Identity as the foundation Azure AD Connect Windows Server Active Directory Other Directories Self-service Single sign on Username ••••••••••• SaaS Azure Public cloud On-premises Microsoft Azure Active Directory Office 365 Cloud.

Download Report

Transcript Identity as the foundation Azure AD Connect Windows Server Active Directory Other Directories Self-service Single sign on Username ••••••••••• SaaS Azure Public cloud On-premises Microsoft Azure Active Directory Office 365 Cloud.

Identity as the foundation
Azure AD
Connect
Windows Server
Active Directory
Other
Directories
Self-service
Single
sign on
Username
•••••••••••
SaaS
Azure
Public
cloud
On-premises
Microsoft Azure Active Directory
Office 365
Cloud






On-boarding to Azure AD & Office 365
Azure AD Connect
Consolidated deployment
assistant for your identity
bridge components
DirSync
Azure AD Sync
FIM+Azure AD
Connector
ADFS
Sync Engine
ADFS
•
•
•
•
•
Express Settings
Multi-forest support
Password # Sync
Streamlined fed setup with ADFS
Configurable Sync settings
ADFS is optional, can addresses complex
enterprise deployments
Domain Join SSO, Enforcement of AD login policy,
Smart Card or 3rd party MFA
BRK3862: Extending On-Premises Directories to the Cloud Made Easy with Azure AD Connect
http://blogs.technet.com/b/ad/archive/2014/12/15/azure-ad-connect-one-simple-fast-lightweight-tool-to-connect-active-directory-and-azure-active-directory.aspx
Partner
Resources
SaaS
Azure
Office 365
Cloud










#Map given name claim
# Map surname claim
# Map common name claim
# Connection info
# How to locate user objects in directory
# Claims for authenticated users
# General claims provider properties
# Optional – supply user name suffix if you want to use Ws-Trust









“After migrating from ADFS 2.0 to ADFS 3.0, Azure AD Connect Health helped us identify critical issues with our
system such as missing QFEs, connectivity issues and missing certificates or certificate expirations.
The service is very user friendly and helpful for keeping the health of the federation service in check.”
– Fortune 500 Consulting Organization
Introducing ‘Conditional Access Control’
User attributes
User identity
Group memberships
Auth strength (MFA)
Devices
Authenticated
MDM Managed (Intune)
Compliant with policies
Not lost/stolen
Application
Business sensitivity
Conditional access
control
Other
Inside corp. network
Outside corp. network
Risk profile
On-Premises
applications
Device Registration with the Azure AD Device Registration Service
Discover & Authenticate
Contoso
Contoso
[email protected]
[email protected]
user @ device








•

•
•

•
WS-Fed, SAML 2.0,
OpenID Connect
OAuth 2.0
OAuth 2.0 (OBO)
OAuth
Oauth (OBO)
OAuth 2.0




























# Modify the sign-in page description for a specific RP
# Modify illustration image or logo to show RP branding
# Use specific JavaScript using customized onload.JS to handle UI
element changes on a per applications basis













































(10) - Microsoft
Surface Pro 3
Core i5 256GB
(30) – Xbox One
Master Chief
Collection
Bundle
(55) – Microsoft
Band
Offers
throughout the
week
NO PURCHASE NECESSARY. Open only to event attendees.
Winners must be present to win. Game ends May 9th, 2015.
For Official Rules, see The Cloud and Enterprise Lounge or
myignite.com/challenge
http://myignite.microsoft.com