Microsoft Entra ID

Azure AD Connect Common Issues

When it comes to hybrid AD setup, we have to work with whole different types of issues than on-premises AD environments. Azure AD is a managed service by Microsoft, so there is nothing we can do to manage its health. Therefore, most of the hybrid AD issues are related to connectivity, Directory sync or authentication methods (password hash, pass-through authentication, federated). The main…
Read more

Step-by-Step Guide: Configure Entra ID lifecycle workflow to trigger mover task on user profile changes

Step-by-Step Guide: How to setup Entra ID Restricted management Administrative Units ?

Active DirectoryAzure servicesMicrosoft Technologies

Azure AD Password Synchronization

Azure AD Connect allows engineers to sync on-permises AD data to Azure AD. If you use express settings for the AD connect setup, by default it enables the password synchronization as well. This allows users to use same Active Directory password to authenticate in to cloud based workloads. This allow users to use single login details without maintaining different passwords. It simplifies the…
Read more

Step-by-Step Guide: Configure Entra ID lifecycle workflow to trigger mover task on user profile changes

Step-by-Step Guide: How to setup Entra ID Restricted management Administrative Units ?

Active DirectoryAzure servicesMicrosoft Technologies

Azure Active Directory Pass-through Authentication

When organizations want to use same user name and passwords to log in to on-premises and cloud workloads (azure), there are two options. One is to sync user name and password hashes from on-premises active directory to azure AD. Other option is to deploy ADFS farm on-premises and use it to authenticate cloud based logins. But it needs additional planning and resources. On-premises AD uses hash…
Read more

Step-by-Step Guide: Configure Entra ID lifecycle workflow to trigger mover task on user profile changes

Step-by-Step Guide: How to setup Entra ID Restricted management Administrative Units ?