Azure Active Directory (Azure AD) Overview
Azure Active Directory (Azure AD) is a cloud-based identity and access management service that helps your employees sign in to and access resources, such as:
- External resources, like Microsoft 365, a world of Software as a Service (SaaS) applications, or any application that your organization has developed.
- Internal resources, like applications that are on your organization's internal network.
Azure AD is also used to help your organization manage the lifecycle and security of identities. Learn how Azure AD can help you secure your organization and empower your users.
Key Capabilities of Azure AD
Identity and Access Management
Azure AD provides a robust platform for managing user identities and controlling access to resources. This includes:
- User and Group Management: Create, manage, and delete user accounts and groups, streamlining user onboarding and offboarding processes.
- Authentication: Securely verify the identity of users through various methods, including passwords, multi-factor authentication (MFA), and passwordless options.
- Authorization: Grant or deny access to specific applications and resources based on user roles and policies.
Application Integration
Integrate your SaaS applications, custom-built applications, and on-premises applications with Azure AD to enable single sign-on (SSO) and provide a seamless user experience.
- Single Sign-On (SSO): Users can sign in once to access multiple applications without re-entering their credentials.
- Application Proxy: Securely publish on-premises applications to external users without requiring a VPN.
Security and Threat Protection
Azure AD offers advanced security features to protect your organization from threats and ensure compliance.
- Multi-Factor Authentication (MFA): Add an extra layer of security to user sign-ins by requiring multiple verification methods.
- Conditional Access: Define policies that grant or deny access based on real-time conditions, such as user location, device health, and application sensitivity.
- Identity Protection: Detect and respond to identity-based threats with automated detection and remediation.
Getting Started with Azure AD
To start using Azure AD, you'll typically need to:
- Create an Azure AD Tenant: This is your organization's dedicated instance of Azure AD.
- Add Users and Groups: Populate your tenant with the identities that will access your resources.
- Configure Applications: Integrate the applications your users need to access.
- Implement Security Policies: Set up MFA and Conditional Access to enhance your security posture.
Explore the sections below for more detailed information on specific Azure AD features and functionalities.
For more in-depth information, please navigate through the documentation sidebar or use the search bar above.