top of page
  • Writer's picturevP

Azure Active Directory

All employees in an organization need access to some or other Azure services to perform their tasks. When the administrator gives them unique user IDs and passwords for each service, they can access several Azure services. However, managing many user logins simultaneously can be challenging for administrators. For administrators working in a company with more than 1000 employees, it causes major trouble.


This is where Azure Active Directory (AD) comes into the picture. Administrators can easily manage numerous user logins with Azure AD.


What is the Azure Active Directory?

Azure Active Directory (Azure AD) is a cloud-based identity and access management service. This service helps your employees access external resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications.


Azure Active Directory also helps them access internal resources like apps on your corporate intranet network, along with any cloud apps developed for your own organization.


Difference Between Windows and Azure AD

Windows Active Directory (AD) is Microsoft’s predecessor to Azure AD. Microsoft introduced Active Directory Domain Services in Windows 2000 to give organizations the ability to manage multiple on-premises infrastructure components and systems using a single identity per user.


Azure AD takes this approach to the next level by providing organizations with an Identity as a Service (IDaaS) solution for all their apps across cloud and on-premises.


The following table outlines some of the major differences between Active Directory concepts and Azure Active Directory.



Who uses Azure AD?

Azure AD is intended for -

1. IT Admins -

IT admins uses Azure AD to control access to your apps and your app resources based on the business requirements.


2. App Developers -

App developers use Azure AD as a standards-based approach for adding SSO to your app, allowing it to work with a user's pre-existing credentials. Azure AD also provides API's that can help to build personalized app experiences using existing organizational data.


3. Office 365, Microsoft 365 subscribers -

As a subscriber, you're already using Azure AD. Each Microsoft 365, Office 365, Azure, and Dynamics CRM Online tenant is automatically an Azure AD tenant. You can immediately start to manage access to your integrated cloud apps.


What are the Azure AD licenses?

If you subscribe to any Microsoft Online business service, you automatically get Azure AD with access to all the free features. To enhance your Azure AD implementation, you can also add paid capabilities by upgrading to Azure Active Directory Premium P1 or Premium P2 licenses. Azure AD paid licenses are built on top of your existing free directory. The licenses provide self-service, enhanced monitoring, security reporting, and secure access for your mobile users.


More information on the AD licenses can be found here.


I hope this article was helpful to you.


Thank you for reading!


*** Explore | Share | Grow ***

10 views0 comments

Comentários

Avaliado com 0 de 5 estrelas.
Ainda sem avaliações

Adicione uma avaliação
bottom of page