Cloud Connect Seamlessly

Slides:



Advertisements
Similar presentations
Office 365 Identity June 2013 Microsoft Office365 4/2/2017
Advertisements

Agenda AD to Windows Azure AD Sync Options Federation Architecture
Web Filtering. ExchangeDefender Web Filtering provides policy-controlled protection from dangerous content on the web. Web Filtering is agent based, allowing.
1 of 5 This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, IN THIS DOCUMENT. © 2006 Microsoft Corporation.
Working with SharePoint Document Libraries. What are document libraries? Document libraries are collections of files that you can share with team members.
Classroom User Training June 29, 2005 Presented by:
Home Media Network Hard Drive Training for Update to 2.0 By Erik Collett Revised for Firmware Update.
Identity on Force.com & Benefits of SSO Nick Simha.
…. PrePlanPrepareMigratePost Pre- Deployment PlanPrepareMigrate Post- Deployment First Mailbox.
Microsoft NDA Confidential Enabling users to be productive, responsibly Finding the right balance Devices & Experiences Users Want Applications and.
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
Tour Overview Introduction Collage Basics Collage Basics (Templates and Tools) Computer Configuration Bookmark Collage Getting Started Tour Collage Terminology.
Office 365 Directory Synchronization Update: Deploying Password Sync.
Using LastPass. Great password management is impossible w/o a great tool Auto-fill (hands-free login) will save you approximately one hour per month You.
Access and Information Protection Product Overview Andrew McMurray Technical Evangelist – Windows
Get identities to the cloud Mix on-premises and cloud identity for improved PC, mobile, and web productivity Cloud identities help you run your business.
Folio3 IPhone Training Session 2 Testing App on device Presenter: Imam Raza.
Identities and Azure AD Premium
Single Sign-on with stoneware Presented by:. Access Stoneware Visit the district home page. In the main menu, hover over LCS Employees and choose Stoneware.
Agenda  Microsoft Directory Synchronization Tool  Active Directory Federation Server  ADFS Proxy  Hybrid Features – LAB.
Lindsey Velez, Director of Instructional Technology Single Sign-On One Click.
AZURE AD Haishi DX, Agenda Basic concepts Exercise 1: Creating a new Azure AD tenant and a new user Exercise 2: Enable web app Azure AD authentication.
Azure Active Directory Uday Hegde 2016 Redmond Summit | Identity Without Boundaries May 26, 2016 Group Program Manager, Azure AD
Overview About the App Scout Account Registration Downloading the App Signing In Navigation Placing an Order Reviewing Submitted Orders 1.
Trail’s End Selling App Instructions Scouts & Parents of 1.
How to fix Netflix Signing In Issues? For More Details Visit Our Website
Planning, Implementing and Supporting Office 365
Identity; What you need to know to be in the Microsoft Cloud
Instructor: Craig Duckett SQL SERVER WALK-THROUGH LAB 13
Getting an account with WordPress.com
Software Application Overview
Setting up Categories, Grading Preferences and Entering Grades
Authentication Interact Cloud.
Using iLocker.
Tutorial for 21Classes.com
SaaS Application Deep Dive
Module 2 Introduction to Cayuse424.
Trail’s End Selling App Instructions
9/13/2018 4:54 PM BRK How to get Office 365 to the next level with Azure Active Directory Premium Brjann Brekkan Program Manager Lead – Customer.
Test Information Distribution Engine (TIDE)
Identity Driven Security
NFX Q-Port on-boarding guide
Collaboration with Google Docs
What Is Sharepoint? Mohsen Ashkboos
More than just File Sync and Share.
Hybrid Search Planning Implementation.
The Smarter Balanced Assessment Consortium
The Smarter Balanced Assessment Consortium
Access and Information Protection Product Overview October 2013
Getting Started.
Microsoft Ignite NZ October 2016 SKYCITY, Auckland.
SharePoint Online Hybrid – Configure Outbound Search
Microsoft Virtual Academy
Getting Started.
Office 365 Identity Management
Trail’s End Selling App Instructions
RefWorks Presented by Suzanne van den Hoogen
System Center Marketing
The Smarter Balanced Assessment Consortium
The Smarter Balanced Assessment Consortium
M6: Advanced Identity Management topics for Office 365
Microsoft 365 Business Technical Fundamentals Series
Azure AD Simon May Technical Evangelist.
Activating Microsoft Imagine Academy
User guide for OneDrive
NetIQ Access Manager v4.3 Sales Enablement
Getting Started With LastPass Enterprise
Quick guide and reference
Presentation transcript:

Cloud Connect Seamlessly Azure AD Connect integrates on-premises directories with Azure Active Directory. This provides a common identity for users of Office 365, Azure, and SaaS applications integrated with Azure AD. Integrating your on-premises directories with Azure AD makes your users more productive by providing a common identity for accessing both cloud and on-premises resources. Users can use a single identity to access on-premises applications and cloud services such as Office 365. A single tool provides an easy deployment experience for synchronization and sign-in. Azure AD Connect replaces older versions of identity integration tools such as DirSync and Azure AD Sync. For more information, see Hybrid Identity directory integration tools comparison. (https://azure.microsoft.com/en-us/documentation/articles/active-directory-hybrid-identity-design-considerations-tools-comparison/) CLICK STEP(S) Click anywhere to begin. Single Sign-On

Azure AD integrates with many of today’s popular SaaS applications (e Azure AD integrates with many of today’s popular SaaS applications (e.g., Box, Twitter, and so on), supporting single sign-on (SSO) authentication and identity, and providing secure access management to applications. It also supports federated SSO through Microsoft Azure AD Single Sign-on and password SSO to third party apps and internal custom apps. Single sign-on allows users to access all the applications and resources they need to do business, by signing in only once using a single user account. Once signed in, users can access all of the applications they need without being required to authenticate (e.g. type a password) a second time. The admin has added the Salesforce application to Azure AD from the Azure AD Application Gallery. CLICK STEP(S) From the Applications list, click on Salesforce.

Contoso is onboarding the Salesforce application for availability to all employees to provide on-demand services that help with global customer communications. To simplify access to the application, the admin configured Salesforce with federated SSO. Let’s review how it was configured. CLICK STEP(S) Click Configure Single Sign-On.

Currently, Azure AD supports three types of single sign-on authentication: Microsoft Azure AD Single Sign-on – This option uses federated sign on to allow users to automatically sign in to the Salesforce application using the user account information from Azure AD. Password Single Sign-On – This option enables users to be automatically signed in to the third-party Salesforce SaaS application by Azure AD using the Salesforce user account information. Existing Single Sign-on – This option supports single sign-on to Salesforce using Active Directory Federation Services (ADFS) or another third-party single sign-on provider. Point Out (DO NOT CLICK): The 3 types of SSO authentication. CLICK STEP(S) Click Next.

The Sign On URL points to the web-based sign-in page for this application. If the application is configured to perform service provider-initiated single sign on, then when a user navigates to this URL, the service provider will do the necessary redirections to authenticate and log the user in to the application. CLICK STEP(S) Click Next.

The admin had to do some configurations within the Salesforce application. This included uploading the certificate that was downloaded from here, and configuring these three URLs in Salesforce to define login and sign out services. Point Out (DO NOT CLICK) #1: Download Certificate link. Point Out (DO NOT CLICK) #2: The 3 configuration URLs. After completing the Salesforce setup, the admin needs to confirm configuration and enable the certificate. CLICK STEP(S) In the upper right corner, click the X to exit without saving.

Azure AD Single Sign-On configuration options includes automatic account provisioning. With this, when users from Azure AD are assigned access to Salesforce, their user account is automatically added to Salesforce. CLICK STEP(S) Click Assign Accounts.

The last step to enabling SSO Integration is to assign users and groups who can access the app. Groups or individual users can be granted access to the app. The admin has assigned the Sales and Marketing security group access to Salesforce so all members of this group have access to this app. CLICK STEP(S) Click on the Starting With text field.

This means anyone who joins the Sales and Marketing group will automatically have access to the Salesforce application. CLICK STEP(S) On the right, click the checkmark.

CLICK STEP(S) In the bottom navigation bar, click on Update.

Because automated user provisioning is enabled, the admin receives a prompt to define what type of Salesforce profile the user should have. CLICK STEP(S) Click on the drop down menu to expand.

Point Out (DO NOT CLICK): Available options for Salesforce profile. CLICK STEP(S) In the upper right corner, click the X to exit without saving.

Contoso is also onboarding the Twitter application to promote social networking internally and externally. CLICK STEP(S) In the upper left corner, under Microsoft Azure, click the Back button (not the browser back button).

CLICK STEP(S) Click the scroll bar to scroll down.

The admin has also added the Twitter application to Azure AD from the Azure AD Application Gallery. CLICK STEP(S) From the Applications list, click on Twitter.

To simplify access to the application, the admin also configured the Single Sign-On (SSO) feature. CLICK STEP(S) Click Configure Single Sign-On.

The Twitter application supports Password Single Sign-on and ADFS. With password-based single sign-on, Azure AD will automatically sign users in to the third-party Twitter application using the user account information from Twitter. When the admin enables this feature, Azure AD collects and securely stores the user account information and the related password. CLICK STEP(S) Click the checkmark to exit.

Azure AD can support password-based single sign on for any cloud-based app that has an HTML-based sign-in page. By using a custom browser plugin, AAD automates the user’s sign in process by securely retrieving application credentials such as the username and the password from the directory, and enters these credentials into the application’s sign in page on behalf of the user. CLICK STEP(S) Click Configure Single Sign-On.

Administrators can assign applications to end users or groups, and allow the end users to enter their own credentials directly upon accessing the application for the first time in their access panel. CLICK STEP(S) Click on the Starting With text field.

This creates a convenience for end users whereby they do not need to continually enter the app-specific passwords each time they access the application. Or, administrators can create and manage application credentials, and assign those credentials to users or groups who need access to the application. CLICK STEP(S) On the right, click the checkmark.

In this case, members of the Sales and Marketing security group will have access to the Twitter account, but do not need to know the credentials CLICK STEP(S) In the bottom navigation bar, click on Update.

With password-based single sign-on, Azure AD will automatically sign users in to the third-party Twitter application using the user account information from Twitter. When the admin enables this feature, Azure AD collects and securely stores the user account information and the related password. Enabling password rollover will automatically update the password for this account at a specific defined frequency. CLICK STEP(S) Below the Password text field, check the checkbox: I want to enable automatic password rollover.

Once enabled, users should access the application exclusively using the Access Panel or the single sign-on link specific to this application. The Applications Access Panel is a cross-device and cross-browser portal, accessible using iOS, Android, Mac, and Windows. To reach the Access Panel, users authenticate against Azure AD once, then see the list of Applications they have access to, and can launch the app with just a click from there. If the application was configured for SSO by the administrator, the users don’t need to re-authenticate to access the application: single sign-on will take care of the authentication automatically. Now that you have experienced the Admin side of SSO, let’s see how SSO impacts an End User. CLICK STEP(S) From the Task Bar, restore Internet Explorer browsing session.

Here, Garth Fort is logged into the Access Panel using his corporate credentials and can see all the applications available to him. CLICK STEP(S) Click on the Salesforce app.

CLICK STEP(S) Close the Salesforce browsing tab.

He has seamless access to various line-of-business and custom applications, without having to remember multiple logins and passwords for each. CLICK STEP(S) Click on the Twitter app.

CLICK STEP(S) Close the Twitter browsing tab.

Organizations are using more Software as a Service (SaaS) applications for productivity because cloud technology and tools are becoming more readily available. As the number of SaaS apps grows, it becomes challenging for the administrators to manage accounts and access rights, and for the users to remember their different passwords. Managing these applications individually creates extra work and is less secure. Employees who have to keep track of many passwords tend to use less-secure methods to remember them, either writing down passwords or using the same passwords across many accounts. When a new employee arrives or one leaves, all their accounts must be individually provisioned or de-provisioned. Additionally, employees may start using SaaS apps for their work without going through IT, which means they are creating their own accounts on systems that the IT administrators haven't approved and aren't monitoring. A solution for all of these challenges is single sign-on (SSO). It's the simplest way to manage multiple apps and provide users with a consistent sign-on experience. Azure Active Directory (Azure AD) provides a robust SSO solution and has many available pre-integrated applications, with tutorials for admins to quickly set up a new app and start provisioning users. CLICK STEP(S) Click anywhere to end presentation.