Azure Active Directory

A digitally transformed world requires a focus on empowering everyone to be productive and collaborate together securely. To create a modern workplace, IT must provide seamless access to the tools and data people need, wherever they are, on whichever device they choose. To help keep your modern workplace secure, you need to protect your data effectively as it traverses many applications and locations.

Azure AD is your identity control plane in the cloud to help you achieve this.

What is Azure Active Directory?

Azure Active Directory (Azure AD) is Microsoft’s cloud-based identity and access management service that enables organizations to manage user identities and access resources, both on-premises and in the cloud.

Azure AD does not just give the working employee in an organization, access to external resources like SaaS applications, Microsoft 365, and the Azure portal, but also internal resources that are exclusive to your organization and run on your corporate intranet.

Features of Azure Active Directory

There are various perks of using this service of Microsoft Corp. Some of the prominent features of Azure AD are:

  1. Application Management – It allows administrators to manage all identities and access to all applications in a central location for cloud and on-premises, to improve visibility and control.
  2. Identity Protection – provides advanced threat detection and remediation capabilities to help protect against identity-based attacks.
  3. Single Sign-On (SSO) – users can sign in once and gain access to all applications and resources they need, both on-premises and in the cloud. This way provide an easy, fast sign-in experience to keep your users productive, reduce time managing passwords, and increase end-user adoption
  4. Multi-Factor Authentication (MFA) – adds an extra layer of security to user sign-ins, requiring additional authentication factors such as a phone call or text message.
  5. Conditional Access – allows administrators to set policies to control access to resources based on certain conditions, such as the user’s location or the device they are using.

For whom is this Azure Active Directory?

Azure AD is a professional service for businesses and organizations, it adds different benefits to different role-based organizations.

For App developers, Azure AD provides standards-based authentication that helps them add single sign-on (SSO) to apps that works with a user’s existing credentials.

Developers can also use Azure AD APIs to build personalized experiences using organizational data. 

For IT Admins, Azure AD provides control to access to apps and app resources, based on business requirements. For example, as an IT admin, you can use Azure AD to require multi-factor authentication when accessing important organizational resources. You could also use Azure AD to automate user provisioning between your existing Windows Server AD and your cloud apps, including Microsoft 365.

Azure AD gives you powerful tools to automatically help protect user identities and credentials and to meet your access governance requirements.

Pricing for Azure Active Directory

Azure Active Directory is available in four editions—one free, one included with Microsoft 365 subscriptions, and two premium plans(P1 & P2) for advanced enterprise, threat protection, and governance needs.

The free edition of Azure AD is included with a subscription of a commercial online service such as Azure, Dynamics 365, Intune, Power Platform, and others.

Additional Azure AD features are included with Office 365 E1, E3, E5, F1, and F3 subscriptions.

Azure AD Premium P1, included with Microsoft 365 E3, offers a free 30-day trial. Azure and Office 365 subscribers can buy Azure AD Premium P1 online. In the United States, its price is $6 user/month.

Azure AD Premium P2, included with Microsoft 365 E5, offers a free 30-day trial. Azure and Office 365 subscribers can buy Azure Active Directory Premium P2 online. In the United States, its price is $9 user/month.