Open In App

Azure Active Directory

Last Updated : 21 Sep, 2023
Improve
Improve
Like Article
Like
Save
Share
Report

Azure Active Directory (Azure AD) is a service for managing identities and access in the cloud. This solution facilitates access to thousands of additional SaaS applications, the Azure portal, and external resources like Microsoft 365 for your staff members. They can also access internal resources like apps on your business intranet network and any cloud apps created by your own company thanks to Azure Active Directory. You can also maintain your on-premises Active Directory implementation with the assistance of Azure AD. Simply explained, Azure AD enables users to sign up for various services and access them from any location via the cloud using a single username and password.

Why Azure Active Directory?

Suppose you have a large organization with a lot of developers. Some Azure services must be available to all developers for them to perform their responsibilities. When the administrator gives them a unique username and password for each service, they can access services like databases, virtual machines, or Azure storage services. It might be challenging for administrators and employees to manage many user logins at once. 

Azure Active Directory (AD) enters the scene in this situation. Administrators can easily manage numerous user logins with Azure AD. To access each service, administrators must provide a single login and password in Microsoft Azure. You can also manage the permissions to Azure storage disks which contain the important data of organizations.

Who Uses Active Directory?

  1. IT administrators: Based on their organizational needs, administrators can utilize Azure AD to manage access to applications and Azure resources.
  2. Developers: With the help of Azure AD, developers may add functionality to the applications they create, such as SSO capability.
  3. Users: The ability to maintain identities and perform maintenance tasks like self-service password reset is provided to users.
  4. Online Service Subscribers: Azure AD is already being used by Microsoft 365 online subscribers to log into their accounts.

Steps To Configure Azure AD(Users, Roles, And Groups)

Step 1: login into the Azure console and search for Azure Active Directory as shown in the image below.

Azure Active Directory

Step 2: On the left bar you can see the permissions you can manage by using Azure Active Directory in this article we are going to cover how to create a user with required permissions based on the requirements.

Click on users and click on Add New user

Step 3: Click on create a new user.

Create New User

Step 4: Configure all the basics need to create a user like the user principal name password and etc.

Configure all the basic need

Step 5: In the assignments, we can assign the roles and if we want we can add that user to any group with our requirements roles plays a major role in the assigning of permissions which is like an assign the required permissions.

Assigment

Step 6: Last and final step review all the details of the users including passwords and click on Review+Create.

Review+Create

Managing User Properties In Azure AD

If the user is already created and you want to make the changes to the users based on the requirements then you can use the edit properties tag to make the changes according to your requirements as shown in the steps below.

Step 1: Select the user to whom you want to change the properties.

Edit Properties

Step 2: After clicking on the edit properties option you can change the name, user Id, and contact information depending on your requirement.

Edit the properties

Users, Groups, And Roles

Users, Groups, And Roles are three features that play a major role while coming to Azure Active Directory by which you can create a user or add the users to the groups and assign the roles to groups, users, and services.

Users, Groups and Roles Users

By using the Azure AD of users feature you can create a new user with all the permissions required for the user like how many services he can access and the level of permissions he can have. The users can be employees of the same organization or they can be freelancers with very less amount permissions. And also can manage the permission to users for certain permission which they can perform on Virtual Machines, Azure functions, Azure Logic Apps and etc.

Groups

A group is a collection of users, and a single person can be a member of multiple groups. With the aid of groups, we can manage permissions for many users quickly and efficiently. Instead of managing the permissions individually, you can merge all the users into one group and maintain the permission in bulk.

Roles and Administrators

In Azure AD, access is granted for privileged actions via administrative roles. For allowing access to handle wide application configuration permissions without granting access to manage other areas of Azure AD unrelated to application configuration, we advise using these built-in roles.

Active Directory VS Azure Active Directory

Active Directory

Azure Active Directory

Azure Directory is used to maintain the permissions and users’ other requirements on the on-premises by using a local network.

Azure Active Directory is used to maintain the permissions to the users and applications within the cloud with the help of a cloud network.

By using the group policies you can administrators can maintain the permissions across the network

Azure Active Directory servers as an Identity Provider for the Azure Cloud.

The Azure Directory will have more features than the Azure Active Directory

Azure Active Directory will have fewer features when compared to the Azure Directory but it was highly available with more scalability.

Features Of Azure Active Directory

Some features of Azure Active Directory are lisred below:

  1. Authentication: To access various services, identification verification is necessary. Including capabilities like multifactor authentication and self-service password reset is also part of Azure AD.
  2. Single sign-on: With single sign-on (SSO), you can log into various applications with just one login and password. 
  3. Application management: Using Azure AD, you can manage both your on-premises and cloud-based apps.
  4. Device management: Azure AD provides the registration of devices in addition to accounts for specific individuals. It also enables device-based Conditional Access restrictions to limit access attempts to only those coming from known devices.

Security Of Azure Active Directory

Azure Active Directory is like an IAM(Identity Access Management) which is used to manage the permissions of users and applications and services. Following are some securities that will be followed by Azure Active Directory.

  1. Maintains Logs: Azure Active Directory will maintain the logs of each and every activity performed on the Azure services which will allow you to verify the logs and can check the there is any unauthorized access are there or any password changes.
  2. Data Security: Microsoft Azure will invest around USD 1 billion annually in cybersecurity research and development. And also there are 3,500 security experts who are dedicated to data security and privacy.
  3. Multi-Factor Authentication: Microsoft Azure will allow you to configure multifactor authentication for users and the applications by which the unauthorized access will be reduced so much.
  4. Azure Key Vaults: The password which you are using for the applications or users will be strongly encrypted with the help of Azure Key Vaults.
  5. Data Encryption: Azure Active Directory will encrypt the data which is transferred between the Azure database and application by this it will ensure that the data is not at all misused or stolen.

Pricing Of Azure Active Directory

The Azure Active Directory will come with the plan you are going to purchase depending on the plan you are going to get the features access to use some of them.

  1. Free Plan: In the free plan, you will get the basic feature like SSO (single sign-on) by which you into log into various applications with just one login and password. 
  2. Basic Plan: The basic plan will cost you around 5 USD/Month where you will get access to features like SSO, password management, conditional access, application management
  3. Standard Plan: The standard plan will cost you around 12 USD/Month which will include all the features in the basic plan and extra some other features like plus identity governance, and self-service password reset.
  4. premium Plan: The premium plan will cost you 20 USD/Month it consists of the features of Basic, Standard plans and with extra it will have the plus advanced auditing and reporting

Benefits Of Using Azure AD

  1. Data Protection: The protection of data will be increased by using Azure AD it will restrict the users, and services from accessing the resources which are available in Azure Cloud without permission.
  2. Remote Access: Once you created the user and give the credentials to the employee he can access Microsoft Azure from anywhere in the world without any threats.
  3. Easy Reset of Password: Azure AD will allow users to reset their password without any help from the IT desk by following some simple steps.
  4. Identity Protection and Grovence: Azure AD will protect unusual logins you can manage the user accounts of multiple employees from a single place.
  5. Cost: Azure AD will charge only for the service you are going to use you can purchase the subscription plan based on your organization’s needs.

FAQs On Azure Active Directory

1. What Are The 4 Types Of Azure AD?

  1. Azure Active Directory
  2. Azure Active Directory Domain Services
  3. Azure Active Directory B2C
  4. Azure Active Directory Premium

2. What Is The Difference Between AD And Azure AD?

AD is used to manage the application permissions on the On-Permises and Azure AD is used to manage on the Azure Cloud.



Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads