On-Premises Active Directory Synchronisation Tool For Azure Active Directory Now Available

As much as I like the simplicity that is provided by the Microsoft Online Services integration of Windows Server Essentials, there are times when you need may need to deploy a more comprehensive synchronisation solution, especially when you are dealing with larger customers. The latest in Microsoft's releases of Azure AD synchronisation tools has just hit general availability after an extended preview, so let's take a look at what it offers. I'll post some tutorials for using this soon, as well as do a comparison of what Essentials provides versus what AAD Connect provides.

Azure Active Directory Connect is a simple, fast, and lightweight tool for connecting Active Directory and Azure Active Directory in a few clicks. It helps you to synchronize only the data you really need from single- or multi-forest environments, and it enables Single Sign-On (SSO) to Microsoft Office 365 and thousands of other SaaS applications via password sync or federation with Active Directory Federation Services. Organizations already using Azure Active Directory Sync or DirSync can take advantage of the benefits of Azure Active Directory Connect with a migration or in-place upgrade from supported configurations.

Today, users want to be able to access applications both on-premises and in the cloud. They want to be able to do this from any device, be it a laptop, smart phone, or tablet. In order for this to occur, you and your organization need to be able to provide a way for users to access these apps, however moving entirely to the cloud is not always an option.

With the introduction of Azure Active Directory Connect, providing access to these apps and moving to the cloud has never been easier. Azure AD Connect provides the following benefits:

  • Your users can sign on with a common identity both in the cloud and on-premises. They don't need to remember multiple passwords or accounts and administrators don't have to worry about the additional overhead multiple accounts can bring.
  • A single tool and guided experience for connecting your on-premises directories with Azure Active Directory. Once installed the wizard deploys and configures all components required to get your directory integration up and running including sync services, password sync or AD FS, and prerequisites such as the Azure AD PowerShell module.

Why use Azure AD Connect

Integrating your on-premises directories with Azure AD makes your users more productive by providing a common identity for accessing both cloud and on-premises resources. With this integration users and organizations can take advantage of the following:

  • Organizations can provide users with a common hybrid identity across on-premises or cloud-based services leveraging Windows Server Active Directory and then connecting to Azure Active Directory.
  • Administrators can provide conditional access based on application resource, device and user identity, network location and multi-factor authentication.
  • Users can leverage their common identity through accounts in Azure AD to Office 365, Intune, SaaS apps and third-party applications.
  • Developers can build applications that leverage the common identity model, integrating applications into Active Directory on-premises or Azure for cloud-based applications

Azure AD Connect makes this integration easy and simplifies the management of your on-premises and cloud identity infrastructure.

To get started using Azure AD Connect you can download the latest version using the following: Download Azure AD Connect