Have you migrated from an on-prem server to Azure AD?

Jim 271 Reputation points
2023-04-04T14:24:29.35+00:00

Windows Server 2012 Standard. File Server. Domain Controller. Print Server. No OU's. Minimal GP's, Password policies, etc. Sonicwall Firewall VPN. Mostly Remote Users. One File Share, "I" Drive. About 10 Security groups. 365 Small Business Tenant. Windows 10/11 clients, 5 or 6 Macs. No huge growth in the foreseeable future. Before I purchase a new server, would I be better served (pun intended) moving to Azure AD? Has anyone in a similar environment done this and what was your experience? What is the user experience like? Can we still map an "I" drive for minimal user impact? Do they use their 365 credentials to login? Do I need to reconfigure all the laptops? Bottom line, when I unplug the on prem server Friday night, what happens on Monday morning? My fantasy would be they logon with their 365 credentials and the client creates a new profile as it would with any new authenticated user. All the files from the old profile are still on One Drive and there is a file share pointing to Azure with the files that were on the local server. Thank you.

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,932 questions
Windows Server Migration
Windows Server Migration
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Migration: The process of making existing applications and data work on a different computer or operating system.
409 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Limitless Technology 43,966 Reputation points
    2023-04-05T10:01:51.6766667+00:00

    Hello Thank you for your question and reaching out. I can understand you are having query\issues related to Migrate On-Prem AD to Azure AD. To start, it's crucial to realise that Azure AD is NOT a cloud-based alternative to Active Directory. Instead, Azure AD functions as the user management system for Azure and works on top of Active Directory implementations to offer single sign-on (SSO) access to a range of SaaS apps like Office 365, Salesforce, DropBox, and many others. It is essentially intended to act as a link between your current legacy Active Directory system and Microsoft's selection of suitable cloud-delivered services. Although you can sync your Active Directory instance with Azure AD, Azure AD is not a full-featured cloud-based directory service on its own. This is due to the fact that Azure AD does not serve as the reliable provider of user identities. (unless you are just using Office 365 or Azure resources). For many organizations, this position still falls under the purview of Active Directory, necessitating the development and upkeep of conventional on-premises hardware by a dedicated IT team. Unfortunately, despite the fact that Azure AD is a cloud identity platform, Active Directory is still the primary directory tool for identity management. --If the reply is helpful, please Upvote and Accept as answer--

    1 person found this answer helpful.
    0 comments No comments