2.1.2.1. Design for Azure Active Directory (Azure AD)
š” First Principle: A centralized, cloud-based identity and access management service provides a unified platform for securing access to applications and resources, simplifying identity lifecycle management, and enabling modern authentication protocols.
Scenario: You are designing the identity solution for an organization moving to a cloud-first model. They want a unified identity platform for employees to access all Azure and Microsoft 365 services. They currently have an on-premises Active Directory but want to simplify authentication by reducing reliance on on-premises infrastructure for sign-in.
Azure AD is a comprehensive cloud-based identity and access management service that provides a central directory for users, groups, and applications.
Key Design Considerations:
- Azure AD Tenants: Each organization receives a dedicated Azure AD tenantāa distinct, isolated directory. Design decisions include whether to use a single tenant (simplifies management, centralizes policy) or multiple tenants (useful for mergers, regulatory boundaries, or multi-organization scenarios).
- Users and Groups: Users represent individual identities. Groups (security or Microsoft 365) allow you to manage permissions collectively, streamlining access control to resources and applications.
- Application Registrations: Applications must be registered in Azure AD to enable authentication and authorization. Registration creates a service principal, allowing apps to sign in users, request tokens, and access APIs securely.
Authentication Methods:
- Password Hash Synchronization (PHS): Syncs password hashes from on-premises AD to Azure AD for seamless cloud sign-in. Simple to deploy, highly available.
- Pass-through Authentication (PTA): Authenticates users directly against on-premises AD without storing passwords in the cloud. Requires on-premises agents.
- Federation (AD FS): Uses Active Directory Federation Services (AD FS) to enable single sign-on (SSO) and advanced policies (e.g., smart card authentication). More complex setup.
- Cloud-only Authentication: Identities exist solely in Azure AD, with no on-premises dependency.
ā ļø Common Pitfall: Creating separate cloud-only user accounts for employees who already have on-premises Active Directory accounts. This leads to credential sprawl and a disjointed user experience. A hybrid identity approach is almost always preferred.
Key Trade-Offs:
- Simplicity (PHS) vs. On-Premises Dependency (PTA/Federation): PHS is the simplest and most resilient hybrid method as authentication doesn't depend on on-premises connectivity. PTA and Federation provide real-time validation against on-prem AD but introduce a dependency on on-premises infrastructure.
Reflection Question: How does designing for Azure Active Directory (Azure AD), considering its various authentication methods and security features, fundamentally provide a unified identity platform for employees, external partners, and applications, enabling secure and efficient access to cloud resources?