your local identity authenticated to the Microsoft Cloud.
  • 5. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect The following identity frameworks will allow us to connect to the Microsoft Modern Workspace in the Cloud: Direct Authentication • Cloud Identity – Manage your user accounts in Office 365 only. No on-premises servers are required to manage users; it's all done in the cloud. • Synchronized Identity – Password hash synchronization with Seamless Single Sign-on (SSO) – Users are created and managed in the on-premises directory and get synchronized up to Office 365 so they can access Office 365 resources. Typically this means running the Azure Active Directory Connect (Azure AD Connect) appliance. • Pass-Through Identity – Pass-through authentication with Seamless Single Sign-on (SSO) – Users are created and managed in the on-premises directory. A simple agent runs to the cloud and all identities stay within the firewall onsite. Identity Federation • Federated Identity – Federated SSO (with Active Directory Federation Services (AD FS)) – Federation relies on directory synchronization so that Azure AD is populated. When the authentication request is presented to Office 365, the service will then contact the on-premises AD FS infrastructure so that AD is responsible for authenticating the request. Remember to establish trust between your Azure AD tenant and your federated domains. Once the trust is established federated domain users will have access to Azure AD Cloud resources within the tenant.
  • 6. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Cloud Identity – users are created and managed, in Windows Azure Active Directory (WAAD). No connection to any other directory. This is the simplest model as there is no integration to any other directory. Each user has an account created in the cloud which does not synchronize anywhere else. In this model, you create and manage users in the Office 365 admin center and store the accounts in Azure AD. Azure AD verifies the passwords. Azure AD is the cloud directory that is used by Office 365. No on-premises servers are required — Microsoft manages all that for you. When identity and authentication are handled completely in the cloud, you can manage user accounts and user licenses through the Office 365 admin center or Windows PowerShell cmdlets. The following figure summarizes how to manage users in the cloud identity model. In step 1, the admin connects to the Office 365 admin center in the Microsoft cloud platform to create or manage users. In step 2, the create or manage requests are passed on to Azure AD. In step 3, if this is a change request, the change is made and copied back to the Office 365 admin center. In step 4, new user accounts and changes to existing user accounts are copied back to the Office 365 admin center.
  • 7. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect When would you use cloud identity? Cloud identity is a good choice if: You have no other on-premises user directory. You have a very complex on-premises directory and simply want to avoid the work to integrate with it. You have an existing on-premises directory, but you want to run a trial or pilot of Office 365. Later, you can match the cloud users to on-premises users when you are ready to connect to your on-premises directory. Cloud Identity
  • 8. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect If the Cloud Identity choice is not appropriate for your organization then you need to connect on-premise identities to the cloud. You may synchronize a password-hash, use pass-through-authentication, or federate a local identity through ADFS. All roads go through a common tool called “Microsoft Azure Active Directory Connect”
  • 9. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Synchronized Identity via Password (hash) sync – Users are created and managed in the on-premises directory and get synchronized up to Office 365 so they can access Office 365 resources. Typically this means running the Azure Active Directory Connect (Azure AD Connect) appliance to synchronize local active directory accounts and, optionally, passwords to the cloud. The user enters the same password on-premises as he or she does in the cloud, and at sign-in, the password is verified by Azure AD. This model uses a directory synchronization tool to synchronize the on-premises identity to Office 365. To configure the synchronized identity model, you have to have an on-premises directory to synchronize from, and you need to install a directory synchronization tool. You'll run a few consistency checks on your on-premises directory before you sync the accounts. What is Password Hash Sync? At its simplest, cocktail-party-napkin-sketch level, password (hash) sync (a more accurate description, which I’ll explain below) copies the user’s password from AD to Azure AD every two minutes. This allows users to login to Azure AD with the same userid and password they use for their AD login. Microsoft calls this pattern same sign on. It’s distinct from single sign on because with password (hash) sync, users will be prompted to login to Azure AD in addition to any corporate login they’ve done. How secure is password (hash) sync? Note that I describe this feature as password (hash) sync – not password sync. It’s an important distinction. Cleartext passwords are not synchronized between AD DS and Azure AD. Not only is it not a good idea, it’s not even technically possible because Active Directory doesn’t have the cleartext passwords. When a user creates or updates their password in AD, it is stored as a one-way MD5 hash on the domain’s DCs. This hash is what’s synchronized to Azure AD and stored in the service’s credentials store.
  • 10. Connecting your organization to the Microsoft Cloud: identity federation vs direct authentication On-premise Active Directory Azure Active Directoryconnect How does Password Hash Sync work exactly? I’ve compiled the following steps from Alex Simon’s blog post AAD Password Sync, Encryption, and FIPS Compliance and a few other sources: User passwords are stored as a non-reversible hash in Windows Server Active Directory Domain Controllers (DCs). When the password sync agent on AD Connect attempts to synchronize the password hash, the DC encrypts the hash. The encryption is performed with a key derived from the RPC session key by salting it. The key derivation is as follows [where SaltedEncryptionKey = MD5 (RPC session Key, 128 bit random salt)]. The DC also passes the salt to the sync agent using the replication protocol. The original password hash is replicated (using the DC replication protocol) from the DC to the Password Sync Agent. The Password Sync Agent decrypts the encrypted hash by deriving the key as described above. The password sync agent uses MD5 to perform the key derivation, as the derivation has to be identical to the derivation the DC performed (when it encrypted the data). And MD5 is the highest level available for this action in the DC replication protocol of existing Windows Server Active directory deployments. Once the decryption is done, the sync agent takes the resulting original password hash and re-hashes it to a SHA256 hash by using PKDF2 key derivation algorithm as defined in RFC 2898. The Password Sync Agent then syncs that SHA256 hashed password hash over the wire (an encrypted Service Bus relay dedicated to the Azure AD tenant) to Azure AD. Once the SHA256 hashed copy of the original password hash reaches Azure AD, Azure AD encrypts the hash with the AES algorithm before storing it in the cloud database. The only thing that crosses the wire on the way to Azure AD is a SHA256 hashed copy of the original password hash. The password sync agent’s use of MD5 is strictly for replication protocol compatibility with the DC, and is only used, on premises, between the DC and the password sync agent.
  • 11. Connecting your organization to the Microsoft Cloud: direct authentication vs identity federation On-premise Active Directory Azure Active Directoryconnect When must you use Password Hash Sync?: There is one use case when you must use password hash sync: if you choose to implement Azure AD Domain Services. This feature creates a domain controller as a service that Azure applications (such as VMs running AD-dependent applications) can use. For these DCs to be functionally equivalent to on-premises DCs, however, they must have user password hashes, and thus require password hash sync to get them into Azure. Conclusion Password hash sync is a popular solution for integrating your on-premises identities with Azure AD. It’s not as elegant as using identity federation, but it’s simpler. As with any design decision, be sure you’ve though through this solution’s strengths and weaknesses and how they apply to your situation.
  • 12. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Synchronized Identity with Password (hash) sync The following diagram shows a synchronized identity scenario with a password synchronization. The synchronization tool keeps your on-premises and in-the-cloud corporate user identities synchronized. In step 1, you install a Microsoft Azure Active Directory Connect. In steps 2 and 3, you create new users in your on-premises directory. The synchronization tool will periodically check your on-premises directory for any new identities you have created. Then it provisions these identities into Azure AD, links the on-premises and cloud identities to one another, synchronizes passwords, and makes them visible to you through the Office 365 admin center. In step 4, as you make changes to the users in the on-premises directory, those changes are synchronized to Azure AD and made available to you through the Office 365 admin center.
  • 13. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Synchronized Identity via Password (hash) sync
  • 14. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Pass-Through-Identity Why use it? What is it? • When security and compliance policies in certain organizations don't permit these organizations to send users' passwords, even in a hashed form, outside their internal boundaries, pass-through Authentication is the right solution. • Users are created and managed in the on-premises directory. • On-premises passwords are never stored in the cloud in any form. • The agent only makes outbound connections from within your network. Therefore, there is no requirement to install the agent in a perimeter network, also known as a DMZ. • Protects your user accounts by working seamlessly with Azure AD Conditional Access policies, including Multi-Factor Authentication (MFA), and by filtering out brute force password attacks.
  • 15. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Pass-Through-Identity – Key Benefits • Great user experience • Users use the same passwords to sign into both on-premises and cloud-based applications. • Users spend less time talking to the IT helpdesk resolving password-related issues. • Users can complete self-service password management tasks in the cloud. • Easy to deploy & administer • No need for complex on-premises deployments or network configuration. • Needs just a lightweight agent to be installed on-premises. • No management overhead. The agent automatically receives improvements and bug fixes. • Secure • On-premises passwords are never stored in the cloud in any form. • The agent only makes outbound connections from within your network. Therefore, there is no requirement to install the agent in a perimeter network, also known as a DMZ. • Protects your user accounts by working seamlessly with Azure AD Conditional Access policies, including Multi-Factor Authentication (MFA), and by filtering out brute force password attacks. • Highly available • Additional agents can be installed on multiple on-premises servers to provide high availability of sign-in requests.
  • 16. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Pass-Through-Identity Feature Highlights • Supports user sign-in into all web browser-based applications and into Microsoft Office client applications that use modern authentication. • Sign-in usernames can be either the on-premises default username (userPrincipalName) or another attribute configured in Azure AD Connect (known as Alternate ID). • The feature works seamlessly with conditional access features such as Multi-Factor Authentication (MFA) to help secure your users. • Integrated with cloud-based self-service password management, including password writeback to on-premises Active Directory and password protection by banning commonly used passwords. • Multi-forest environments are supported if there are forest trusts between your AD forests and if name suffix routing is correctly configured. • It is a free feature, and you don't need any paid editions of Azure AD to use it. • It can be enabled via Azure AD Connect. • It uses a lightweight on-premises agent that listens for and responds to password validation requests. • Installing multiple agents provides high availability of sign-in requests. • It protects your on-premises accounts against brute force password attacks in the cloud.
  • 17. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Pass-through-identity-authentication
  • 18. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Federated Identity – Identity Federation relies on directory synchronization so that Azure AD is populated. When the authentication request is presented to Office 365, the service will then contact the on-premises AD FS infrastructure so that AD is responsible for authenticating the request. Identity federation with a federation service such as AD FS or other compliant service provides single sign on to Azure AD by redirecting users from the cloud service back to their local AD for authentication. Advantages of Identity Federation: There’s one identity in the local Active Directory. All Identities stay local within the firewall. Disadvantages of Identity Federation: Requires a (highly-available) federation service to process authentications in the cloud.
  • 19. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect Federated Identity with Single Sign-On for Hybrid On-Premise and Cloud deployment The following diagram shows a scenario of federated identity with a hybrid on-premises and cloud deployment. The on- premises directory in this example is AD FS. The synchronization tool keeps your on-premises and in-the-cloud corporate user identities synchronized. In step 1, you install Azure Active Directory Connect .The synchronization tool helps to keep Azure AD up-to-date with the latest changes you make in your on-premises directory. For instructions, see Set up directory synchronization in Office 365. Specifically, you will need to use a custom install of Azure AD Connect to set up single sign-on. In steps 2 and 3, you create new users in your on-premises Active Directory. The synchronization tool will periodically check your on-premises Active Directory server for any new identities you have created. Then it provisions these identities into Azure AD, links the on-premises and cloud identities to one another, and makes them visible to you through the Office 365 admin center. In steps 4 and 5, as changes are made to the identity in the on-premises Active Directory, those changes are synchronized to the Azure AD and made available to you through the Office 365 admin center. In steps 6 and 7, your federated users sign in with your AD FS. AD FS generates a security token and that token is passed to Azure AD. The token is verified and validated and the users are then authorized for Office 365.
  • 20. Connecting your organization to the Microsoft Modern Workplace Cloud: Where is the Identity? On-premise Active Directory Azure Active Directoryconnect 4. Federated Identity
  • 21. Synchronization, Pass-Through-Authentication or Identity Federation will authenticate your organization to the Microsoft Cloud.
  • 22. Thank You. If you have further questions please contact Microsoft immediately.