Skip to content

Commit 4c4b00f

Browse files
authored
Merge pull request #106017 from MicrosoftDocs/master
2/28 AM Publish
2 parents 1f738a9 + 68ec94e commit 4c4b00f

File tree

267 files changed

+2554
-2315
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

267 files changed

+2554
-2315
lines changed

articles/active-directory/app-provisioning/provisioning-agent-release-version-history.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.devlang: na
1212
ms.topic: reference
1313
ms.tgt_pltfrm: na
1414
ms.workload: identity
15-
ms.date: 02/04/2020
15+
ms.date: 02/26/2020
1616
ms.subservice: app-provisioning
1717
ms.author: chmutali
1818

@@ -21,7 +21,7 @@ ms.collection: M365-identity-device-management
2121
# Azure AD Connect Provisioning Agent: Version release history
2222
This article lists the versions and features of Azure Active Directory Connect Provisioning Agent that have been released. The Azure AD team regularly updates the Provisioning Agent with new features and functionality. The Provisioning Agent is updated automatically when a new version is released.
2323

24-
We recommend enabling auto update for your agents to ensure that you have the latest features and bug fixes. Microsoft provides direct support for the latest agent version and one version before.
24+
Microsoft provides direct support for the latest agent version and one version before.
2525

2626
## 1.1.96.0
2727

articles/active-directory/cloud-provisioning/how-to-automatic-upgrade.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.collection: M365-identity-device-management
1919
---
2020
# Azure AD Connect cloud provisioning agent: Automatic upgrade
2121

22-
Making sure your Azure Active Directory (Azure AD) Connect cloud provisioning agent installation is always up to date is easy with the automatic upgrade feature. This feature is enabled by default and can't be disabled.
22+
Making sure your Azure Active Directory (Azure AD) Connect cloud provisioning agent installation is always up to date is easy with the automatic upgrade feature.
2323

2424
The agent is installed here: "Program files\Azure AD Connect Provisioning Agent\AADConnectProvisioningAgent.exe"
2525

Lines changed: 49 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,49 @@
1+
---
2+
title: Compare Active Directory to Azure Active Directory
3+
description: This document compares Active Directory Domain Services (ADDS) to Azure Active Directory (AD). It outlines key concepts in both identity solutions and explains how it's different or similar.
4+
services: active-directory
5+
author: martincoetzer
6+
manager: daveba
7+
tags: azuread
8+
ms.service: active-directory
9+
ms.topic: conceptual
10+
ms.workload: identity
11+
ms.subservice: fundamentals
12+
ms.date: 02/26/2020
13+
ms.author: martinco
14+
---
15+
16+
# Compare Active Directory to Azure Active Directory
17+
18+
Azure Active Directory is the next evolution of identity and access management solutions for the cloud. Microsoft introduced Active Directory Domain Services in Windows 2000 to give organizations the ability to manage multiple on-premises infrastructure components and systems using a single identity per user.
19+
20+
Azure AD takes this approach to the next level by providing organizations with a new identity access solution for all their apps across cloud and on-premises.
21+
22+
Most IT administrators are familiar with Active Directory Domain Services concepts. The following table outlines the differences and similarities between Active Directory concepts and Azure Active Directory.
23+
24+
|Concept|Active Directory (AD)|Azure Active Directory |
25+
|:-|:-|:-|
26+
|**Users**|||
27+
|Provisioning: users | Organizations create internal users manually or use an in-house or automated provisioning system, such as the Microsoft Identity Manager, to integrate with an HR system.|Existing AD organizations use [Azure AD Connect](https://docs.microsoft.com/azure/active-directory/hybrid/how-to-connect-sync-whatis) to sync identities to the cloud.</br> Azure AD adds support to automatically create users from [cloud HR systems](https://docs.microsoft.com/azure/active-directory/saas-apps/workday-tutorial). </br>Azure AD can provision identities in [SCIM enabled](https://docs.microsoft.com/azure/active-directory/manage-apps/use-scim-to-provision-users-and-groups) SaaS apps to automatically provide apps with the necessary details to allow access for users. |
28+
|Provisioning: external identities| Organizations create external users manually as regular users in a dedicated external AD forest, resulting in administration overhead to manage the lifecycle of external identities (guest users)| Azure AD provides a special class of identity to support external identities. [Azure AD B2B](https://docs.microsoft.com/azure/active-directory/b2b/) will manage the link to the external user identity to make sure they are valid. |
29+
| Entitlement management and groups| Administrators make users members of groups. App and resource owners then give groups access to apps or resources.| [Groups](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal) are also available in Azure AD and administrators can also use groups to grant permissions to resources. In Azure AD, administrators can assign membership to groups manually or use a query to dynamically include users to a group. </br> Administrators can use [Entitlement management](https://docs.microsoft.com/azure/active-directory/governance/entitlement-management-overview) in Azure AD to give users access to a collection of apps and resources using workflows and, if necessary, time-based criteria. |
30+
| Admin management|Organizations will use a combination of domains, organizational units, and groups in AD to delegate administrative rights to manage the directory and resources it controls.| Azure AD provides [built-in roles](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-users-assign-role-azure-portal) with its role-based access control (RBAC) system, as well as, the ability to [create custom roles](https://docs.microsoft.com/azure/active-directory/users-groups-roles/roles-custom-overview) to delegate privileged access to the identity system and the apps and resources it controls. </br>Managing roles can be enhanced with [Privileged Identity Management (PIM)](https://docs.microsoft.com/azure/active-directory/privileged-identity-management/pim-configure) to provide just-in-time, time-restricted, or workflow-based access to privileged roles. |
31+
| Credential management| Credentials in Active Directory is based on passwords, certificate authentication, and smartcard authentication. Passwords are managed using password policies that are based on password length, expiry, and complexity.|Azure AD uses intelligent [password protection](https://docs.microsoft.com/azure/active-directory/authentication/concept-password-ban-bad) for cloud and on-premises. Protection includes smart lockout plus blocking common and custom password phrases and substitutions. </br>Azure AD significantly boosts security [through Multi-factor authentication](https://docs.microsoft.com/azure/active-directory/authentication/concept-mfa-howitworks) and [passwordless](https://docs.microsoft.com/azure/active-directory/authentication/concept-authentication-passwordless) technologies, like FIDO2. </br>Azure AD reduces support costs by providing users a [self-service password reset](https://docs.microsoft.com/azure/active-directory/authentication/concept-sspr-howitworks) system. |
32+
| **Apps**|||
33+
| Infrastructure apps|Active Directory forms the basis for many infrastructure on-premises components, for example, DNS, DHCP, IPSec, WiFi, NPS, and VPN access|In a new cloud world, Azure AD, is the new control plane for accessing apps versus relying on networking controls. When users authenticate[, Conditional access (CA)](https://docs.microsoft.com/azure/active-directory/conditional-access/overview), will control which users, will have access to which apps under required conditions.|
34+
| Traditional and legacy apps| Most on-premises apps use LDAP, Windows-Integrated Authentication (NTLM and Kerberos), or Header-based authentication to control access to users.| Azure AD can provide access to these types of on-premises apps using [Azure AD application proxy](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy) agents running on-premises. Using this method Azure AD can authenticate users using Kerberos while you migrate or need to coexist with legacy apps. |
35+
| SaaS apps|Active Directory doesn't support SaaS apps natively and requires federation system, such as AD FS.|SaaS apps supporting OAuth2, SAML, and WS-\* authentication can be integrated to use Azure AD for authentication. |
36+
| Line of business (LOB) apps with modern authentication|Organizations can use AD FS with Active Directory to support LOB apps requiring modern authentication.| LOB apps requiring modern authentication can be configured to use Azure AD for authentication. |
37+
| Mid-tier/Daemon services|Services running in on-premises environments normally use AD service accounts to run. These apps will then inherit the permissions of the service account.| Azure AD provides [managed identities](https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/index) to run other workloads in the cloud. The lifecycle of these identities is managed by Azure AD and is tied to the resource provider can't be used for other purposes to gain backdoor access.|
38+
| **Devices**|||
39+
| Mobile|Active Directory doesn't natively support mobile devices without third-party solutions.| Microsoft’s mobile device management solution, Microsoft Intune, is integrated with Azure AD. Microsoft Intune provides device state information to the identity system to evaluate during authentication. |
40+
| Windows desktops|Active Directory provides the ability to domain join Windows devices to manage them using Group Policy, System Center Configuration Manager, or other third-party solutions.|Windows devices can be [joined to Azure AD](https://docs.microsoft.com/azure/active-directory/devices/). Conditional access can check if a device is Azure AD joined as part of the authentication process. Windows devices can also be managed with [Microsoft Intune](https://docs.microsoft.com/intune/what-is-intune). In this case, conditional access, will consider whether a device is complaint (for example, up-to-date security patches and virus signatures) before allowing access to the apps.|
41+
| Windows servers| Active Directory provides strong management capabilities for on-premises Windows servers using Group Policy or other management solutions.| Windows servers virtual machines in Azure can be managed with [Azure AD Domain Services](https://docs.microsoft.com/azure/active-directory-domain-services/). [Managed identities](https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/index) can be used when VMs need access to the identity system directory or resources.|
42+
| Linux/Unix workloads|Active Directory doesn't natively support non-Windows without third-party solutions.|Linux/Unix VMs can use [managed identities](https://docs.microsoft.com/azure/active-directory/managed-identities-azure-resources/index) to access the identity system or resources. Some organizations, migrate these workloads to cloud container technologies, which can also use managed identities.|
43+
44+
## Next steps
45+
46+
- [What is Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-whatis)
47+
- [Compare self-managed Active Directory Domain Services, Azure Active Directory, and managed Azure Active Directory Domain Services](https://docs.microsoft.com/azure/active-directory-domain-services/compare-identity-solutions)
48+
- [Frequently asked questions about Azure Active Directory](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-faq)
49+
- [What's new in Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/fundamentals/whats-new)

articles/active-directory/fundamentals/toc.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -43,6 +43,8 @@
4343
href: active-directory-data-storage-australia-newzealand.md
4444
- name: What's new in Microsoft 365 Government
4545
href: whats-new-microsoft-365-government.md
46+
- name: Compare Azure AD with ADDS
47+
href: active-directory-compare-azure-ad-to-ad.md
4648
- name: Azure AD Operations reference
4749
items:
4850
- name: Introduction

articles/active-directory/hybrid/how-to-connect-install-prerequisites.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.workload: identity
1212
ms.tgt_pltfrm: na
1313
ms.devlang: na
1414
ms.topic: conceptual
15-
ms.date: 05/08/2019
15+
ms.date: 02/27/2020
1616
ms.subservice: hybrid
1717
ms.author: billmath
1818

@@ -81,8 +81,8 @@ To learn more, see:
8181

8282
### Accounts
8383
* An Azure AD Global Administrator account for the Azure AD tenant you wish to integrate with. This account must be a **school or organization account** and cannot be a **Microsoft account**.
84-
* If you use express settings or upgrade from DirSync, then you must have an Enterprise Administrator account for your on-premises Active Directory.
85-
* [Accounts in Active Directory](reference-connect-accounts-permissions.md) if you use the custom settings installation path or an Enterprise Administrator account for your on-premises Active Directory.
84+
* If you use [express settings](reference-connect-accounts-permissions.md#express-settings-installation) or upgrade from DirSync, then you must have an Enterprise Administrator account for your on-premises Active Directory.
85+
* If you use the custom settings installation path then you have more options see [Accounts in Active Directory](reference-connect-accounts-permissions.md#custom-installation-settings)
8686

8787
### Connectivity
8888
* The Azure AD Connect server needs DNS resolution for both intranet and internet. The DNS server must be able to resolve names both to your on-premises Active Directory and the Azure AD endpoints.

articles/active-directory/hybrid/how-to-connect-password-hash-synchronization.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.assetid: 05f16c3e-9d23-45dc-afca-3d0fa9dbf501
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 04/02/2019
12+
ms.date: 02/26/2020
1313
ms.subservice: hybrid
1414
ms.author: billmath
1515
search.appverid:
@@ -131,10 +131,10 @@ To support temporary passwords in Azure AD for synchronized users, you can enabl
131131
`Set-ADSyncAADCompanyFeature  -ForcePasswordChangeOnLogOn $true`
132132

133133
> [!NOTE]
134-
> Forcing a user to change their password on next logon requires a password change at the same time. AD Connect will not pick up the force password change flag by itself; it is supplemental to the detected password change that occurs during password hash sync.
134+
> Forcing a user to change their password on next logon requires a password change at the same time. Azure AD Connect will not pick up the force password change flag by itself; it is supplemental to the detected password change that occurs during password hash sync.
135135
136136
> [!CAUTION]
137-
> If you do not enable Self-service Password Reset (SSPR) in Azure AD users will have a confusing experience when they reset their password in Azure AD and then attempt to sign in in Active Directory with the new password, as the new password isn’t valid in Active Directory. You should only use this feature when SSPR and Password Writeback is enabled on the tenant.
137+
> You should only use this feature when SSPR and Password Writeback are enabled on the tenant. This is so that if a user changes their password via SSPR, it will be synchronized to Active Directory.
138138
139139
> [!NOTE]
140140
> This feature is in public preview right now.

0 commit comments

Comments
 (0)