https://store-images.s-microsoft.com/image/apps.3021.6e81945b-c55d-45b6-a52c-cab2dc4ab39c.4102e6be-6090-4de2-a052-ff87839a3e2f.5cc970c7-d803-4e14-b241-0f8fca2420eb

Azure AD Connect Server on Windows Server 2016

Cloud Infrastructure Services

Azure AD Connect Server on Windows Server 2016

Cloud Infrastructure Services

Deploy Azure AD Connect server to sync your on-premises Active Directory with Azure AD

Azure AD Connect Server on Windows Server 2016

Simply add your Active Directory details and begin syncing to Azure AD. Choose between Express or Custom settings.

Azure AD Connect will integrate your on-premises directories with Azure Active Directory. This allows you to provide a common identity for your users for Office 365, Azure, and SaaS applications integrated with Azure AD.

Integrating your on-premises directories with Azure AD makes your users more productive by providing a common identity for accessing both cloud and on-premises resources. Users and organizations can take advantage of the following:

  • Users can use a single identity to access on-premises applications and cloud services such as Office 365.
  • Single tool to provide an easy deployment experience for synchronization and sign-in.
  • Provides the newest capabilities for your scenarios. Azure AD Connect replaces older versions of identity integration tools such as DirSync and Azure AD Sync.
  • AD Connect Sync Features

    Azure AD Connect comes with several features you can optionally turn on or are enabled by default. Some features might sometimes require more configuration in certain scenarios and topologies.

  • Filtering is used when you want to limit which objects are synchronized to Azure AD. By default all users, contacts, groups, and Windows 10 computers are synchronized. You can change the filtering based on domains, OUs, or attributes.
  • Password hash synchronization synchronizes the password hash in Active Directory to Azure AD. The end-user can use the same password on-premises and in the cloud but only manage it in one location. Use your own password policy.
  • Password writeback will allow your users to change and reset their passwords in the cloud and have your on-premises password policy applied.
  • Device writeback will allow a device registered in Azure AD to be written back to on-premises Active Directory so it can be used for conditional access
  • The prevent accidental deletes feature is turned on by default and protects your cloud directory from numerous deletes at the same time. By default it allows 500 deletes per run. You can change this setting depending on your organization size.
  • Automatic upgrade is enabled by default for express settings installations and ensures your Azure AD Connect is always up to date with the latest release.
  • Single Sign On Options

  • Password Hash Sync
  • Pass-through Authentication
  • Federation with AD FS
  • Federation with PingFederate
  • Do not configure
  • AD Connect Support

    Azure AD Connect Documentation - Sync Active Directory with Azure AD

    https://store-images.s-microsoft.com/image/apps.29840.6e81945b-c55d-45b6-a52c-cab2dc4ab39c.f73c8892-2ed0-4f26-8e08-c0e888901d36.a06c690b-bc6d-4114-905a-3f1a9dde0508
    https://store-images.s-microsoft.com/image/apps.29840.6e81945b-c55d-45b6-a52c-cab2dc4ab39c.f73c8892-2ed0-4f26-8e08-c0e888901d36.a06c690b-bc6d-4114-905a-3f1a9dde0508
    https://store-images.s-microsoft.com/image/apps.42611.6e81945b-c55d-45b6-a52c-cab2dc4ab39c.f73c8892-2ed0-4f26-8e08-c0e888901d36.15017764-bb3e-4bd2-a88f-e7c05f91d1a4