Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.
Some article numbers may have changed. If this isn't what you're looking for, try searching all articles. Search articles

Article Number: 000184385


Understand Office 365 and Azure Active Directory options

Summary: Office 365 uses the cloud-based user authentication service Azure Active Directory to manage users.

This article may have been automatically translated. If you have any feedback regarding its quality, please let us know using the form at the bottom of this page.

Article Content


Instructions

You can choose from three main identity models in Office 365 when you set up and manage user accounts:

Cloud Icon

Synchronized Icon

Federated Icon

Cloud Identity

Manage your user accounts in Office 365 only. No on-premises servers are required to manage users; it is all done in the cloud.

Synchronized Identity

Synchronize on-premises directory objects with Office 365 and manage your users on-premises. You can also synchronize passwords so that the users have the same password on-premises and in the cloud, but they will have to sign in again to use Office 365.

Federated Identity

Synchronize on-premises directory objects with Office 365 and manage your users on-premises. The users have the same password on-premises and in the cloud, and they do not have to sign in again to use Office 365. This is often referred to as single sign-on.

 

It is important to carefully consider which identity model to use to get up and running. Think about time, existing complexity, and cost. These factors are different for every organization; this topic will review these key concepts for every identity model to help you to choose the identity you want to use for your deployment.

You can also switch to a different identity model if your requirements change.

 


Information Icon Identity in Office 365 for Business

Cloud Identity

In this model, you create and manage users in the Microsoft Office Portal and store the accounts in Azure AD. Azure AD verifies the passwords. Azure AD is the cloud directory that is used by Office 365. No on-premises servers are required — Microsoft manages all of that for you. When identity and authentication are handled completely in the cloud, you can manage user accounts and user licenses through the Microsoft Online Portal or Windows PowerShell cmdlets.

The following graphic summarizes how to manage users in the cloud identity model.

  1. The admin connects to the Microsoft Online Portal in the Microsoft cloud platform to create or manage users.

  2. The create or manage requests are passed on to Azure AD.

  3. If this is a change request, the change is made and copied back to the Microsoft Office Portal

  4. New user accounts and changes to existing user accounts are copied back to the Microsoft Office Portal.

 

Cloud Identity

 

When would you use cloud identity? Cloud identity is a good choice if:

  • You have no other on-premises user directory.
  • You have a very complex on-premises directory and simply want to avoid the work to integrate with it.
  • You have an existing on-premises directory, but you want to run a trial or pilot of Office 365. Later, you can match the cloud users to on-premises users when you are ready to connect to your on-premises directory

 


Information Icon Integrating Office 365 with an existing directory service

 

If you have an existing directory environment on-premises, you can integrate Office 365 with your directory by using either synchronized identity or single sign-on and federated identity to create and manage your users in Office 365.

 

Synchronized Identity

In this model, you manage the user identity in an on-premises server and synchronize the accounts and, optionally, passwords to the cloud. The user enters the same password on-premises as he or she does in the cloud, and at sign-in, the password is verified by Azure AD. This model uses a directory synchronization tool to synchronize the on-premises identity to Office 365.

To configure the synchronized identity model, you have to have an on-premises directory to synchronize from, and you need to install a directory synchronization tool. You'll run a few consistency checks on your on-premises directory before you sync the accounts.

 

When to use synchronized or federated identities:

This model:

Works in these situations:

Synchronized identities

When you have an on-premises directory and you want to synchronize user accounts and optionally passwords. If you also synchronize passwords, your users will use the same password to access on-premises resources and Office 365.

When you ultimately want federated identities, but you are running a pilot of Office 365 or, for some other reason, you aren’t ready to dedicate time to deploying the Active Directory Federation Services (AD FS) servers yet.

Federated identities

When you need an advanced scenario, such as: existing federation, policy, or technical requirements

 

The following diagram shows a synchronized identity scenario with a password synchronization. The synchronization tool keeps your on-premises and in-the-cloud corporate user identities synchronized.

  1. You install a Microsoft Azure Active Directory Connect.

  2. You create new users in your on-premises directory.

  3. The synchronization tool will periodically check your on-premises directory for any new identities you have created. Then it provisions these identities into Azure AD, links the on-premises and cloud identities to one another, synchronizes passwords, and makes them visible to you through the Microsoft Office Portal.

  4. As you make changes to the users in the on-premises directory, those changes are synchronized to Azure AD and made available to you through the Microsoft Office Portal.

 

Synchronized Identity

 


Federated Identity

This model requires a synchronized identity but with one change to that model: the user password is verified by the on-premises identity provider. This means that the password hash does not need to be synchronized to Azure AD. This model uses Active Directory Federation Services (AD FS) or a third-party identity provider.

 

The reasons for using a federated identity include:

Existing infrastructure

  • If you already have AD FS deployed for some other reason, you will likely want to use it for Office 365 also.
  • If you already use some other identity provider, you will want to use federated identity with Office 365.
  • If you use Forefront Identity Manager, you will also want to use federated identity with Office 365.

Technical requirements

  • You have multiple forests in your on-premises Active Directory Domain Services (AD DS).
  • You have an on-premises integrated smart-card solution.
  • You have an existing custom hybrid application, for example with SharePoint or Microsoft Exchange Server.

Policy requirements

  • You require sign-in audit and/or immediate disable.
  • You require single sign-on.
  • You have sign-on restrictions by network location or work hours.
  • You have other policies in place that require federated identity.

 

The following diagram shows a scenario of federated identity with a hybrid on-premises and cloud deployment. The on-premises directory in this example is AD FS. The synchronization tool keeps your on-premises and in-the-cloud corporate user identities synchronized.

  1. You install Azure Active Directory Connect The synchronization tool helps to keep Azure AD up-to-date with the latest changes you make in your on-premises directory. You will need to use a custom install of Azure AD Connect to set up single sign-on.

  2. You create new users in your on-premises Active Directory.

  3. The synchronization tool will periodically check your on-premises Active Directory server for any new identities you have created. Then it provisions these identities into Azure AD, links the on-premises and cloud identities to one another, and makes them visible to you through the Microsoft Office Portal.

  4. As changes are made to the identity in the on-premises Active Directory, those changes are synchronized to the Azure AD.

  5. These changes are made available to you through the Microsoft Office Portal.

  6. Your federated users sign in with your AD FS.

  7. AD FS generates a security token and that token is passed to Azure AD. The token is verified and validated and the users are then authorized for Office 365.

 

Federated Identity

 

Article Properties


Affected Product

Microsoft 365 from Dell

Last Published Date

01 Jul 2021

Version

4

Article Type

How To