Ad Code

Responsive Advertisement

Ticker

6/recent/ticker-posts

Azure Identity

Identity MechanismDescription
Azure Active Directory (Azure AD)Microsoft's cloud-based identity and access management service. Provides authentication and authorization for Azure resources, Office 365, and other cloud applications. Supports SSO, MFA, RBAC, etc.
Azure AD B2CA separate service within Azure AD for customer-facing applications. Supports identity management and authentication for customers using social identity providers or local accounts. Allows customization of the user interface and user journeys.
Azure AD Domain ServicesProvides managed domain services like domain join, LDAP, Kerberos, and NTLM authentication in Azure. Allows Azure VMs to be joined to a domain without the need for domain controllers.
Azure AD Managed IdentitiesSimplifies management of credentials used by Azure resources. Automatically handles rotation and renewal of credentials without requiring explicit management.
Azure AD Application ProxyAllows secure access to on-premises web applications from the cloud without requiring VPNs. Integrates with Azure AD for authentication and provides additional security features like pre-authentication and conditional access.
Service Principal AuthenticationEnables non-interactive access to Azure resources by applications and services. Typically used for automation tasks, background processes, or service-to-service communication.
Role-Based Access Control (RBAC)Built into Azure Resource Manager to control access to Azure resources. Enables administrators to grant specific permissions to users, groups, or applications at a specific scope.
Azure Key VaultProvides a secure store for keys, secrets, and certificates. Supports authentication using Azure AD, service principals, or managed identities for Azure resources.
Managed Service Identity (MSI)Automatically creates an identity for an Azure service instance. Simplifies management of credentials used by Azure resources like VMs, Azure Functions, and App Service instances.
RBAC for Azure Kubernetes Service (AKS)Controls access to resources within an AKS cluster. Allows fine-grained access control for managing Kubernetes resources like pods, services, and deployments.


##############################################

# Azure Active Directory (Azure AD) Overview #

##############################################


1. What is Azure Active Directory?

   - Azure Active Directory (Azure AD) is Microsoft's cloud-based identity and access management service.

   - It provides centralized authentication and authorization for applications and services, both on-premises and in the cloud.


2. Key Features:

   - Single Sign-On (SSO): Users can sign in once with their Azure AD credentials and access various applications without needing to re-enter their credentials.

   - Multi-Factor Authentication (MFA): Adds an extra layer of security by requiring users to verify their identity using a second form of authentication.

   - Application Management: Allows administrators to manage access to thousands of cloud-based and on-premises applications from a centralized location.

   - Identity Protection: Helps detect and respond to potential identity-related risks and threats.

   - Conditional Access: Enables policies that dynamically control access to applications and resources based on specific conditions like user location, device compliance, or risk level.

   - Role-Based Access Control (RBAC): Allows administrators to assign specific roles to users or groups, granting them access to Azure resources based on their responsibilities.

   - Identity Governance: Provides capabilities for lifecycle management, access reviews, and privileged identity management to ensure secure and compliant access to resources.


3. Azure AD Editions:

   - Azure AD Free: Provides basic identity and access management capabilities, including user and group management, self-service password reset, and single sign-on for up to 10 applications per user.

   - Azure AD Premium P1: Includes advanced features such as self-service group management, MFA, Conditional Access, and Identity Protection.

   - Azure AD Premium P2: Builds on P1 with additional features like Identity Governance, Privileged Identity Management, and Azure AD Identity Protection.


4. Integration with Other Microsoft Services:

   - Office 365: Azure AD serves as the identity provider for Office 365, enabling seamless access to services like Exchange Online, SharePoint Online, and Teams.

   - Azure: Provides authentication and authorization for Azure resources, allowing users to sign in to Azure Portal and access resources like virtual machines, databases, and storage accounts.

   - Microsoft 365: Integrates with Microsoft 365 services, enabling unified identity and access management across Office 365, Windows 10, and Enterprise Mobility + Security (EMS) components.


5. Integration with Non-Microsoft Services:

   - Azure AD supports standards-based authentication protocols like OAuth 2.0, OpenID Connect, and SAML, allowing integration with thousands of SaaS applications, including Salesforce, Dropbox, and ServiceNow.

   - Provides APIs and SDKs for custom application development, enabling developers to build applications that leverage Azure AD for authentication and authorization.


6. Identity Federation:

   - Azure AD supports federation with other identity providers, allowing users to sign in using their existing corporate credentials.

   - Supports federation standards like SAML 2.0 and WS-Federation, enabling seamless integration with on-premises identity systems and third-party identity providers.


by default the name will be the 
tenat.onmicrosoft.com

Now microsoft entra id is equal to active directory



CategorySubcategoryDescription
Default DirectoryOverviewGeneral overview of the default directory
Preview featuresFeatures available in preview
Diagnose and solveproblemsTools for diagnosing and solving issues
ManageUsersManagement of user accounts
GroupsManagement of groups
External IdentitiesManagement of external user identities
Roles and administratorsManagement of roles and administrators
Administrative unitsManagement of administrative units
Delegated admin partnersManagement of delegated admin partners
Enterprise applicationsManagement of enterprise applications
DevicesManagement of devices
App registrationsManagement of application registrations
Identity GovernanceManagement of identity governance features
Application proxyManagement of application proxy settings
Custom security attributesManagement of custom security attributes
LicensesManagement of licenses
Cross-tenant synchronizationManagement of synchronization across tenants
Microsoft Enterprise ConnectManagement of Enterprise Connect features
Custom domain namesManagement of custom domain names
Mobility (MDM and WIP)Management of mobile device management and Windows Information Protection settings
Password resetManagement of password reset settings
User settingsManagement of user settings
PropertiesManagement of directory properties
SecurityMonitoringMonitoring of directory activity
Sign-in logsManagement of sign-in logs
Audit logsManagement of audit logs
Provisioning logsManagement of provisioning logs
Health (Preview)Monitoring of directory health (preview)
Log AnalyticsAnalysis of directory logs
Diagnostic settingsConfiguration of diagnostic settings
WorkbooksManagement of log analysis workbooks
Usage & insightsInsights into directory usage
Bulk operation results (Preview)Management of bulk operation results (preview)
Troubleshooting + SupportNew support requestCreation of a new support request


Azure AD Connect:

It will be used for to sync the onprem users data active directort to azure active directory

simple words: to synchronize on prem environment to the cloud will use azure ad connect




nnext --> next --> check the active directory domain services


click on next --> next --> next and install.(it will take 1 hout)

Promote server to domain controller

Give fresh domain name:


Type the password:


click on next --> install and reboot.

after rebooting 


dsa.msc

create u r own ou and add users like create multiple user accounts.

Now to sync download the azure ad connect:

install on on-prem machine

while installing choose the customize option 


click on install.click on sso

Connect with azure ad now.

Note: user must have Gloabl Admin role


Click on connect or next must ensure it should succeed.


Afterwards click on add directory.

Choose an existing account:


Username is domain/username


Ensure its verified

Sync with selected ous are specific ous


Click on next --> next 

 To enable sso use global credentials


After syncying

User will shows in azure click on -prem user give access to perform activity on cloud



Azure Subscription how we can provide access to users in azure subscription.

We have

Mangement group level i.e ou level

Subscription level

Resource group level

Buildin role: Owner, Contributor , reader

Service specific role : VM contributor and backup operator

Custom RBAC : 








Post a Comment

0 Comments

Ad Code

Responsive Advertisement