Azure AD Connect Overview
This article provides an overview of Azure Active Directory (Azure AD) Connect, a service that synchronizes your on-premises directories with Azure AD. It helps you implement single sign-on (SSO) across your on-premises and cloud resources.
On this page:
What is Azure AD Connect?
Azure AD Connect is a Microsoft service that connects your on-premises Active Directory Domain Services (AD DS) with Azure Active Directory. It provides a bridge between your existing identity infrastructure and the cloud, enabling a hybrid identity solution.
With Azure AD Connect, you can:
- Synchronize users, groups, and other objects from on-premises AD DS to Azure AD.
- Enable password hash synchronization, pass-through authentication, or federation for authentication.
- Implement single sign-on (SSO) to cloud applications.
- Manage your hybrid identity solution from a single point of administration.
Key Components
Azure AD Connect consists of several key components that work together to synchronize your identity data:
- Azure AD Connect Synchronization Service: The core engine that performs the synchronization.
- Azure AD Connect Health: Provides monitoring and reporting of your hybrid identity infrastructure.
- Microsoft Azure AD Sync Tool: A command-line tool for managing synchronization settings and operations.
- Azure AD PowerShell Module: For scripting and automating Azure AD tasks.
Synchronization Process
The synchronization process involves several steps:
- Import: Data is imported from on-premises AD DS and Azure AD into the synchronization service.
- Synchronization Rules: Rules are applied to transform and filter the imported data.
- Export: Changes are exported to Azure AD.
The synchronization cycle typically runs every 30 minutes, but can be triggered manually.
Installation and Configuration
Installing and configuring Azure AD Connect is a straightforward process. The wizard guides you through the necessary steps, including:
- Choosing between Express Settings and Custom Installation.
- Selecting the sign-in method (Password Hash Sync, Pass-through Authentication, or Federation).
- Connecting to your on-premises AD DS and Azure AD.
- Configuring OU filtering and attribute selection.
For detailed installation instructions, refer to the official Microsoft documentation.
# Example of a PowerShell command to start a delta sync (for advanced users)
Import-Module ADSync
Start-ADSyncSyncCycle -PolicyType Delta
Common Scenarios
Azure AD Connect supports various common hybrid identity scenarios, including:
- Synchronizing Users and Groups: The most common use case, bringing your on-premises identities to the cloud.
- Password Hash Synchronization: Users authenticate against Azure AD, with their password hashes synchronized from on-premises AD.
- Pass-through Authentication: Users authenticate directly against your on-premises AD servers for both cloud and on-premises resources.
- Federation with AD FS: For more complex authentication requirements, you can federate with Active Directory Federation Services (AD FS).
Best Practices
To ensure a smooth and secure hybrid identity experience, consider these best practices:
- Plan carefully: Understand your organization's needs and choose the appropriate sign-in method.
- Use a dedicated service account: For the synchronization service, use a dedicated service account with the necessary permissions.
- Implement strong network security: Ensure secure communication between your on-premises environment and Azure AD.
- Monitor with Azure AD Connect Health: Regularly check the health of your synchronization service and identify any potential issues.
- Keep Azure AD Connect updated: Install the latest versions and updates to benefit from new features and security patches.