You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Looking for end-to-end guidance on deploying Azure Active Directory (Azure AD) capabilities? Azure AD deployment plans walk you through the business value, planning considerations, and operational procedures needed to successfully deploy common Azure AD capabilities.
20
20
21
-
From any of the plan pages, use your browser’s Print to PDF capability to create an up-to-date offline version of the documentation.
21
+
From any of the plan pages, use your browser's Print to PDF capability to create an up-to-date offline version of the documentation.
22
22
## Include the right stakeholders
23
23
24
-
When beginning your deployment planning for a new capability, it’s important to include key stakeholders across your organization. We recommend that you identify and document the person or people who fulfill each of the following roles, and work with them to determine their involvement in the project.
24
+
When beginning your deployment planning for a new capability, it's important to include key stakeholders across your organization. We recommend that you identify and document the person or people who fulfill each of the following roles, and work with them to determine their involvement in the project.
25
25
26
26
Roles might include the following
27
27
@@ -30,7 +30,7 @@ Roles might include the following
30
30
|End-user|A representative group of users for which the capability will be implemented. Often previews the changes in a pilot program.
31
31
|IT Support Manager|IT support organization representative who can provide input on the supportability of this change from a helpdesk perspective.
32
32
|Identity Architect or Azure Global Administrator|Identity management team representative in charge of defining how this change is aligned with the core identity management infrastructure in your organization.|
33
-
|Application Business Owner |The overall business owner of the affected application(s), which may include managing access. May also provide input on the user experience and usefulness of this change from an end-user’s perspective.
33
+
|Application Business Owner |The overall business owner of the affected application(s), which may include managing access. May also provide input on the user experience and usefulness of this change from an end-user's perspective.
34
34
|Security Owner|A representative from the security team that can sign off that the plan will meet the security requirements of your organization.|
35
35
|Compliance Manager|The person within your organization responsible for ensuring compliance with corporate, industry, or governmental requirements.|
36
36
@@ -46,49 +46,49 @@ Roles might include the following
46
46
47
47
48
48
## Best practices for a pilot
49
-
A pilot allows you to test with a small group before turning a capability on for everyone. Ensure that as part of your testing, each use case within your organization is thoroughly tested. It’s best to target a specific group of pilot users before rolling this out to your organization as a whole.
49
+
A pilot allows you to test with a small group before turning a capability on for everyone. Ensure that as part of your testing, each use case within your organization is thoroughly tested. It's best to target a specific group of pilot users before rolling this out to your organization as a whole.
50
50
51
51
In your first wave, target IT, usability, and other appropriate users who can test and provide feedback. This feedback should be used to further develop the communications and instructions you send to your users, and to give insights into the types of issues your support staff may see.
52
52
53
-
Widening the rollout to larger groups of users should be carried out by increasing the scope of the group(s) targeted. This can be done through [dynamic group membership](https://docs.microsoft.com/azure/active-directory/users-groups-roles/groups-dynamic-membership), or by manually adding users to the targeted group(s).
53
+
Widening the rollout to larger groups of users should be carried out by increasing the scope of the group(s) targeted. This can be done through [dynamic group membership](../users-groups-roles/groups-dynamic-membership.md), or by manually adding users to the targeted group(s).
54
54
55
55
56
56
## Deploy authentication
57
57
58
58
| Capability | Description|
59
59
| -| -|
60
-
|[Multi-Factor Authentication](https://aka.ms/deploymentplans/mfa)| Azure Multi-Factor Authentication (MFA) is Microsoft's two-step verification solution. Using admin-approved authentication methods, Azure MFA helps safeguard access to your data and applications while meeting the demand for a simple sign-in process. |
61
-
|[Conditional Access](https://aka.ms/deploymentplans/ca)| With Conditional Access, you can implement automated access control decisions for who can access your cloud apps, based on conditions. |
62
-
|[Self-service password reset](https://aka.ms/deploymentplans/sspr)| Self-service password reset helps your users reset their passwords without administrator intervention, when and where they need to. |
63
-
|[Passwordless](https://aka.ms/deploymentplans/passwordless)| Implement passwordless authentication using the the Microsoft Authenticator app or FIDO2 Security keys in your organization |
60
+
|[Multi-Factor Authentication](../authentication/howto-mfa-getstarted.md)| Azure Multi-Factor Authentication (MFA) is Microsoft's two-step verification solution. Using admin-approved authentication methods, Azure MFA helps safeguard access to your data and applications while meeting the demand for a simple sign-in process. |
61
+
|[Conditional Access](../conditional-access/plan-conditional-access.md)| With Conditional Access, you can implement automated access control decisions for who can access your cloud apps, based on conditions. |
62
+
|[Self-service password reset](../authentication/howto-sspr-deployment.md)| Self-service password reset helps your users reset their passwords without administrator intervention, when and where they need to. |
63
+
|[Passwordless](../authentication/howto-authentication-passwordless-deployment.md)| Implement passwordless authentication using the the Microsoft Authenticator app or FIDO2 Security keys in your organization |
64
64
65
65
## Deploy application management
66
66
67
67
| Capability | Description|
68
68
| -| - |
69
-
|[Single sign-on](https://aka.ms/deploymentplans/sso)| Single sign-on helps your users access the apps and resources they need to do business while signing in only once. After they've signed in, they can go from Microsoft Office to SalesForce to Box to internal applications without being required to enter credentials a second time. |
70
-
|[Access panel](https://aka.ms/deploymentplans/accesspanel)| Offer your users a simple hub to discover and access all their applications. Enable them to be more productive with self-service capabilities, like requesting access to apps and groups, or managing access to resources on behalf of others. |
69
+
|[Single sign-on](../manage-apps/plan-sso-deployment.md)| Single sign-on helps your users access the apps and resources they need to do business while signing in only once. After they've signed in, they can go from Microsoft Office to SalesForce to Box to internal applications without being required to enter credentials a second time. |
70
+
|[Access panel](../manage-apps/access-panel-deployment-plan.md)| Offer your users a simple hub to discover and access all their applications. Enable them to be more productive with self-service capabilities, like requesting access to apps and groups, or managing access to resources on behalf of others. |
71
71
72
72
73
73
## Deploy hybrid scenarios
74
74
75
75
| Capability | Description|
76
76
| -| -|
77
-
|[ADFS to Password Hash Sync](https://aka.ms/deploymentplans/adfs2phs)| With Password Hash Synchronization, hashes of user passwords are synchronized from on-premises Active Directory to Azure AD, letting Azure AD authenticate users with no interaction with the on-premises Active Directory |
78
-
|[ADFS to Pass Through Authentication](https://aka.ms/deploymentplans/adfs2pta)| Azure AD Pass-through Authentication helps your users sign in to both on-premises and cloud-based applications using the same passwords. This feature provides users with a better experience - one less password to remember - and reduces IT helpdesk costs because users are less likely to forget how to sign in. When people sign in using Azure AD, this feature validates users' passwords directly against your on-premises Active Directory. |
79
-
|[Azure AD Application Proxy](https://aka.ms/deploymentplans/appproxy)|Employees today want to be productive at any place, at any time, and from any device. They need to access SaaS apps in the cloud and corporate apps on-premises. Azure AD Application proxy enables this robust access without costly and complex virtual private networks (VPNs) or demilitarized zones (DMZs). |
77
+
|[ADFS to Password Hash Sync](../hybrid/plan-migrate-adfs-password-hash-sync.md)| With Password Hash Synchronization, hashes of user passwords are synchronized from on-premises Active Directory to Azure AD, letting Azure AD authenticate users with no interaction with the on-premises Active Directory |
78
+
|[ADFS to Pass Through Authentication](../hybrid/plan-migrate-adfs-pass-through-authentication.md)| Azure AD Pass-through Authentication helps your users sign in to both on-premises and cloud-based applications using the same passwords. This feature provides users with a better experience - one less password to remember - and reduces IT helpdesk costs because users are less likely to forget how to sign in. When people sign in using Azure AD, this feature validates users' passwords directly against your on-premises Active Directory. |
79
+
|[Azure AD Application Proxy](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy-deployment-plan.md)|Employees today want to be productive at any place, at any time, and from any device. They need to access SaaS apps in the cloud and corporate apps on-premises. Azure AD Application proxy enables this robust access without costly and complex virtual private networks (VPNs) or demilitarized zones (DMZs). |
80
80
|[Seamless SSO](../hybrid/how-to-connect-sso-quick-start.md)| Azure Active Directory Seamless Single Sign-On (Azure AD Seamless SSO) automatically signs users in when they are on their corporate devices connected to your corporate network. With this feature, users won't need to type in their passwords to sign in to Azure AD and usually won't need to enter their usernames. This feature provides authorized users with easy access to your cloud-based applications without needing any additional on-premises components. |
81
81
82
82
## Deploy user provisioning
83
83
84
84
| Capability | Description|
85
85
| -| -|
86
-
|[User provisioning](https://aka.ms/deploymentplans/userprovisioning)| Azure AD helps you automate the creation, maintenance, and removal of user identities in cloud (SaaS) applications, such as Dropbox, Salesforce, ServiceNow, and more. |
87
-
|[Cloud HR user provisioning](https://aka.ms/deploymentplans/cloudhr)| Cloud HR user provisioning to Active Directory creates a foundation for ongoing identity governance and enhances the quality of business processes that rely on authoritative identity data. Using this feature with your cloud HR product, such as Workday or Successfactors, you can seamlessly manage the identity lifecycle of employees and contingent workers by configuring rules that map Joiner-Mover-Leaver processes (such as New Hire, Terminate, Transfer) to IT provisioning actions (such as Create, Enable, Disable) |
86
+
|[User provisioning](../app-provisioning/plan-auto-user-provisioning.md)| Azure AD helps you automate the creation, maintenance, and removal of user identities in cloud (SaaS) applications, such as Dropbox, Salesforce, ServiceNow, and more. |
87
+
|[Cloud HR user provisioning](../app-provisioning/plan-cloud-hr-provision.md)| Cloud HR user provisioning to Active Directory creates a foundation for ongoing identity governance and enhances the quality of business processes that rely on authoritative identity data. Using this feature with your cloud HR product, such as Workday or Successfactors, you can seamlessly manage the identity lifecycle of employees and contingent workers by configuring rules that map Joiner-Mover-Leaver processes (such as New Hire, Terminate, Transfer) to IT provisioning actions (such as Create, Enable, Disable) |
88
88
89
89
## Deploy governance and reporting
90
90
91
91
| Capability | Description|
92
92
| -| -|
93
-
|[Privileged Identity Management](https://aka.ms/deploymentplans/pim)| Azure AD Privileged Identity Management (PIM) helps you manage privileged administrative roles across Azure AD, Azure resources, and other Microsoft Online Services. PIM provides solutions like just-in-time access, request approval workflows, and fully integrated access reviews so you can identify, uncover, and prevent malicious activities of privileged roles in real time. |
94
-
|[Reporting and Monitoring](https://aka.ms/deploymentplans/reporting)| The design of your Azure AD reporting and monitoring solution depends on your legal, security, and operational requirements as well as your existing environment and processes. This article presents the various design options and guides you to the right deployment strategy. |
93
+
|[Privileged Identity Management](../privileged-identity-management/pim-deployment-plan.md)| Azure AD Privileged Identity Management (PIM) helps you manage privileged administrative roles across Azure AD, Azure resources, and other Microsoft Online Services. PIM provides solutions like just-in-time access, request approval workflows, and fully integrated access reviews so you can identify, uncover, and prevent malicious activities of privileged roles in real time. |
94
+
|[Reporting and Monitoring](../reports-monitoring/plan-monitoring-and-reporting.md)| The design of your Azure AD reporting and monitoring solution depends on your legal, security, and operational requirements as well as your existing environment and processes. This article presents the various design options and guides you to the right deployment strategy. |
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/active-directory-faq.md
+10-9Lines changed: 10 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -23,16 +23,17 @@ For more information, see [What is Azure Active Directory?](active-directory-wha
23
23
24
24
25
25
## Access Azure and Azure Active Directory
26
-
**Q: Why do I get “No subscriptions found” when I try to access Azure AD in the Azure portal?**
26
+
**Q: Why do I get "No subscriptions found" when I try to access Azure AD in the Azure portal?**
27
27
28
-
**A:** To access the Azure portal, each user needs permissions with an Azure subscription. If you have a paid Office 365 or Azure AD subscription, go to [https://aka.ms/accessAAD](https://aka.ms/accessAAD) for a one-time activation step. Otherwise, you will need to activate a free [Azure account](https://azure.microsoft.com/pricing/free-trial/) or a paid subscription.
28
+
**A:** To access the Azure portal, each user needs permissions with an Azure subscription. If you don't have a paid Office 365 or Azure AD subscription, you will need to activate a free [Azure account](https://azure.microsoft.com/free/
29
+
) or a paid subscription.
29
30
30
31
For more information, see:
31
32
32
33
*[How Azure subscriptions are associated with Azure Active Directory](active-directory-how-subscriptions-associated-directory.md)
33
34
34
35
---
35
-
**Q: What’s the relationship between Azure AD, Office 365, and Azure?**
36
+
**Q: What's the relationship between Azure AD, Office 365, and Azure?**
36
37
37
38
**A:** Azure AD provides you with common identity and access capabilities to all web services. Whether you are using Office 365, Microsoft Azure, Intune, or others, you're already using Azure AD to help turn on sign-on and access management for all these services.
38
39
@@ -134,9 +135,9 @@ For Azure AD accounts, admins can reset passwords by using one of the following:
134
135
135
136
We use a more sophisticated strategy to lock accounts. This is based on the IP of the request and the passwords entered. The duration of the lockout also increases based on the likelihood that it is an attack.
136
137
137
-
**Q: Certain (common) passwords get rejected with the messages ‘this password has been used to many times’, does this refer to passwords used in the current active directory?**
138
+
**Q: Certain (common) passwords get rejected with the messages 'this password has been used to many times', does this refer to passwords used in the current active directory?**
138
139
139
-
This refers to passwords that are globally common, such as any variants of “Password” and “123456”.
140
+
This refers to passwords that are globally common, such as any variants of "Password" and "123456".
140
141
141
142
**Q: Will a sign-in request from dubious sources (botnets, tor endpoint) be blocked in a B2C tenant or does this require a Basic or Premium edition tenant?**
142
143
@@ -153,7 +154,7 @@ For a complete list of the pre-integrated applications, see the [Active Director
153
154
---
154
155
**Q: What if the application I need is not in the Azure AD marketplace?**
155
156
156
-
**A:** With Azure AD Premium, you can add and configure any application that you want. Depending on your application’s capabilities and your preferences, you can configure SSO and automated provisioning.
157
+
**A:** With Azure AD Premium, you can add and configure any application that you want. Depending on your application's capabilities and your preferences, you can configure SSO and automated provisioning.
157
158
158
159
For more information, see:
159
160
@@ -184,7 +185,7 @@ For more information, see:
184
185
*[Single sign-on for applications in Azure AD](../manage-apps/what-is-single-sign-on.md)
185
186
186
187
---
187
-
**Q: Can I add applications I’m running on-premises?**
188
+
**Q: Can I add applications I'm running on-premises?**
188
189
189
190
**A:** Azure AD Application Proxy provides you with easy and secure access to on-premises web applications that you choose. You can access these applications in the same way that you access your software as a service (SaaS) apps in Azure AD. There is no need for a VPN or to change your network infrastructure.
190
191
@@ -195,7 +196,7 @@ For more information, see [How to provide secure remote access to on-premises ap
195
196
196
197
**A:** With Azure AD Conditional Access, you can assign a unique access policy for each application. In your policy, you can require multi-factor authentication always, or when users are not connected to the local network.
197
198
198
-
For more information, see [Securing access to Office 365 and other apps connected to Azure Active Directory](../active-directory-conditional-access-azure-portal.md).
199
+
For more information, see [Securing access to Office 365 and other apps connected to Azure Active Directory](../conditional-access/overview.md).
199
200
200
201
---
201
202
**Q: What is automated user provisioning for SaaS apps?**
@@ -207,4 +208,4 @@ For more information, see [Automate user provisioning and deprovisioning to SaaS
207
208
---
208
209
**Q: Can I set up a secure LDAP connection with Azure AD?**
209
210
210
-
**A:** No. Azure AD does not support the Lightweight Directory Access Protocol (LDAP) protocol or Secure LDAP directly. However, it's possible to enable Azure AD Domain Services (Azure AD DS) instance on your Azure AD tenant with properly configured network security groups through Azure Networking to achieve LDAP connectivity. For more information, see https://docs.microsoft.com/azure/active-directory-domain-services/active-directory-ds-admin-guide-configure-secure-ldap.
211
+
**A:** No. Azure AD does not support the Lightweight Directory Access Protocol (LDAP) protocol or Secure LDAP directly. However, it's possible to enable Azure AD Domain Services (Azure AD DS) instance on your Azure AD tenant with properly configured network security groups through Azure Networking to achieve LDAP connectivity. For more information, see [Configure secure LDAP for an Azure Active Directory Domain Services managed domain](../../active-directory-domain-services/tutorial-configure-ldaps.md)
0 commit comments