Compare Active Directory to Microsoft Entra ID - Microsoft Entra (2024)

Table of Contents
In this article Next steps

Microsoft Entra ID is the next evolution of identity and access management solutions for the cloud. Microsoft introduced Active Directory Domain Services in Windows 2000 to give organizations the ability to manage multiple on-premises infrastructure components and systems using a single identity per user.

Microsoft Entra ID takes this approach to the next level by providing organizations with an Identity as a Service (IDaaS) solution for all their apps across cloud and on-premises.

Most IT administrators are familiar with Active Directory Domain Services concepts. The following table outlines the differences and similarities between Active Directory concepts and Microsoft Entra ID.

ConceptWindows Server Active DirectoryMicrosoft Entra ID
Users
Provisioning: usersOrganizations create internal users manually or use an in-house or automated provisioning system, such as the Microsoft Identity Manager, to integrate with an HR system.Existing Microsoft Windows Server Active Directory organizations use Microsoft Entra Connect to sync identities to the cloud.
Microsoft Entra ID adds support to automatically create users from cloud HR systems.
Microsoft Entra ID can provision identities in System for Cross-Domain Identity Management (SCIM) enabled software as a service (SaaS) apps to automatically provide apps with the necessary details to allow access for users.
Provisioning: external identitiesOrganizations create external users manually as regular users in a dedicated external Microsoft Windows Server Active Directory forest, resulting in administration overhead to manage the lifecycle of external identities (guest users)Microsoft Entra ID provides a special class of identity to support external identities. Microsoft Entra B2B will manage the link to the external user identity to make sure they are valid.
Entitlement management and groupsAdministrators make users members of groups. App and resource owners then give groups access to apps or resources.Groups are also available in Microsoft Entra ID and administrators can also use groups to grant permissions to resources. In Microsoft Entra ID, administrators can assign membership to groups manually or use a query to dynamically include users to a group.
Administrators can use Entitlement management in Microsoft Entra ID to give users access to a collection of apps and resources using workflows and, if necessary, time-based criteria.
Admin managementOrganizations will use a combination of domains, organizational units, and groups in Microsoft Windows Server Active Directory to delegate administrative rights to manage the directory and resources it controls.Microsoft Entra ID provides built-in roles with its Microsoft Entra role-based access control (RBAC) system, with limited support for creating custom roles to delegate privileged access to the identity system, the apps, and resources it controls.
Managing roles can be enhanced with Privileged Identity Management (PIM) to provide just-in-time, time-restricted, or workflow-based access to privileged roles.
Credential managementCredentials in Active Directory are based on passwords, certificate authentication, and smart card authentication. Passwords are managed using password policies that are based on password length, expiry, and complexity.Microsoft Entra ID uses intelligent password protection for cloud and on-premises. Protection includes smart lockout plus blocking common and custom password phrases and substitutions.
Microsoft Entra ID significantly boosts security through multifactor authentication and passwordless technologies, like FIDO2.
Microsoft Entra ID reduces support costs by providing users a self-service password reset system.
Apps
Infrastructure appsActive Directory forms the basis for many infrastructure on-premises components, for example, DNS, Dynamic Host Configuration Protocol (DHCP), Internet Protocol Security (IPSec), WiFi, NPS, and VPN accessIn a new cloud world, Microsoft Entra ID, is the new control plane for accessing apps versus relying on networking controls. When users authenticate, Conditional Access controls which users have access to which apps under required conditions.
Traditional and legacy appsMost on-premises apps use LDAP, Windows-Integrated Authentication (NTLM and Kerberos), or Header-based authentication to control access to users.Microsoft Entra ID can provide access to these types of on-premises apps using Microsoft Entra application proxy agents running on-premises. Using this method Microsoft Entra ID can authenticate Active Directory users on-premises using Kerberos while you migrate or need to coexist with legacy apps.
SaaS appsActive Directory doesn't support SaaS apps natively and requires federation system, such as AD FS.SaaS apps supporting OAuth2, Security Assertion Markup Language (SAML), and WS-* authentication can be integrated to use Microsoft Entra ID for authentication.
Line of business (LOB) apps with modern authenticationOrganizations can use AD FS with Active Directory to support LOB apps requiring modern authentication.LOB apps requiring modern authentication can be configured to use Microsoft Entra ID for authentication.
Mid-tier/Daemon servicesServices running in on-premises environments normally use Microsoft Windows Server Active Directory service accounts or group Managed Service Accounts (gMSA) to run. These apps will then inherit the permissions of the service account.Microsoft Entra ID provides managed identities to run other workloads in the cloud. The lifecycle of these identities is managed by Microsoft Entra ID and is tied to the resource provider and it can't be used for other purposes to gain backdoor access.
Devices
MobileActive Directory doesn't natively support mobile devices without third-party solutions.Microsoft's mobile device management solution, Microsoft Intune, is integrated with Microsoft Entra ID. Microsoft Intune provides device state information to the identity system to evaluate during authentication.
Windows desktopsActive Directory provides the ability to domain join Windows devices to manage them using Group Policy, System Center Configuration Manager, or other third-party solutions.Windows devices can be joined to Microsoft Entra ID. Conditional Access can check if a device is Microsoft Entra joined as part of the authentication process. Windows devices can also be managed with Microsoft Intune. In this case, Conditional Access, will consider whether a device is compliant (for example, up-to-date security patches and virus signatures) before allowing access to the apps.
Windows serversActive Directory provides strong management capabilities for on-premises Windows servers using Group Policy or other management solutions.Windows servers virtual machines in Azure can be managed with Microsoft Entra Domain Services. Managed identities can be used when VMs need access to the identity system directory or resources.
Linux/Unix workloadsActive Directory doesn't natively support non-Windows without third-party solutions, although Linux machines can be configured to authenticate with Active Directory as a Kerberos realm.Linux/Unix VMs can use managed identities to access the identity system or resources. Some organizations, migrate these workloads to cloud container technologies, which can also use managed identities.

Next steps

Compare Active Directory to Microsoft Entra ID - Microsoft Entra (2024)
Top Articles
The Motley Fool: Realty Income is a stable performer with a 5.9% dividend
Financial Analyst vs. Data Analyst: What's the Difference?
Nullreferenceexception 7 Days To Die
Lexi Vonn
Tesla Supercharger La Crosse Photos
Explore Tarot: Your Ultimate Tarot Cheat Sheet for Beginners
Kobold Beast Tribe Guide and Rewards
Is Sportsurge Safe and Legal in 2024? Any Alternatives?
Apnetv.con
Think Up Elar Level 5 Answer Key Pdf
Viha Email Login
Arboristsite Forum Chainsaw
10-Day Weather Forecast for Florence, AL - The Weather Channel | weather.com
Moviesda3.Com
Bx11
Candy Land Santa Ana
Van Buren County Arrests.org
Saritaprivate
Sulfur - Element information, properties and uses
Raz-Plus Literacy Essentials for PreK-6
The Largest Banks - ​​How to Transfer Money With Only Card Number and CVV (2024)
Euro Style Scrub Caps
O'Reilly Auto Parts - Mathis, TX - Nextdoor
Xfinity Cup Race Today
Cona Physical Therapy
Ardie From Something Was Wrong Podcast
2004 Honda Odyssey Firing Order
Page 2383 – Christianity Today
Pay Stub Portal
Aid Office On 59Th Ashland
Basil Martusevich
Chapaeva Age
Craigslist Gigs Norfolk
Los Amigos Taquería Kalona Menu
Tendermeetup Login
Unity Webgl Player Drift Hunters
CVS Near Me | Somersworth, NH
Gateway Bible Passage Lookup
Lovely Nails Prices (2024) – Salon Rates
How to Get a Better Signal on Your iPhone or Android Smartphone
The Angel Next Door Spoils Me Rotten Gogoanime
Gopher Hockey Forum
Hkx File Compatibility Check Skyrim/Sse
Garland County Mugshots Today
Tropical Smoothie Address
Euro area international trade in goods surplus €21.2 bn
552 Bus Schedule To Atlantic City
Best Restaurant In Glendale Az
All Buttons In Blox Fruits
Madden 23 Can't Hire Offensive Coordinator
Concentrix + Webhelp devient Concentrix
Electronics coupons, offers & promotions | The Los Angeles Times
Latest Posts
Article information

Author: Cheryll Lueilwitz

Last Updated:

Views: 5945

Rating: 4.3 / 5 (54 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Cheryll Lueilwitz

Birthday: 1997-12-23

Address: 4653 O'Kon Hill, Lake Juanstad, AR 65469

Phone: +494124489301

Job: Marketing Representative

Hobby: Reading, Ice skating, Foraging, BASE jumping, Hiking, Skateboarding, Kayaking

Introduction: My name is Cheryll Lueilwitz, I am a sparkling, clean, super, lucky, joyous, outstanding, lucky person who loves writing and wants to share my knowledge and understanding with you.