Remove Hybrid AAD Connect and Remain in AAD

Shane Walters 21 Reputation points
2021-10-29T19:21:01.947+00:00

I have a client who is in a hybrid (on-prem AD with Azure AD Connect synching to AAD). We are slowly removing the computers from the on-prem AD domain and joining them to Azure AD and having the users log in with their Azure AD account. We are migrating profile information as we know that needs to be completed during this process.

The question is, once we have all workstations removed from on-prem AD so that all users are logging into their AAD joined computers with their AAD accounts. Can we simply run the command to stop synchronization (no longer use Azure AD Connect) and then the users and groups that are in AAD will be left in AAD? All users and groups that are in AAD were put there by Azure AD Connect. We are hoping they are left there untouched once we are ready to cutover.

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,466 questions
0 comments No comments
{count} votes

Accepted answer
  1. Vasil Michev 95,341 Reputation points MVP
    2021-10-30T06:12:02.383+00:00

    If the goal is to remove any dependencies on on-premises AD, all you need to do is disable dirsync. Any previously synchronized objects will be converted to "cloud" ones and you can manage them directly in Office 365/Azure AD. Do not delete objects before dirsync is disabled or move them to an out-of-scope OU, this will cause them to be removed from O365. You can do so after you disable dirsync.


0 additional answers

Sort by: Most helpful