Checkpoint: Key requirements for Office 365 single sign-on with Azure Virtual Machines

 

Applies to: Office 365

Summary: Helps you decide whether using Office 365 with single sign-on and Azure Virtual Machines is right for your organization.

We're listening to your feedback and consolidating all our Office 365 deployment content. On July 1st, 2015, all information in this guide will be moved to https://support.office.com/, and these pages will be removed from TechNet. As you review the content still on TechNet, you'll notice many have links pointing to the new content already on https://support.office.com/.

To explore content available on https://support.office.com/, start with the Office 365 for business - Admin Help page.

Use the table in this article to help you determine if using Azure Virtual Machines for Office 365 directory integration components are appropriate for your organization.

Determine if Virtual Machines are right for your Office 365 deployment

Question Guidance

Have you evaluated both cloud identities and federated identities by reviewing the Office 365 documentation and an Office 365 trial?

If you haven’t done so yet, you should review the Office 365 documentation. Consider setting up an Office 365 trial to evaluate cloud identities for your organization.

Come back to this article at a later stage of your evaluation.

Are cloud identities sufficient for your user needs?

If cloud identities satisfy your business requirements, you don’t require an Active Directory Federation Services (AD FS) infrastructure. You may possibly require directory synchronization, which you should deploy on-premises.

This article won’t help with on-premises–only deployments of directory integration.

Do you already operate an AD FS infrastructure on-premises?

If you already operate an AD FS infrastructure, consider using your existing infrastructure with Office 365.

Are you willing to deploy domain controllers to Azure?

If you aren’t willing to deploy domain controllers to Azure, you shouldn’t deploy Office 365 directory integration components on Virtual Machines.

Are you willing to deploy and operate a VPN connection between your corporate network and Azure to support directory replication traffic?

If you aren’t willing to deploy and operate a VPN connection for Azure connectivity, you shouldn’t deploy Office 365 directory integration components on Virtual Machines.

Are you comfortable with infrastructure as a service and infrastructure virtualization, or are you working with a trusted partner who is familiar with these technologies?

Azure and virtualization may add complexity to your environment. You should be familiar with these technologies or work with a partner who can assist you.

Have you estimated the reoccurring costs for computing power, storage, and bandwidth, and compared it to your existing infrastructure charges?

Before deciding on a deployment strategy, you should estimate the costs that are associated with Azure services.

We always recommend that you work with an experienced services professional for additional guidance and to address implementation details that are beyond the scope of this article. Microsoft Consulting Services or an Office 365 Deployment Partner can assist you. For a full list, see Why Work with an Office 365 Expert.