Basics of Azure Active Directory

Introduction

Azure Active Directory (AAD) is a multi-tenant Cloud-based directory service. It’s an identity management service which is a replacement of Windows Server Active Directory in the Cloud environment. Azure AD allows developers to migrate on-premise workloads into Azure. AAD is a directory server for Azure services and applications. AAD is used by Office 365 to store your account data like User ID and password. AAD can integrated with on premise Active Directory for simplifying identity management in hybrid cloud environments.

Azure Editions

Azure AD comes in different editions. Following are the details.

Azure Active Directory Free

The free version of Azure AD gives developers some of the power of the future of Active Directory. The features of Azure AD free are:

  • Directory can scale up to 500,000 objects
  • UI and PowerShell are provided
  • A device, such as a Windows 10 tablet or PC, can be registered in Azure AD
  • Single sign-on feature available
  • Azure AD Connect support
  • Very basic set of reports allows you to monitor Azure AD

Azure Active Directory Basic

This version provides all Azure AD basic features. In addition, the following features are also provided:

  • There is no restriction domain
  • An SLA of 99.9% on Azure AD after you step up to Basic licensing or higher
  • Applications access using groups in Azure AD
  • Self-service password reset feature
  • Remote users can sign in to on-premises or in-Azure Web applications using their Azure AD credentials

Azure Active Directory Premium

Azure AD Premium provides features of Azure AD free and Azure AD basic. In addition, the following features are also provided:

  • Advanced application usage reporting
  • Users in the business can manage group membership
  • Free licensing for on-premises identity and access management
  • Based on machine learning reports helps to spot identity anomalies
  • Cloud App Discovery
  • Multi-factor authentication
  • Monitoring Azure AD Connectivity

Creating an Azure AD User

Log in to your Azure account. Create a free account, if you are new to Azure. After login, you will see the following home screen of Azure portal. Move to Azure Active Directory in the “All items” pane and click it or search ‘Active Directory’ service. Refer to Figure 1.

Azure Portal Dashboard
Figure 1: Azure Portal Dashboard

Click the Create button. This is shown in Figure 2.

Azure Active Directory Creation
Figure 2: Azure Active Directory Creation

You will get a window like this. If this is the first time you are going to use the Active Directory, add organization name, initial domain name, and select the region where the AD will be created. Click the ‘Create’ button. Refer to Figure 3.

Create Azure Active Directory
Figure 3: Create Azure Active Directory

After successful creation of the AD, you will get following sign-in options, as shown in Figure 4.

New Azure Active Directory Created
Figure 4: New Azure Active Directory Created

Next, click the tick mark, accepting it to talk about the Active Directory. Refer to Figure 5.

New Azure Active Directory Select Features
Figure 5: New Azure Active Directory Select Features

Now, click Users in the default directory to create a new user. You can see this in Figure 6.

Add New User
Figure 6: Add New User

Fill in your name, user name, groups, and other details. Click the Next icon once it is done. Finally, click Create. It will create a new user in AD. Refer to Figure 7.

Enter New User Details
Figure 7: Enter New User Details

To invite a new user to add in the existing AD group ,use the following guest user invite form, as shown in Figure 8.

New Guest User
Figure 8: New Guest User

Creating AD Groups

Click Groups in Active Directory. Click “ADD A GROUP.” The following screen, shown in Figure 9, will appear. Name your Group name and select the list of users you want to add in that group. Click ‘Create.’

New Group Creation
Figure 9: New Group Creation

Azure AD Roles and Administrations

Azure AD administrator roles are used to manage Azure AD resources in a directory. Refer to Figure 10 for details.

Azure AD Roles and Administrations
Figure 10: Azure AD Roles and Administrations

Conclusion

That was all about Azure Active Directory. I hope this article was helpful!! That’s all for today; happy reading!

More by Author

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends & analysis

Must Read