A Beginner’s Guide to Azure Active Directory

A Beginner’s Guide to Azure Active Directory

12th October 2020

More businesses are finding innovative new cloud systems that are transforming their business in every area, from storage to telecoms.

Microsoft Azure is one of the leading Cloud platforms out there used for a variety of purposes. It is widely used across the world by organisations of all sizes to store, backup and protect data. Microsoft Azure is a vast product and can be daunting, it has everything that modern businesses need to overcome challenges, maintain growth and manage applications.

Even if you still have onsite servers you are likely to make use of one such tool, the Azure Active Directory.

The good news is that Azure Active Directory is not another thing you will have to purchase – you probably already have it if your organisation has subscriptions to Microsoft 365.

What is Azure AD? 

If you think about how your PC authenticates you when you login in to it in the morning, this Authenticates you against an onsite server.  The Azure Active Directory (Azure AD) is in its simplest form Microsoft Cloud’s offering of this, but can also be used for many different scenarios, such as access to other resources on other cloud based systems.

Azure Virtual Desktop Architecture Diagram

Who would benefit from Azure AD?

When we are moving clients to a fully cloud environment, we utilise Azure AD as the central authentication service when your clients are logging in to workstations, just because you are moving to the cloud shouldn’t mean you are having to make security compromises over your on premise servers.

Using Azure AD, we can also assign ‘Conditional Access’ rules to your company data. For example, you might say that employees can download email attachments on company owned devices, but not when they are using a non-company owned device, although these security settings are in the higher plan offerings.

What’s on offer with Azure AD?

While Microsoft 365 users will have free access to Azure AD, it’s essential to understand precisely what the free version offers, and if it’s worth investing in a Premium license.

Azure AD Free

With Azure AD Free, you will be able to manage users, see basic reports and have access to multiple apps.

Azure AD Premium P1 

With P1 licensing, you will have access to everything that the free version allows with additional access for hybrid users. It also provides more in-depth analysis and organisational tools such as Microsoft Identity Manager (access management suite) and cloud write-back capabilities which enable services like self-service password resets for employees.

Azure AD Premium P2  

The primary benefit of P2 licensing is Azure Active Directory Identity Protection and this is where the Conditional Access we spoke of above sits. This tool allows you to detect threats, analyse data security, and automate remediation of identity-based risks. This means that you can expand access to your apps by providing conditional access as and when required, in a safe way.

Making use of your free Azure AD subscription is a great place to start to begin to see the benefits it could have for your organisation. It’s a useful way to manage your remote workforce and ensure that your access management security procedures are airtight.

To find out more about the benefits of Microsoft Azure and Azure AD management, get in touch with our team of Cloud experts.

Book a free Cloud Consultation   

Can your business recover from Disaster?

Do you have a backup? is it sufficient? when did you last review it, or test it?

Download our free 25 point checklist to help give you peace of mind that you've got the best system in place for your business needs.

Top