Microsoft Azure Active Directory (Azure AD): Difference between revisions
Jump to navigation
Jump to search
(Created page with "A Microsoft Azure Active Directory (Azure AD) is a cloud-based identity and access management service that provides directory services, application access management, and identity protection to help secure access to applications and resources across the cloud and on-premises environments. * <B>Context:</B> ** It can provide single sign-on (SSO) to simplify the access to applications on-premises and in the cloud. ** It can integrate with Microso...") |
No edit summary |
||
(8 intermediate revisions by 2 users not shown) | |||
Line 1: | Line 1: | ||
A [[Microsoft Azure Active Directory (Azure AD)]] is a [[cloud | A [[Microsoft Azure Active Directory (Azure AD)]] is a [[cloud identity and access management platform]] that facilitates the creation of [[identity management system]]s (to manage [[cloud application access]] and [[identity protection]] across [[cloud environment]]s and [[on-premises environment]]s). | ||
* <B>AKA:</B> [[Microsoft Entra ID]], [[Azure Identity Platform]]. | |||
* <B>Context:</B> | * <B>Context:</B> | ||
** It can provide [[ | ** It can typically provide [[Identity Management]] through [[user lifecycle workflow]]s. | ||
** It can | ** It can typically enable [[Access Control]] through [[role assignment]]s. | ||
** It can support [[multi-factor | ** It can typically support [[Authentication]] through [[multi-factor verification]]. | ||
** It can | ** It can typically maintain [[Security Policy]] through [[conditional access rule]]s. | ||
** It can typically handle [[Directory Service]] through [[azure ad connect]]. | |||
** It can | |||
** ... | ** ... | ||
* | ** It can often facilitate [[Single Sign-On]] through [[federation service]]s. | ||
** It can often provide [[Identity Protection]] through [[risk detection]]. | |||
** It can often implement [[Access Governance]] through [[access review]]s. | |||
** It can often support [[Application Integration]] through [[service principal]]s. | |||
** ... | ** ... | ||
* <B> | ** It can range from being a [[Free Azure AD]] to being a [[Premium Azure AD]], depending on its [[licensing tier]]. | ||
** [[ | ** It can range from being a [[Cloud-Only Directory]] to being a [[Hybrid Identity Solution]], depending on its [[deployment model]]. | ||
** [[ | ** ... | ||
** | ** It can integrate with [[Microsoft 365]] for [[workspace authentication]]. | ||
** [[ | ** It can connect to [[Enterprise Application]]s for [[application access]]. | ||
* <B> | ** It can support [[Security Information]] systems for [[threat protection]]. | ||
** ... | |||
* <B>Examples:</B> | |||
** [[Azure AD Implementation Type]]s, such as: | |||
*** [[Azure AD Authentication Type]]s, such as: | |||
**** [[Password-Based Authentication]] for [[user login]]. | |||
**** [[Certificate-Based Authentication]] for [[device authentication]]. | |||
**** [[Windows Hello for Business]] for [[passwordless authentication]]. | |||
*** [[Azure AD Access Type]]s, such as: | |||
**** [[Conditional Access Policy]] for [[risk-based control]]. | |||
**** [[Just-In-Time Access]] for [[privileged access]]. | |||
**** [[Guest User Access]] for [[b2b collaboration]]. | |||
*** [[Azure AD Protection Type]]s, such as: | |||
**** [[Identity Protection Policy]] for [[risk detection]]. | |||
**** [[Access Review Policy]] for [[access governance]]. | |||
**** [[PIM Policy]] for [[privileged identity management]]. | |||
** ... | |||
* <B>Counter-Examples:</B> | |||
** [[AWS Identity and Access Management]] for [[amazon web services]]. | |||
** [[Google Cloud Identity]] for [[google cloud platform]]. | |||
** [[On-Premises Active Directory]] which lacks [[cloud capability]]s. | |||
* <B>See:</B> [[Enterprise Identity Platform]], [[Cloud Access Security]], [[Identity Governance Platform]], [[Zero Trust Security]]. | |||
---- | ---- | ||
__NOTOC__ | |||
[[Category:Concept]] | |||
[[Category:Azure Service]] | |||
[[Category:Identity Platform]] | |||
[[Category:Quality Silver]] |
Latest revision as of 21:31, 24 January 2025
A Microsoft Azure Active Directory (Azure AD) is a cloud identity and access management platform that facilitates the creation of identity management systems (to manage cloud application access and identity protection across cloud environments and on-premises environments).
- AKA: Microsoft Entra ID, Azure Identity Platform.
- Context:
- It can typically provide Identity Management through user lifecycle workflows.
- It can typically enable Access Control through role assignments.
- It can typically support Authentication through multi-factor verification.
- It can typically maintain Security Policy through conditional access rules.
- It can typically handle Directory Service through azure ad connect.
- ...
- It can often facilitate Single Sign-On through federation services.
- It can often provide Identity Protection through risk detection.
- It can often implement Access Governance through access reviews.
- It can often support Application Integration through service principals.
- ...
- It can range from being a Free Azure AD to being a Premium Azure AD, depending on its licensing tier.
- It can range from being a Cloud-Only Directory to being a Hybrid Identity Solution, depending on its deployment model.
- ...
- It can integrate with Microsoft 365 for workspace authentication.
- It can connect to Enterprise Applications for application access.
- It can support Security Information systems for threat protection.
- ...
- Examples:
- Azure AD Implementation Types, such as:
- Azure AD Authentication Types, such as:
- Azure AD Access Types, such as:
- Azure AD Protection Types, such as:
- ...
- Azure AD Implementation Types, such as:
- Counter-Examples:
- See: Enterprise Identity Platform, Cloud Access Security, Identity Governance Platform, Zero Trust Security.