Introduction

Completed

Transitioning workloads to the cloud involves more than just moving servers, websites, and data. Companies need to think about how to secure those resources, identify authorized users, and ensure that the data accessed, services created, and operations performed by those users is permitted. Security is a complex area, and it's easy to get wrong, as shown by the multitude of successful attacks on big companies in the news.

We need to control user access to company data centrally, provide a definitive identity for each user that a company uses for each service, and ensure employees and vendors have just enough access to do their job. When an employee leaves or a vendor's contract is over, ensuring that their access is removed is even more important.

Azure tries to make these sorts of problems easier to solve with Microsoft Entra ID. Microsoft Entra ID is Microsoft's cloud-based identity and access-management service, which provides single sign-on and multifactor authentication to help protect your users from 99.9 percent of cybersecurity attacks.

Learning objectives

In this module, you'll:

  • Learn the difference between Microsoft Entra ID and Windows Server Active Directory.
  • Understand tenants, subscriptions, and users.
  • Create a new Microsoft Entra ID.
  • Add users and groups to a Microsoft Entra ID.
  • Manage roles in a Microsoft Entra ID.
  • Learn how to create a hybrid identity solution with Microsoft Entra Connect.

Prerequisites

  • Basic understanding of identity and role-based access control
  • Experience using the Azure portal