Microsoft Entra ID Beginner's Tutorial (Azure Active Directory)

Microsoft Entra on Microsoft Mechanics
16 Oct 202312:54

Summary

TLDRMicrosoft Entra ID offers a unified identity and access management solution, simplifying secure access to work applications across clouds with a single sign-in. It enhances security through multifactor authentication, risk assessment, and passwordless login. The script guides users and admins through setup, user and group management, and device integration, emphasizing Entra ID's role in protecting identity and information.

Takeaways

  • 🔒 Microsoft Entra ID allows for secure, unified access to various online services using a single sign-on with your work email address.
  • 🆔 It serves as an identity and access management solution, handling both authentication (verifying identity) and authorization (granting access to services).
  • 🔄 Microsoft Entra ID replaces Azure Active Directory and comes with new updates while retaining a familiar interface for those already acquainted with Azure AD.
  • 🧑‍💻 The solution simplifies the management of multiple app and service logins, reducing the risk of credential reuse and potential security breaches.
  • 👥 It provides a centralized location for IT and help desk to manage user accounts, including creation, changes, password resets, and more.
  • 🌐 Entra ID supports multi-cloud identity management, extending its services to non-Microsoft cloud apps like Google, Salesforce, and AWS.
  • 🔑 It promotes stronger security measures with support for multi-factor authentication and passwordless login options.
  • 📊 Entra ID includes real-time sign-in risk assessment through Conditional Access, enhancing security by considering user risk levels and device compliance.
  • 🛠️ The Microsoft Entra Admin Center is the hub for managing identities, including users, groups, and enterprise applications, with a focus on simplicity and shared backend service.
  • 🔄 Hybrid management allows Entra ID to work with on-premises directory services like Active Directory, synchronizing services for a seamless experience.
  • 📝 Entra ID offers detailed audit logs and sign-in reports, giving administrators insight into user activities and access patterns.

Q & A

  • What is Microsoft Entra ID and what does it enable users to do?

    -Microsoft Entra ID is an identity and access management solution that allows users to securely access all their online services for work using their work email address, without needing to remember multiple passwords. It consolidates identity services and enables passwordless login, multi-factor authentication, and real-time sign-in risk assessment.

  • Why is it beneficial to consolidate identity services with Microsoft Entra ID?

    -Consolidating identity services with Microsoft Entra ID simplifies the process of remembering multiple login credentials, enhances security with features like multi-factor authentication, and allows for centralized management of user identities and access permissions across various services, including non-Microsoft ones.

  • How does Microsoft Entra ID help with the security of user credentials?

    -Microsoft Entra ID helps secure user credentials by offering multi-factor authentication and passwordless login options. It also assesses sign-in risk in real-time, blocking unauthorized access attempts from unfamiliar locations or devices.

  • What is the relationship between Microsoft Entra ID and Azure Active Directory?

    -Microsoft Entra ID is the new name for Azure Active Directory. While there are a few updates, the transition is meant to be familiar for those who are already acquainted with Azure Active Directory.

  • How does Microsoft Entra ID support identity management for non-Microsoft services?

    -Microsoft Entra ID can be configured as the identity provider for non-Microsoft services such as Google, Salesforce, and AWS. This allows for a unified system to manage identities across different platforms.

  • What is the role of the Microsoft Entra Admin Center in identity management?

    -The Microsoft Entra Admin Center is the portal where identity admins can manage user accounts, groups, roles, authentication methods, and access to various applications and services. It also allows for the configuration of hybrid management with on-premises directory services like Active Directory.

  • What are the advantages of using groups in Microsoft Entra ID for identity management?

    -Groups in Microsoft Entra ID allow for logical organization of users, devices, and managed identities. They can be static or dynamic, with dynamic groups automatically enrolling members based on set properties, simplifying management and access control.

  • How does Microsoft Entra ID support multi-factor authentication?

    -Microsoft Entra ID supports multiple authentication methods for multi-factor authentication, including biometric sign-in with Windows Hello for Business, FIDO2 security keys, the Authenticator app on mobile phones, and other options beyond just password-based authentication.

  • What is Conditional Access in the context of Microsoft Entra ID?

    -Conditional Access in Microsoft Entra ID is a feature that assesses risk in real-time and makes access decisions based on user risk level, IP location, device compliance, and the applications being accessed. It can allow, block, or require additional authentication strength based on predefined controls.

  • How does Microsoft Entra ID integrate with device management?

    -Microsoft Entra ID integrates with device management by using device state to assess sign-in risk in real-time and enabling single sign-on through Microsoft Entra join. This allows seamless access to work resources after signing into a device, and it works with tools like Microsoft Intune for broader device management tasks.

  • What resources are available for further learning about Microsoft Entra ID?

    -For more information on Microsoft Entra ID, one can visit aka.ms/EntraDocs, which is a resource provided for documentation and further learning about the service.

Outlines

00:00

🔒 Introduction to Microsoft Entra ID

The first paragraph introduces Microsoft Entra ID as an identity and access management solution that simplifies user authentication and authorization across various online services, including non-Microsoft cloud apps. It emphasizes the benefits of using a single sign-on system with multi-factor authentication to enhance security and ease of use. The paragraph also touches on the potential risks of credential reuse and the administrative challenges of managing multiple services. The speaker outlines the topics to be covered, including the basics of Microsoft Entra ID, its advantages, and an introduction to the admin experience.

05:02

🛠️ Identity Admin Experience and Core Capabilities

The second paragraph delves into the identity admin perspective, discussing prerequisites and dependencies for using Microsoft Entra ID. It explains how to access the Microsoft Entra Admin Center and manage identities for both Microsoft and non-Microsoft services. The paragraph covers the setup of enterprise applications, hybrid management with on-premises directories like Active Directory, and the management of users, groups, and authentication methods. It also highlights the importance of multi-factor authentication and the use of Conditional Access to assess sign-in risk in real-time.

10:04

👥 User and Group Management in Microsoft Entra ID

The third paragraph focuses on the day-to-day management of user accounts within Microsoft Entra ID, including adding, editing, and assigning users to groups and roles. It explains the process of creating user accounts, setting properties, and using dynamic groups for automated membership based on user attributes. The paragraph also discusses the assignment of licenses for Microsoft services and the use of admin roles to implement role-based access control. Additionally, it introduces admin units for restricting permissions and the integration of device management with Microsoft Entra ID for enhanced security and single sign-on capabilities.

Mindmap

Keywords

💡Microsoft Entra ID

Microsoft Entra ID is a common identity and access management solution that allows users to securely access various online services using their work credentials. It is central to the video's theme of simplifying and enhancing the security of access to multiple services. The script mentions it as a replacement for Azure Active Directory with new updates, emphasizing its role in authentication and authorization.

💡Authentication

Authentication is the process of verifying the identity of a user or device. It is a fundamental concept in the video, as Microsoft Entra ID uses it to confirm the identity of users before granting access to services. The script explains that once authentication is verified, users can access services they are permitted to use.

💡Authorization

Authorization refers to the process of granting access and permissions to users to use certain services or resources after they have been authenticated. It is closely related to authentication and is a key part of the video's discussion on how Microsoft Entra ID manages access to services.

💡Multi-cloud

The term 'multi-cloud' in the script refers to the ability of Microsoft Entra ID to manage identities and access across different cloud services, not just those provided by Microsoft. It is an important aspect of the video's message about the versatility and broad applicability of Microsoft Entra ID.

💡Passwordless login

Passwordless login is a security feature highlighted in the video that allows users to access services without needing to remember multiple passwords. It is an example of how Microsoft Entra ID enhances security by reducing the reliance on traditional passwords, as mentioned in the script.

💡Two-factor authentication

Two-factor authentication, or 2FA, is a security method that requires users to provide two different types of identification before accessing a service. The video script promotes this method as a more secure alternative to single-password authentication, which is supported by Microsoft Entra ID.

💡Conditional Access

Conditional Access is a feature that allows organizations to define policies for resource access based on certain conditions, such as the user's risk level or location. The script describes how Microsoft Entra ID uses Conditional Access to assess sign-in risk in real-time and make decisions on allowing, blocking, or requiring additional authentication.

💡Hybrid management

Hybrid management, as discussed in the script, refers to the integration of on-premises directory services like Active Directory with cloud-based services like Microsoft Entra ID. This allows for synchronization and management of services across different environments.

💡Admin units

Admin units in the video script are a way to delegate administrative permissions to specific groups or departments within an organization. They are part of the role-based access control (RBAC) system, which is used to restrict and define the scope of administrative control.

💡Dynamic Groups

Dynamic Groups, as explained in the script, are groups in Microsoft Entra ID that automatically add or remove members based on predefined rules or attributes. They are useful for simplifying management by automatically enrolling users or devices into groups without manual intervention.

💡Device management

Device management is the process of overseeing and controlling the devices that access an organization's resources. In the context of the video, Microsoft Entra ID integrates with device management to assess sign-in risk and enable single sign-on, as discussed in the script.

Highlights

Microsoft Entra ID enables secure access to all online services using the same sign-in credentials.

Entra ID's primary function is identity and access management, simplifying the authentication and authorization process.

Users can access non-Microsoft cloud services like Google, Salesforce, and AWS with their work email.

Microsoft Entra ID is the new name for Azure Active Directory, with some updates but a familiar interface.

Consolidating identity services reduces the complexity of managing multiple logins and the risk of credential reuse.

The risk of credential leaks is mitigated as Entra ID can block unauthorized access attempts in real-time.

Entra ID supports passwordless login and two-factor authentication for enhanced security.

Centralized management of user access to web and business apps simplifies IT administration.

Microsoft Entra Admin Center provides a unified platform for identity and access management.

Hybrid management allows synchronization between on-premises directory services and Microsoft Entra ID.

Dynamic Groups in Entra ID automatically manage membership based on user or device properties.

Microsoft Entra supports multiple authentication methods, including biometrics and FIDO2 security keys.

Conditional Access in Entra ID assesses sign-in risk in real-time to decide access permissions.

Admin units in Entra ID restrict permissions to specific organizational segments, enhancing security.

Device management integration with Entra ID allows for real-time risk assessment and single sign-on capabilities.

Microsoft Entra ID seamlessly works with Microsoft Intune and other endpoint management tools for comprehensive device management.

For more information on Microsoft Entra ID, visit aka.ms/EntraDocs for detailed documentation.

Transcripts

play00:00

(music)

play00:02

- Imagine being able to use the same sign-in credentials

play00:05

to securely access all of your online services for work,

play00:09

not only the ones hosted by Microsoft,

play00:10

but even other cloud apps and service providers

play00:13

just using your work email address

play00:15

and without needing to remember your passwords.

play00:18

Well, all of that is possible

play00:19

with Microsoft Entra ID.

play00:21

As a common identity and access management solution,

play00:23

its primary job is to help you prove

play00:26

you are who you say you are.

play00:27

And once that's verified,

play00:28

which is a process called authentication,

play00:31

you can access services that you have permissions to use,

play00:34

which we refer to as authorization.

play00:36

So today, I'm going to walk you through all the fundamentals

play00:39

of Microsoft Entra ID, what it is and how it works.

play00:42

First, as a user to access services

play00:44

even from non-Microsoft clouds, like Google, Salesforce,

play00:48

AWS, and others.

play00:49

Then if you're an identity admin,

play00:51

I'll walk through the basics with a focus

play00:53

on users, groups, and roles.

play00:55

And the good news is if you're familiar

play00:57

with Azure Active Directory,

play00:59

Microsoft Entra ID is its new name.

play01:01

And while there are a few new updates,

play01:03

it's going to look pretty familiar.

play01:05

So let's start by looking at why you would even consolidate

play01:08

identity services into a single provider.

play01:11

And there are really quite a few reasons.

play01:13

First, it's not easy to remember

play01:15

all the different logins that you use

play01:16

to access multiple apps and services.

play01:18

And related to that,

play01:20

the reality is many people will reuse their username

play01:23

and password across different services.

play01:25

So when one of those services gets hacked

play01:28

and leaks your credentials,

play01:30

without you even knowing it,

play01:31

adversaries will use those leaked credentials

play01:34

to access other services.

play01:36

And what if you're one of the responsible ones,

play01:38

and you don't reuse passwords

play01:39

or you make a point of setting up second factor

play01:41

of authentication whenever possible?

play01:44

Well, that's one step better from a security point of view,

play01:46

but for the organizations you work for,

play01:49

it would still mean that they need to manage each service

play01:52

that you're accessing separately,

play01:54

for everything from account creation,

play01:55

changes associated with your identity,

play01:57

password resets, and more.

play01:59

So if you could just have one username

play02:01

and a unified system to log into all your work services,

play02:05

where it's more secure with two factors

play02:07

of authentication, works with passwordless login

play02:10

so you don't need to remember multiple passwords,

play02:12

just your email address.

play02:14

It assesses sign-in risk in real-time.

play02:16

Like if someone from another country

play02:18

has stolen your credentials

play02:19

and is trying to use your account,

play02:21

so it can block them.

play02:22

You can get to all of your assigned web

play02:24

or line of business apps from one central location

play02:27

instead of managing this yourself

play02:29

with lots of browser bookmarks and favorites.

play02:32

And for IT and your help desk,

play02:33

all of this can be managed in one place.

play02:35

Doesn't that sound like a better option?

play02:37

And that's what Microsoft Entra ID is all about.

play02:40

Multi-cloud identity and access management,

play02:43

enabling secure access to your work applications

play02:46

and protecting your identity, which then in turn

play02:48

helps protect the information and services you use.

play02:52

Now let's switch gears to the identity admin experience

play02:54

and a few important things you should know

play02:56

about before you get started.

play02:57

These will become prerequisites and dependencies

play02:59

as you work with core capabilities.

play03:02

So I'll start in the Microsoft Entra Admin Center.

play03:05

You can get to it by navigating to entra.microsoft.com.

play03:09

By the way, for Microsoft Cloud services

play03:11

like Microsoft 365 or Intune,

play03:14

an instance of Microsoft Entra

play03:16

is set up behind the scenes

play03:17

for your organization automatically.

play03:19

And even though the same information

play03:21

is presented in these different admin experiences,

play03:24

you can make changes in any of these locations

play03:26

to the same shared backend service.

play03:29

For today though, I'll keep things simple

play03:31

and I'll do everything

play03:31

from the Microsoft Entra Admin Center.

play03:34

First, and as I mentioned before,

play03:35

with things like Google, Salesforce, and AWS services,

play03:38

you can manage identities for non-Microsoft services

play03:42

in addition to those offered by Microsoft.

play03:45

In enterprise applications, you can see that my environment

play03:47

has quite a few of these already set up.

play03:50

In most cases, there is a one-time operation

play03:53

to set each of these up

play03:54

where you'll configure Microsoft Entra ID

play03:57

as the identity provider for that app or service,

play04:00

its integration details,

play04:01

and which users or groups can access it.

play04:03

Next, if you currently have an on-premises directory service

play04:06

like Active Directory, you can configure it

play04:09

within hybrid management

play04:10

to work directly with Microsoft Entra ID

play04:12

to synchronize services from basic topologies

play04:15

to even more advanced ones.

play04:17

Then of course, as shown and mentioned,

play04:18

you'll use Microsoft Entra to manage identities.

play04:22

Now these can be users,

play04:23

they can also be devices,

play04:25

then groups that can consist of users, devices,

play04:28

and managed identities.

play04:30

And these managed identities can include applications

play04:32

or other resources like a cloud-hosted virtual machine.

play04:35

In protections, you'll find authentication methods,

play04:38

which you'll want to use for multifactor authentication.

play04:41

That's because password-only authentication

play04:43

is not safe or recommended and Microsoft Entra ID

play04:46

makes it simple to standardize

play04:48

on more secure passwordless multifactor sign-ins.

play04:51

And Microsoft Entra supports

play04:53

multiple authentication methods,

play04:55

including biometric sign-in options

play04:57

with Windows Hello for Business,

play04:59

FIDO2 security keys, as well as mobile phones

play05:02

with the Authenticator app,

play05:04

along with other options that go beyond basic authentication

play05:07

using just passwords.

play05:09

And another major benefit of Microsoft Entra ID

play05:12

is its ability to assess risk in real-time

play05:15

using Conditional Access.

play05:17

So here, we base access decisions on user risk level,

play05:20

the IP location, where the sign-in attempt is coming from,

play05:24

whether the device trying to sign in is compliant,

play05:26

and the applications.

play05:27

After that, as you sign into those services,

play05:29

conditional access can decide to allow, block,

play05:33

or require additional authentication strength

play05:35

based on the controls that you set for granting access.

play05:39

So now you know a few of the core capabilities.

play05:41

Let's look at a few of the basics that you'll need

play05:43

to know when running the service on a day-to-day basis.

play05:47

And then once you have an instance

play05:48

of Microsoft Entra ID running,

play05:50

the most common tasks you'll have

play05:52

is to manage user accounts.

play05:54

So here, you can see that I already have a few users added,

play05:56

but I'll add another to show you how that process works.

play05:59

And immediately, you'll see that I have options

play06:01

for users both internal to my organization

play06:03

and external to my organization.

play06:05

When you get started, you'll typically

play06:07

want to add internal users as members of your organization.

play06:10

The user principle name, often referred to as a UPN,

play06:14

is normally the same as an email address

play06:16

and you can use whatever standard construct

play06:18

you have in place.

play06:20

So I'll use first initial and last name.

play06:23

The display name then is usually the fully spelled out

play06:25

first and last name.

play06:27

And even though ultimately, this account

play06:29

will be used with passwordless multifactor authentication

play06:31

later, we'll let the system generate a password.

play06:34

Then in properties, you'll input all the user's details,

play06:37

and these are important to fill in

play06:38

because you'll need them later for filtering

play06:40

and dynamic grouping that I'll show you in a moment.

play06:43

So now I have all their details inputted.

play06:45

The next in assignments, I can manually add

play06:47

this user account to an existing group.

play06:49

So I'll do that here.

play06:51

And the same is true for adding roles,

play06:53

as I scroll down this list of built-in roles,

play06:56

you'll see they can be pretty specialized

play06:57

with lots of administrator roles.

play06:59

Now for many user types, you won't need to define a role.

play07:02

You can add them later if you want to,

play07:04

but for my case, I'll just close this out

play07:06

and I'll create the user account.

play07:08

And now we have our new user,

play07:09

and what's often just as common for managing users

play07:11

is editing them.

play07:12

So I'm going to click into this user account.

play07:15

Right on the top, you'll find some of the most common tasks

play07:17

for editing properties, deleting the account,

play07:19

resetting the password, or revoking the sessions

play07:22

that the selected user is currently logged into.

play07:25

And this will come in handy if a user,

play07:26

say, reports a lost or stolen device.

play07:29

On the left, you'll find the applications

play07:31

that each user has assigned to them.

play07:33

Importantly, Microsoft Entra ID is often also used

play07:36

for license assignment with Microsoft services.

play07:40

And here, you can see the top level products.

play07:42

And if I click into assignments,

play07:44

you can even control access to lots of the underlying apps

play07:47

and services within each of those top level product plans.

play07:50

This allows you to curate exactly which app experiences

play07:53

users have access to, so it's not all or nothing.

play07:57

Then in devices, you can see which devices

play07:59

and the details for each device that this user

play08:02

has joined to Microsoft Entra.

play08:04

And for each user account,

play08:05

you can access a full set of audit logs

play08:08

with different events related to their identity,

play08:11

as well as detailed sign-in logs to see which apps

play08:13

they've recently signed into, along with their locations.

play08:17

Okay, so now with our users configured,

play08:19

let's dig into how you'd group them together using groups.

play08:23

These can comprise of users, other groups, devices,

play08:26

and also managed identities.

play08:28

In fact, here, you can see a few different groups

play08:30

and types spanning Microsoft 365, distribution,

play08:33

and security groups.

play08:35

These are all based on roles, devices, locations, and more.

play08:39

So I'll create a new group,

play08:40

and you'll see that these can be security groups,

play08:42

or Microsoft 365 groups.

play08:45

And I'll explain what each one of them does

play08:46

and we'll start with security groups.

play08:48

So you'll see from these controls

play08:49

that security groups are simply a logical grouping

play08:52

of objects in the directory.

play08:55

As I click into members,

play08:56

you'll also see these can be users,

play08:58

other groups, devices, and enterprise applications.

play09:01

And that's it.

play09:03

Conversely though, if I back out of the process

play09:05

and start a Microsoft 365 group,

play09:07

you'll see the difference here is that it provisions

play09:09

a shared set of resources, like a shared inbox,

play09:13

and calendar in Exchange as indicated here.

play09:16

And behind the scenes,

play09:17

it's also creating a SharePoint document library

play09:20

along with a few other Microsoft 365 resources.

play09:24

Then for member types, this time, you'll only see users

play09:27

which can be people or things like meeting rooms.

play09:31

And something else that you can set up for both users

play09:33

and devices are Dynamic Groups.

play09:36

Now, pay attention as I change the membership type here

play09:38

from assigned, where you or others will manually assign

play09:41

members as is indicated at the bottom,

play09:43

to dynamic in this case.

play09:45

And you'll see that members down below just change

play09:48

to add dynamic query.

play09:50

Now this is super useful

play09:51

because it will automatically enroll,

play09:53

or conversely unenroll users or devices

play09:55

into groups based on their individual properties.

play09:58

In this case, I want to group everyone

play10:00

from the city where the value equals,

play10:03

and then I'll type Bellevue and save it.

play10:06

Now go ahead and name my group Bellevue Users

play10:08

and hit create.

play10:10

And that takes a moment to provision the group

play10:11

and its underlying services.

play10:14

Then if I open up the group,

play10:15

you'll see that in members, it's already found and added

play10:18

three people already working

play10:19

in the city of Bellevue automatically.

play10:22

So now let's move into something a bit more admin-focused

play10:24

and how you and your fellow admins can manage resources

play10:27

using admin roles.

play10:29

So I'm going to move into roles and admins.

play10:30

And if you're familiar with the concept

play10:32

of role-based access control, or RBAC,

play10:34

this is how you can right-size admin level permissions

play10:37

to only the things that you need to access.

play10:39

Of course, it's a huge risk if you just give everyone

play10:42

global admin rights,

play10:43

especially if you have a larger IT team.

play10:46

So these roles can pinpoint permissions based

play10:48

on the resources that each admin needs to manage.

play10:52

So now if I jump back over to a user like Christie here,

play10:55

in assigned roles, I can add one,

play10:57

and now she can perform that function.

play10:59

So now let's talk about admin units,

play11:01

which are another way to restrict permissions in a role,

play11:04

similar to an organizational unit,

play11:06

if you're familiar with Active Directory,

play11:07

for example, to certain departments, regions,

play11:09

or other segments in your organization.

play11:12

Let show you an example.

play11:13

So here, I'm going to create a new admin unit.

play11:16

Now I'll give it a name, Help Desk.

play11:19

And this restricted management control is important

play11:21

because it means the tenant level admins

play11:23

won't simply inherit this role if you don't want them to.

play11:27

Then I'll assign roles, and I'll pick a Teams administrator

play11:29

in this case, which will allow these users

play11:31

that I'll pick next to manage Microsoft Teams settings.

play11:35

So now I'll pick a few people

play11:36

working as Microsoft Teams admins.

play11:38

And from there, I can create it.

play11:40

Again, just those people that I defined have access

play11:43

to manage the Teams service.

play11:45

And one more component I'll touch on today

play11:47

is how Microsoft Entra integrates with device management.

play11:51

So as I mentioned before,

play11:52

device state can be used to assess sign-in risk

play11:55

in real-time with Conditional Access.

play11:57

And it also works to enable single sign-on

play11:59

with something called Microsoft Entra join,

play12:02

so that as you sign into your device running Windows,

play12:05

and now even macOS,

play12:07

that single sign-on can transfer

play12:09

to local and web apps you use to access work resources.

play12:13

You can enable this from device settings,

play12:15

and importantly, require multi-factor authentication

play12:18

be used to register or join devices with Microsoft Entra.

play12:22

And by the way, all of this works seamlessly

play12:24

with Microsoft Intune and other endpoint management tools

play12:27

as you use those to manage the broader tasks

play12:30

of device management from provisioning,

play12:32

to app distribution, and device configuration.

play12:35

So those are a few of the core concepts

play12:36

to manage users, groups, applications, and devices.

play12:39

Now to learn more, check out aka.ms/EntraDocs.

play12:43

And keep following Microsoft Mechanics

play12:45

for latest tech updates.

play12:46

And thanks for watching.

play12:47

(music)

Rate This

5.0 / 5 (0 votes)

Ähnliche Tags
Identity ManagementMicrosoft EntraCloud SecuritySingle Sign-OnMulti-Factor AuthConditional AccessAdmin ControlUser AccessDevice ManagementHybrid Directory
Benötigen Sie eine Zusammenfassung auf Englisch?