Scenarios To Consider Before Adopting Azure Active Directory

There is a nice article on Azure AD on the things to consider when thinking about working with Azure Active Directory.

"Microsoft's identity and access management (IAM) strategy has mostly been playing out in the cloud with its Azure AD service." "Microsoft has three components that power its Azure IAM solutions."

  1. Azure cloud computing services, which serve as Microsoft's infrastructure-as-a-service (IaaS) solution
  2. Azure AD Premium, [..] Microsoft's "Identity Management as a Service" offering (abbreviated as "IDaaS"). Microsoft's IDaaS provides IAM services for Azure services that are built on the Azure platform.
  3. "identity bridge" solutions. An identity bridge is an on-premises component that's used to synchronize local directories to Microsoft's IDaaS and enable single sign-on to IDaaS. Microsoft's identity bridge solutions can bridge Kerberos and LDAP to JSON over REST, as well as SAML.

Mark Diodati, a research vice president at Gartner Inc., "outlined three main categories to consider when assessing the use of Azure AD."

  1. User Management Considerations
    no on-premises AD/Azure AD only, mixed mode between on-premise AD and Azure AD, and AD in Azure VMs
  2. Authentication and SSO Considerations
    Azure AD can be used to provide authentication and SSO access for employees, partners and customers. Organizations should decide if they want to enforce the use of passwords, SSO or both. Organizations should use both to support anywhere access.
  3. On-Premises Application Handling


Sources:

Keywords: Windows Server, Azure, Active Directory, Azure Active Directory

Comments

Popular posts from this blog

SQL Server Setup: Windows Firewall warning (Ports)

SQL Server 2014 Enterprise Edition: Server Setup: Feature Selection

How to read an assembly.dll.config