What is Azure AD Connect

Azure AD Connect
Azure AD Connect is a tool that connects functionalities of its two predecessors –  Windows Azure Active Directory Sync, commonly referred to as DirSync, and Azure AD Sync (AAD Sync). Azure AD Connect will be now the only directory synchronization tool supported by Microsoft as DirSync and AAD Sync are deprecated and supported only until April 13, 2017.
Why do you need Azure AD Connect?  
To synchronize users’ identities between local and cloud directories. Here "local" refers to the on-premise Active Directory infrastructure and domains and "cloud" refers to the applications hosted in Azure cloud, such as Office 365 or O365.
Why do you need to synchronize between local or on-premise Active Directory and Azure AD?  
To provide for users access different resources on both on-premises and cloud environments with just a single set of credentials. Applications that are deployed in a traditional Data Center or on-premise rely on the on-premise AD for authentication whereas Applications deployed in the cloud depend upon Azure AD.
For this synch to work you need to use Azure AD Connect to integrate your on-premises Active Directory with Azure AD.

See diagram below


The user shown in the above diagram can access or sign-in to both applications, deployed in (a) Azure cloud and (b) applications hosted on-premise, shown as On-premises Sign-on and Cloud Sign-on arrows.
References
[1] Azure AD Sign in options



Comments

  1. Thanks for sharing this worth reading article. This is really helpful. Keep sharing. MS-100T03: Microsoft 365 Identity Management

    ReplyDelete

Post a Comment

Popular posts from this blog

VMware fix for Invalid manifest and ova file import failed errors

SOAPUI - import certificate

Centrally Managed Users (CMU) - New Feature in Oracle Database 18c