Dynamics 365 Customer Engagement (on-premises) Integration with Office 365

This documentation applies to customers who access Dynamics 365 Customer Engagement (on-premises) through the Microsoft Online Services environment. Through integration of Dynamics 365 Customer Engagement (on-premises) with Office 365, Dynamics 365 Customer Engagement (on-premises) customers that are subscribed to Office 365 have single sign-on access, through identity federation, to any Office 365 supported application, such as Microsoft Exchange Online. Similarly, when provisioned, Office 365 customers have access to Dynamics 365 Customer Engagement (on-premises). In addition, by federating Active Directory domain accounts in Microsoft cloud services, businesses can manage a single set of user identities in both their Active Directory domain and Dynamics 365 Customer Engagement (on-premises).

This topic provides information about where users’ identities are created and managed, and how they relate to Dynamics 365 Customer Engagement (on-premises).

Identity management with Microsoft Online Services

When accessing the Dynamics 365 Customer Engagement (on-premises) web services, your applications should know the identity provider associated with the logged on user’s Dynamics 365 Customer Engagement (on-premises) account. Configuration of the user’s authentication credentials for accessing the web services through SDK calls is slightly different for each provider. The details on how to configure user credentials for each identity provider and access the Dynamics 365 Customer Engagement (on-premises) web services is discussed in the topic Access the Dynamics 365 Customer Engagement (on-premises) Services.

There are two identity providers supported by Dynamics 365 Customer Engagement (on-premises) and provisioned through Microsoft Online Services: User ID, and Active Directory (through cloud federation). The following discussion provides an overview of these identity services and how they relate to Dynamics 365 Customer Engagement (on-premises)].

User ID

User ID represents user identities provisioned by customers in Microsoft cloud services and is the identity provider for all customers who have subscribed to the Office 365 collaboration environment. User ID enables you to have access to all Microsoft online services such as Microsoft Exchange Online and Dynamics 365 Customer Engagement (on-premises). Customers with a User ID have their account credentials and policies managed through Microsoft Online Services.

For the sake of this discussion, User ID users are referred to in this documentation as “managed” or “non-federated” users.

Active Directory

Federation allows customers to use Active Directory-based domain user accounts to access Microsoft Online Services such as Office 365 or Dynamics 365 Customer Engagement (on-premises). After federation is configured by an administrator, Active Directory-based system user accounts can be locally managed, made available to Microsoft Online Services, and kept in sync with changes made to the on-premises Active Directory identities. The benefit of federation is a single sign-on experience across Dynamics 365 Customer Engagement (on-premises) and Dynamics 365 Customer Engagement (on-premises) systems. This type of identity management is useful for large corporations that have hundreds or thousands of established users.

For more information about how to configure identity federation, see Single sign-on: Roadmap.

Identity management with Microsoft account

Microsoft account continues to be a supported identity provider for Dynamics 365 Customer Engagement (on-premises). However, Microsoft account is not supported for Dynamics 365 Customer Engagement (on-premises) organizations when provisioned through Microsoft Online Services. Dynamics 365 Customer Engagement (on-premises) customers that are not subscribed through Office 365 can access Dynamics 365 Customer Engagement (on-premises) through their Microsoft account.

See also

Connect with Microsoft Office 365
Access the Dynamics 365 Customer Engagement Web Services
AuthenticationCredentials
Active Directory and Claims-Based Authentication
Active Directory Federation Services
Access Control Service 2.0