Do You Need Azure AD Connect? A Look at the Azure Identity Landscape

Company resources no longer live solely inside the corporate network. Employees increasingly access data in the cloud and on personal devices. While the cloud has paved the way to easier access and greater productivity, managing and securing identities across cloud and on-premises resources has become a challenge. And Azure Active Directory Connect has evolved to fill the void.

The Evolution of Azure Identity

Microsoft’s Active Directory (AD) has been the leading authentication and access control system for businesses for almost two decades. In response to growing dependency on the cloud, Microsoft launched the cloud-based Azure Active Directory to help companies automate, secure and manage user access to applications and data in the cloud.

For IT administrators, bridging on-premises AD with Azure AD is a daunting task. Maintaining various users, passwords and groups across devices and locations can be time-consuming and labor-intensive if not managed correctly.

Implementing a hybrid identity management solution is the best way to improve visibility across on-premises and cloud resources. A hybrid solution lets users and organizations use single sign-on (SSO) to access on-premises resources and thousands of cloud-based applications.

Azure AD Connect, the newest evolution of Microsoft’s identity synchronization tools, is the best solution for integrating your local directories with Azure AD and other cloud-based services. Azure AD Connect acts as a bridge between your on-premises and cloud identities and gives users secure access to the corporate network from any device.

New Features of Azure AD Connect

Azure AD Connect offers upgraded capabilities and support in a single solution and replaces older Azure identity synchronization tools, including DirSync and Azure AD Sync. The new tool features three main components.

  • Synchronization: This component is responsible for connecting your on-premises identity information with your Azure identity in the cloud. It includes a password write-back feature that updates your local directories any time users change their password in Azure AD.

  • Active Directory Federation Services (AD FS): Federation is an optional capability for configuring a hybrid environment using an on-premises AD FS infrastructure. This component is helpful for more elaborate deployments, such as domain join SSO and enforcing an AD sign-in policy.

  • Health monitoring: Azure AD Connect Health is a new feature that helps you monitor your identity infrastructure and synchronization services in a central dashboard. You can view alerts, usage analytics and other important information in the portal. You can also quickly access all the key data points for your primary identity components and view the health of your infrastructure through a single lens.

The Best Identity Synchronization Tool for Microsoft Customers

Azure AD Connect provides far fewer limitations and more capabilities than Microsoft’s older identity synchronization tools. If you’re looking for a robust, user-friendly platform to securely managed identities, Azure AD Connect is right for you.

Here are some primary benefits of Azure AD Connect.

  • Fast, seamless access from anywhere: Integrating your local directories with the cloud through Azure AD Connect will increase productivity across your entire organization. When users have a consistent sign-in experience from any location, they can access applications faster and from anywhere.

  • Reduced burden on IT: Employees can perform self-service tasks like resetting a forgotten password or requesting access to an application without waiting for assistance from the help desk. Azure AD Connect also automatically provisions and de-provisions users’ application access based on their organizational groups and employee status.

  • Enterprise-grade security: With Azure AD Connect, you can monitor and implement additional levels of validation, such as multi-factor authentication and conditional access policies, within a single dashboard. Through advanced security reporting, auditing and alerting, you can monitor potential security issues and mitigate threats quickly.

Upgrading to Azure AD Connect

If your organization is still using DirSync or Azure AD Sync, now is the best time to upgrade to Azure AD Connect. Microsoft officially ended support for DirSync and Azure AD Sync earlier this year. After Dec. 31, 2017, Microsoft indicated it will no longer accept communications from the two older platforms. It’s highly recommended that you migrate to Azure AD Connect soon.

At Agile IT, we understand the challenges involved with integrating identity solutions between your on-premises and cloud resources. Agile IT is a proven expert in deploying Azure identity solutions. Learn more about our Azure identity migration services here.

Have questions about upgrading to Azure AD Connect? We can help. Schedule a call with us today.

Published on: .

This post has matured and its content may no longer be relevant beyond historical reference. To see the most current information on a given topic, click on the associated category or tag.