I use Microsoft Entra ID daily as an end customer in an enterprise environment. We are using it for very simple use cases such as authenticating with SSO to third-party solutions.
IT Engineer at a tech services company with 1,001-5,000 employees
Real User
Top 20
2024-06-27T13:56:00Z
Jun 27, 2024
We primarily use the solution for our AD. Azure AD and Microsoft Entra ID are basically the same, they are currently rebranding. I basically manage users and permissions.
Sr software development engineer at a tech services company with 10,001+ employees
Real User
Top 20
2023-11-28T12:51:00Z
Nov 28, 2023
The use cases typically include external customer authentication, which we do, and by customers, I mean our hotel partners. There is basic user authentication and the ability to isolate those users based on a particular security environment, whether they are coming from a PCI environment, lab environment, corp environment, etcetera. Each of those has to pass through specific security, so everything that your Active Directory or Windows AD is solving on-premise is essentially the use case, except for the external customer situation which was the one thing that made me look at Entra ID. Unfortunately, the way Entra ID works created a major security issue that I cannot go into regarding guest users for our tenant. We are now trying to fix that.
Systems Architect at a non-profit with 11-50 employees
Real User
Top 20
2023-11-28T12:49:00Z
Nov 28, 2023
We use Microsoft Entra ID primarily to reconnect all of our Windows laptops. It is our centralized location for access to pretty much anything web-related. Everything you log in is MFA activated. We've worked on conditional access policies in it as well.
Systems Engineer at a government with 11-50 employees
Real User
Top 20
2023-11-28T11:17:00Z
Nov 28, 2023
My organization uses Microsoft Entra ID for some people who access Azure, especially for people who need Azure for different things. My organization deals with people transitioning from a standard data center environment into a cloud-based one to meet their needs. My organization has certain conditional access to certain people because we have access to government and cloud services or a commercial environment, along with different versions of each of those across different groups. I would say that most of our organization's work is just giving conditional access to people and occasionally vendors, but nothing too absurd.
We have it synced to our on-premises Active Directory environment where we have some Active Directory servers. We use it for authentication into our cloud apps. We use it for SSO. Because it is connected to our Office 365 tenant, we use it for single sign-on for applications that support it. We also use it to evaluate risky sign-ins or risky activity for users. If there are user sign-ins from a geographic location that they would not normally sign in from, we get a notification for it, and we can investigate what is going on with a user's ID, if the person is actually there or not, and if we need to take any action on it.
CTO at a comms service provider with 1-10 employees
Real User
Top 20
2023-11-28T10:03:00Z
Nov 28, 2023
It is the primary ID platform that we use. It is where all our users are homed. We have Intune integrated with it as well. We use it for authentication. We still have some on-prem infrastructure, which uses legacy or traditional on-premises Active Directory, but all the endpoints and all the users are homed in there. We integrate with single sign-on for a lot of applications, such as Monday.com and ConnectWise. There are a lot of other tools there, and we use Entra ID for them as well. We use the multifactor authentication functionality in there and then Intune as well, which technically is not a part of Entra ID, but they are very close-knit. We use that for software deployment onto devices, and then we have been on Autopilot for device building and everything like that. It is the center of a lot of what we do.
IT Engineer at a recruiting/HR firm with 10,001+ employees
Real User
Top 20
2023-10-20T11:05:00Z
Oct 20, 2023
Microsoft Entra ID is used for user management and directory governance, including conditional access management, sync user management, group management, and application and SSO connections. In short, it is a user, policy, and access management solution for environments with 10,000 to 50,000+ users.
We're using the solution for our customers. It's for those that may have been on-premises and moved to the cloud when it started to become mainstream. Users wanted to transfer their users and permissions and so on to the cloud and onto Azure.
There are many use cases. The main use case is identity synchronization to on-prem with AD Connect. Another main use case is related to conditional access. Automated licensing is also one of the use cases. It is also used for identity access management with specific workflows, rules, etc. Permission or role management for applications is another use case, but I have never used that in production. I have demonstrated it to multiple customers, but they were not there yet.
Cloud Infrastructure Specialist at Francotyp Postalia
Real User
Top 20
2023-08-11T09:59:00Z
Aug 11, 2023
Our primary use case for this solution is identity and access management within our organization's hybrid cloud environment. We have a multinational presence across 12 countries, with around three thousand employees worldwide. Entra ID plays a pivotal role in streamlining user onboarding and offboarding processes, ensuring secure access to our resources. Our environment is characterized by a blend of on-premises and cloud-based services, and Entra ID seamlessly integrates with our Azure tenant. It allows us to efficiently manage user identities, enforce authentication and authorization policies, and implement multifactor authentication for enhanced security. Moreover, we leverage Entra ID's capabilities to maintain compliance with specific regulations, such as those in Germany, where mailbox access for departed employees requires careful management. Entra ID's security features, including Azure Information Protection integration, provide an additional layer of protection against evolving cyber threats.
We use it as the Active Directory on the cloud. We have the systems on-premises and on the cloud. We connect the AD data to Azure. We have a single sign-on service on multi-cloud. We use the single sign-on feature on, for example, AWS. In terms of the version, we use it as a service, and it is always updated to the latest version.
Technical Architect at LTI - Larsen & Toubro Infotech
Real User
Top 5
2023-07-17T10:55:00Z
Jul 17, 2023
We used Azure AD for a role-based customer access mechanism. We implemented a single tenant, single sign-on for users of the application. We gave them a sign-on feature with OpenID Connect.
We primarily use the solution for user integration; we have many users around the globe and use it for authentication syncing in Microsoft 365 and SSO, and the product provides a single point of use. Our environment encompasses many offices around the world.
Compliance Consultant at a aerospace/defense firm with 1-10 employees
Consultant
Top 20
2023-05-15T13:34:00Z
May 15, 2023
I am using Azure AD to assist a client with COCC level one and level two certifications. The primary use of the solution is its conditional access feature to enforce fine-tuned and adaptive access controls. The robustness of a zero-trust strategy to verify users has helped in implementing zero trust right now.
DevSecOps CISO Architect(Feature Engineer 3)- CISO Cyber Security Dept at ING
Real User
Top 5
2023-05-11T15:48:00Z
May 11, 2023
The main use case for Entra ID is to move from on-premises to the cloud. I have been doing a lot of cloud transformation work, and I have seen that most organizations that move to the cloud see a lot of benefits in terms of monitoring and IAM. In those cases, we move to Entra ID.
We use Azure AD to manage all endpoints, including laptops, desktops, mobile devices, such as iPads and iPhones, and users. We can disable accounts, create accounts, reset passwords, maintain access, and manage permissions.
We use Azure AD to implement conditional access when using Microsoft Network (MSN) services. Our infrastructure is primarily on-prem, and we operate our email in a hybrid environment and use the solution for continuity between our on-prem and cloud landscapes.
We use Office 365 for our emails and Office. As part of that, we have Active Directory on the cloud. We want to safeguard things, keeping in mind the recent upsurge in cyber attacks.
Network specialist at a wellness & fitness company with 501-1,000 employees
Real User
Top 20
2023-02-11T23:04:00Z
Feb 11, 2023
Azure AD is primarily used as the backend for all Microsoft Office 365 user accounts and licensing, as well as for securing those accounts. Endpoint Manager is also utilized, which is part of domain control in the cloud, even though it is not Azure AD.
Information Security Officer at a computer software company with 11-50 employees
Real User
Top 5
2023-01-21T03:07:00Z
Jan 21, 2023
I set up Azure Active Directory for many customers of the company I work for. I'm an implementer. It is the basis of identity and access for all the tenants we are using for our customers.
We are a university using Azure AD to authenticate staff, faculty, and students. Our organization completely depends on Azure Active Directory for authentication and identity-related features. All cloud activities and third-party services are validated with Azure Active Directory. We also have an on-premises Active Directory, and the data is synced periodically to the cloud. Most of the services done on-premises are reflected in the cloud at once. We can also do the same handling features from the cloud to write back to the on-premises AD. This is the architecture.
We had the need to integrate the solution that we had on-premise and the email-based identities, so we looked for a solution from the same provider that could establish us and provide a synchronized identity (what we know today as SSO) in our resources and thus be able to log in with the same identities we had on-premise and in the cloud. We wanted to take advantage of that synchronized identity quickly, simply, and safely. It was important to understand that users today want to have a single password for all resources, be they applications, or devices, in order to help them so that they are not constantly learning different credentials and can thus be faster and more efficient when establishing a single login.
Azure Active Directory is used for identity management and user access to Azure as well as other applications. We have some applications deployed in Microsoft Azure, and we also have Microsoft Office 365 and Dynamics 365. We wanted a single sign-on solution so that a user needs to have only one user ID to sign on to these three applications simultaneously. Active Directory helps us by creating a single channel for users so that they can easily sign in to all of the applications using the single sign-on process. Also, since it is on top of Azure, it helps us to identify all the users, their groups, and their roles efficiently.
IT Infrastructure & Tech Support Manager at a energy/utilities company with 1,001-5,000 employees
Real User
2022-09-13T21:44:00Z
Sep 13, 2022
We are a Microsoft-oriented company. All our main infrastructure for user systems and productivity, like Microsoft Office and email, are from Microsoft. So we use Microsoft products and we use Active Directory on-premises. We have also built a cloud infrastructure and we now have a completely hybrid architecture. As a result, it was mandatory to configure Azure Active Directory to synchronize with the on-premises Active Directory. We have finished that project and now we use Azure Active Directory for users who are on the cloud.
Solutions Architect at a financial services firm with 10,001+ employees
Real User
2022-08-21T07:22:00Z
Aug 21, 2022
We use it for various things in the organization: * Provisioning access to systems in the cloud for either internal teams or our partners' external teams. * We use Azure AD for Windows device management with Azure AD Intune. We use them for the management of devices. We have company devices, laptops, or tablets all using Azure AD. * Within Microsoft Azure, we use various services, e.g., Office 365, for granting the right level of access to the right people. I am directly involved in the project. I know what is happening and being done by developers. I have also done some hands-on work in a test environment, using my own account, just to learn.
Modern Data Center and Cloud Engineer II at IE Network Solutions PLC
MSP
2022-05-06T07:11:59Z
May 6, 2022
We are using the solution primarily for demo purposes. We use active data cases from Microsoft. You can run different kinds of virtual machines and different kinds of services. We're currently using it in production.
We use this solution to authenticate to the portal. There are also some VMs that are not domain-joined, so we use Azure users that we create natively in the portal. We also use it for our applications. The accounts that we create natively in Azure are used for application authentication. We have a hybrid deployment model where some accounts are primarily native in Azure, whereas others are on-premises. We also have accounts that are synchronized between our on-premises servers and Azure.
The solution is our main authentication on our authorization platform to get access to our resources. The solution is deployed on cloud with Microsoft Azure as the provider. We have around 100 people using this solution in my organization.
Infrastructure Manager at a consumer goods company with 51-200 employees
Real User
2022-02-15T15:50:26Z
Feb 15, 2022
My main use is for directory services, including identity access, management policies, access control, authentication features, and endpoint management.
Manager, Technology Delivery at a educational organization with 11-50 employees
Real User
2022-02-14T21:20:27Z
Feb 14, 2022
I have been working with a medication company and we are building an LMS system. We have an older version and we've decided to develop a new version of it. We are building the entire system on the cloud and using new technology. We started the process on Azure cloud, but we have later plans to try AWS, but for now, we are using Azure Active Directory.
Info Security Manager at a tech services company with 501-1,000 employees
MSP
2022-01-17T06:15:46Z
Jan 17, 2022
We use Office 365. We have different licenses because our users are using mail, mail strategies, Microsoft Teams, and the Office package. We use a lot of different services. We use Microsoft Intune, which is connected to Azure and other services like Conditional Access, which we also use. Microsoft Defender is another one, which is also connected to Azure. The solution is deployed fully in the cloud through Microsoft Azure. We are using the latest version. The solution is on cloud, so we cannot control the version we're using. That is controlled by Microsoft.
Executive Director at a financial services firm with 1,001-5,000 employees
Real User
2022-01-02T20:54:00Z
Jan 2, 2022
Active Directory is used for authentication and provisioning for users and devices and granting them access. We're in a hybrid mode where we still have on-prem controllers as well.
Systems Manager at a consultancy with 51-200 employees
Real User
2021-12-24T15:35:00Z
Dec 24, 2021
I am a systems manager. I use Azure Active Directory every day for my support job. Our authentication tools to single sign-on portals are hosted in different cloud products, like Amazon or GCP. So, we create an enterprise application and Azure Active Directory to give our users for authentication access to various public URLs.
We use Azure Active Directory for quite a few things. We use it for security group management of authorized principals who need access to get SSH-signed certificates for user logins. We use it for automated jot-based (JSON Web Token) self sign-on for our lowest, least privileged credentials on certain products. We also use AAD for B2B coordination of SSO when we're bringing users onto our platform, where they have Active Directory on their side. We use the OIDC-based SSO flows through AAD to merge project-level AADs back to our corporate AAD for internal single sign-on flows.
Network and Computer Systems Administrator at Bahwan
Real User
Top 10
2021-12-08T13:29:44Z
Dec 8, 2021
We use Active Directory to manage our main database and control students and staff access with rules and passwords. Usernames, emails, etc., are all integrated with Active Directory. Office 365 is also integrated with our Active Directory.
We are using it for all non-structured data and as an identity manager for all of our accounts. In addition, we use it also to authenticate Google services, because we have Google Workspace for email, and to integrate other tools with our services. We are able to keep it all going, balanced, and synchronized. It's very good. We use it for just about everything that we need to do an identity check on.
The solution is our main identity provider and federation platform. We use it for authentication and for federations, for some provisioning, and a little bit of governance.
Head, IT Infrastructure at a comms service provider with 201-500 employees
Real User
2021-11-03T19:19:00Z
Nov 3, 2021
We have integrated our internal applications and cloud applications with Azure AD. We also have a few external applications for which we need to implement a self-service portal and handle requests such as password reset. We have external applications such as Cloudspace, and we have integrated Azure AD with Cloudspace. We mainly use a single sign-on. Our main target is to go through all single sign-on applications and integrate them with Azure AD. We also need to audit everything in Office 365. Our mail system is Office 365, and we also do some auditing. We are also implementing Intune. We have deployed some basic policies for mobile devices, and we are working on improving those policies. We need to configure conditional access and improve policies for the applications and devices. We are doing some testing, and it is in progress. In terms of deployment, we have a hybrid deployment of Azure AD. We have the 2019 version of AD on-prem.
We provide single sign-on, app syncing, and API seamless access to more than 2,000 users with the syncs into Azure. We provide access to email, SharePoint Online, Skype, and other services on the cloud to half of those users. We have services in the cloud, such as app registration and documents for SharePoint Online.
Azure Cloud Architect at a engineering company with 10,001+ employees
Real User
2021-10-20T22:21:00Z
Oct 20, 2021
We're using Azure AD as a centralized identity management tool, to keep all identities in one place. For example, if we have an application that needs authentication, we use Azure AD. It is not only for user authentication and authorization. We also use Azure AD as a synchronization tool from on-premises instances to the cloud, and we are using Azure ID Join to join machines directly to the cloud. We use it for access policies, as well as the registration of services.
I use a Microsoft 365 cloud deployment and I have an organization where users are created. All of these users are hosted in Azure AD. I send emails in Exchange Online. For collaboration, we use Teams and SharePoint. Basically, all of these Microsoft products are on Azure AD. This is due to the fact that for you to use any of these products, users have to be created and these users are being hosted in Azure Active Directory. Without the users in the first place, the products are not used.
Cloud Systems Administrator (Servers and Storage) at University of Bath
Real User
2021-10-14T00:15:00Z
Oct 14, 2021
We use the Azure portal to create users, assign rights, build policies, etc. I'm not an administrator for that part of our system but that is basically what we use Azure AD for.
Containerization is mainly what I've been dealing with lately. I've been trying to provide solutions with Active Directory and cloud resolutions so that Edge services can communicate properly to the main data centers. We use Active Directory for global authentication.
Infrastructure and Cloud Principle Specialist at a tech services company with 1,001-5,000 employees
Real User
2021-10-12T12:09:00Z
Oct 12, 2021
We use Azure AD for sign-on security as well as for our customers' Microsoft 365 solutions. We help migrate our customers from the traditional Active Directory, and to use Exchange Online and Microsoft Teams. We use Azure AD to secure their login processes with multi-factor authentication. In some specific cases, where there are specific applications, databases, or Active Directory login information about users, we integrate Azure AD with those elements.
Dynamics 365 CRM / Power Apps Developer at Get Dynamics
Real User
2021-10-11T18:54:00Z
Oct 11, 2021
Azure AD is primarily integrated with all of the Microsoft services, such as Microsoft 365, Office 365, and Dynamics 365/Power Apps. Behind the scenes, we are, in one way or another, using Azure AD for our application security, identity management, and to access purpose services. At times, we need to configure some advanced features to provide access and identity to third-party apps to integrate with Dynamic 365.
Senior Support Engineer at a tech services company with 1,001-5,000 employees
Real User
2021-10-11T11:38:00Z
Oct 11, 2021
When a customer is trying to synchronize user information from their on-premises environment to the cloud, they might be encountering a series of errors or they may not be able to achieve what they are trying to achieve. They will raise a ticket so that somebody can help resolve the problem or clarify the situation and explain what the workflow should be like. That's where I often come in. My support scope is focused on the synchronization aspect of Azure Active Directory. My specialty covers scenarios where customers have information in their on-premises environment and they want to synchronize their Active Directory information into the cloud with Azure Active Directory. In addition to getting on calls and assisting customers to resolve issues, we also try to help educate customers on how to achieve the best results with Microsoft products.
Solutions Owner at a manufacturing company with 10,001+ employees
Real User
2021-10-05T12:56:00Z
Oct 5, 2021
We have users, groups, and applications, and the purpose of this product is authentication, authorization, and attestation. We use it for the services connected to those three "A"s. The use cases in all organizations are more or less the same, even if some side services differ. Azure AD is used for authentication and authorization. It's about managing identities and granting access to applications.
Sr Systems Engineer at a tech services company with 10,001+ employees
Real User
2021-10-04T19:32:00Z
Oct 4, 2021
My primary use case with Azure Active Directory is configuring applications, for example Edge, on premises and doing synchronizations with ADFS in a hybrid environment. I have used it in a lot of application integrations. I set authentication for the hybrid and cloud applications for the services that we acquire.
Technical Manager at a non-profit with 201-500 employees
Real User
2021-09-30T23:09:00Z
Sep 30, 2021
We are a small consultant company, and we help customers to build hybrid environments. We synchronize on-premises AD to Azure AD and help our customers decide which one they want to use. In our own company, we use Office 365, so we use Activity Directory directly for authentication and authorization.
Microsoft Azure Active Directory Support Engineer at Tek-Experts
Real User
2021-09-16T02:31:00Z
Sep 16, 2021
My company provides different types of support for different products. I am a Microsoft Azure support engineer for Azure Active Directory. We work with multifactor authentication, federation, synchronization of on-premise services to the cloud, migrations from on-premises to the cloud, and role-based access to company services. I also work with the identity services of Azure. I work with certain cases where customers have issues with Office 365. That's because the administration and the role-based access come from the Azure platform. We're in the middle of the transition to unify more services. There are many services in terms of networking with the machines and storage accounts. Azure is a platform, so it doesn't have a version.
Systems Administrator at a tech services company with 11-50 employees
Real User
2021-08-19T10:30:00Z
Aug 19, 2021
My primary use case is for Azure Active Directory is user management, creating users, assigning them access to network resources, network drives, resetting passwords, and dissembling users.
Senior DevOps engineer at a tech vendor with 51-200 employees
Real User
2021-07-15T17:40:00Z
Jul 15, 2021
Our use case for Azure AD is principally to do the role-based access management for our resources. So, we essentially use it for authentication operations for our primary groups and users to secure access to resources.
Identity Engineer at a pharma/biotech company with 10,001+ employees
Real User
2021-06-15T21:20:14Z
Jun 15, 2021
I use this solution as an identity platform for Microsoft Applications including Office 365. We have found that users have third-party applications for authentication using an integrated identity infrastructure.
Chief Technology Officer at a healthcare company with 5,001-10,000 employees
Real User
2021-06-01T12:07:00Z
Jun 1, 2021
I was a consultant. I recently changed my job (seven days ago). Most of my customers did everything in Azure. They used Azure Active Directory Domain Services (AD DS) as well as Active Directory Federation Services (ADFS) to sync a user's profile using AD Connect and a federated model. So, they could access an application on-premises as well as in a cloud. I am now a CTO for a big hospital. I manage Azure AD for all hospitals as the CTO. They also use Office 365 across all four of their hospitals. The solution is hybrid cloud. We have the Active Directory on-premises and Active Directory Domain services in Azure. This is where I use AD Connect (or sync server) to sync the user's profile.
Azure Active Directory is similar to an on-premises access control system, but the service and data are hosted in the Azure cloud. Previously, everyone used to have Windows servers built as domain controllers for Active Directory to store their employee data. This assumed the role of a database for their employees. With Azure Active Directory, which is in the cloud, you have the same functionality and there isn't much of a difference. The defining point is that you have access to online, cloud-based resources, such as Office 365. In my company, as well as others, we had already implemented the on-premises Active Directory for our infrastructure. We leverage Azure Active Directory to synchronize the existing on-premises details to the cloud so that it creates an identity in Azure, which allows it to be used for other SaaS-based solutions.
Founder, CEO at a computer software company with 11-50 employees
Real User
2021-05-30T16:11:00Z
May 30, 2021
We use it for all of our internal colleagues. Every single user is synced from our internal on-prem directory to Azure AD. Every single user has a presence in Azure AD and that account or identity is then used for at least 10 to 15 different applications. They directly query what groups they're a member of within Azure AD. We use Azure AD for at least 15 different applications.
Director, Infrastructure at a retailer with 10,001+ employees
Real User
2021-05-11T07:57:00Z
May 11, 2021
Azure AD is where our primary user data is stored. We get a feed-in from our HCM solution and it creates our users, and then that's where we store all of their authorizations, group memberships, and other relevant details. We access it through the Azure Portal.
IT Consultant at a tech services company with 1-10 employees
Consultant
2021-05-11T06:54:00Z
May 11, 2021
We are a system implementer and this is one of the products that we provide to our clients. We primarily use this product for identity and access management. Any of our customers using Office 365, which includes Exchange Online and SharePoint Online, are using it for authentication. Worldwide, there are a lot of use cases. The identity check includes whether the username and password are correct, and it also supports multifactor authentication.
Cloud Admin at a tech services company with 10,001+ employees
Real User
2021-05-11T06:54:00Z
May 11, 2021
I am a cloud engineer, and I do a lot of administrative work that involves creating new infrastructure for our applications. Whenever I create infrastructure, I have to install it on our Active Directory and then set it up. This is how it was that I started working with Azure Active Directory. Once the infrastructure is set up, I usually proceed to create user groups and user IDs inside Active Directory. After they are created, I set up and configure them based on the requirements of the organization, including the access required for different groups and users.
Product Manager/Architect at a retailer with 5,001-10,000 employees
Real User
2021-04-05T22:12:00Z
Apr 5, 2021
We run in a hybrid model. We have our Active Directory on-premise directory services that we provide. We basically went to Azure so we could provide additional capabilities, like single sign-on and multi-factor authentication. We are running in a hybrid environment. It is not completely cloud-native. We sync our on-premise directory to the cloud.
Principal Consultant at a tech services company with 51-200 employees
Consultant
2021-03-24T13:46:00Z
Mar 24, 2021
The use case for this solution is the access to Office 365, Azure subscriptions, and several software as a service platforms as well as other SaaS-developed applications that we provide access to, such as, OpenID Connect, OAuth, or SAML.
Manager Infrastructure & Architecture at BDO Global
Real User
2021-03-11T15:27:00Z
Mar 11, 2021
BDO is a network of firms and a firm is what we call a country. So, we are present in about 160 countries. I am involved in BDO Global, which is not really a firm in the sense that we don't deal directly with clients, but BDO Global hosts IT services for all those 160 countries. A couple of those solutions are a worldwide audit solution that our firms use for financial audits for customers. We have a globally running portal solution, which firms are using to collaborate with our customers directly. All these services are basically based on Azure AD for authentication and authorization. This has been a lifesaver for us, because BDO firms are legally independent, so, we don't have a single identity store worldwide, like other big companies potentially do. We created an IAM solution based on Azure AD that ties all 160 dispersed identity stores back into one. We use that to give access to our services that we run globally. Azure AD doesn't really give you a version. You just need to take the version as-is because it is a service that Microsoft delivers as a SaaS service. So, we don't have a lot of influence over the version that we use.
We have an Azure active directory and we also have our own on-prem AD instances. We basically use the solution for user management, group management, policy management.
A lot of our clients basically want to go to the cloud and they don't know how to proceed with doing so. The first thing we recommended is to make sure their identity is in Azure AD as a hybrid approach. We're not getting rid of their on-premises environment, and instead basically, if they're planning to go to Office 365, they will be able to take advantage of the Azure Active Directory.
Security Architect at a hospitality company with 10,001+ employees
Real User
2020-12-01T15:42:08Z
Dec 1, 2020
We use it for the authentication of people in a hybrid configuration. In most cases, Office 365 makes companies move to Azure Active Directory. We have both on-premises and cloud deployments.
Typically, we have applications deployed within the office network that we need to make accessible to our staff outside of the bank. Some of them are also our clients, but mainly, this is for people working in the region. So without having to put them behind firewalls, what we opted to do is publish them to the proxy. This means that they can then come in via a secure port and begin to access the resources as if they were internally and securely within the network.
Solution architect at a insurance company with 5,001-10,000 employees
Real User
2020-10-23T17:36:10Z
Oct 23, 2020
We primarily use the solution only for the employees. It offers a single sign-on to business applications. Internal modern applications also go through Azure Active Directory, however, we use Active Directory for the legacy ones. (Kerberos).
Service Delivery Manager Cloud & Infrastructure Solutions at Nile
Real User
2020-07-19T08:15:00Z
Jul 19, 2020
Most of my customers use Active Directory Premium for condition and access scenarios that they need to comply with my conditions to access my resources. They also build new environments, virtual machines, and some other products like SQL on the infrastructure as a service. There are some customers that use Microsoft Intune, which is mobile device management. Microsoft Intune is a cloud.
We are a software development company and solution provider, and this is one of the products that we implement for our clients. This is an easy way to give users access to applications. I can share access with other organizations outside of our network.
Microsoft Entra ID is used for extending on-premises Active Directory to the cloud, managing application access, enabling multi-factor authentication, and single sign-on. It facilitates policy enforcement and secure access, ensuring centralized identity management across cloud and on-premises resources.
Organizations utilize Microsoft Entra ID for robust user and group management, identity synchronization, and conditional access. Its seamless integration with third-party apps,...
I use Microsoft Entra ID daily as an end customer in an enterprise environment. We are using it for very simple use cases such as authenticating with SSO to third-party solutions.
We primarily use the solution for our AD. Azure AD and Microsoft Entra ID are basically the same, they are currently rebranding. I basically manage users and permissions.
We are using Azure Active Directory to secure our identity and applications throughout our corporate. All the authentication is done automatically.
The use cases typically include external customer authentication, which we do, and by customers, I mean our hotel partners. There is basic user authentication and the ability to isolate those users based on a particular security environment, whether they are coming from a PCI environment, lab environment, corp environment, etcetera. Each of those has to pass through specific security, so everything that your Active Directory or Windows AD is solving on-premise is essentially the use case, except for the external customer situation which was the one thing that made me look at Entra ID. Unfortunately, the way Entra ID works created a major security issue that I cannot go into regarding guest users for our tenant. We are now trying to fix that.
We use Microsoft Entra ID primarily to reconnect all of our Windows laptops. It is our centralized location for access to pretty much anything web-related. Everything you log in is MFA activated. We've worked on conditional access policies in it as well.
I use Microsoft Entra ID in my company for provisioning and deprovisioning identities and access.
We use Entra for things like, multifactor authentication, user backups, registrations, and other identity management tasks.
We use the solution for single sign-on.
My organization uses Microsoft Entra ID for some people who access Azure, especially for people who need Azure for different things. My organization deals with people transitioning from a standard data center environment into a cloud-based one to meet their needs. My organization has certain conditional access to certain people because we have access to government and cloud services or a commercial environment, along with different versions of each of those across different groups. I would say that most of our organization's work is just giving conditional access to people and occasionally vendors, but nothing too absurd.
We use it for access and identity management.
We have it synced to our on-premises Active Directory environment where we have some Active Directory servers. We use it for authentication into our cloud apps. We use it for SSO. Because it is connected to our Office 365 tenant, we use it for single sign-on for applications that support it. We also use it to evaluate risky sign-ins or risky activity for users. If there are user sign-ins from a geographic location that they would not normally sign in from, we get a notification for it, and we can investigate what is going on with a user's ID, if the person is actually there or not, and if we need to take any action on it.
We manage local users in the Microsoft Entra ID environment.
We migrated about 3,000 computers from on-prem Active Directory to Azure Active Directory or Azure AD.
It is the primary ID platform that we use. It is where all our users are homed. We have Intune integrated with it as well. We use it for authentication. We still have some on-prem infrastructure, which uses legacy or traditional on-premises Active Directory, but all the endpoints and all the users are homed in there. We integrate with single sign-on for a lot of applications, such as Monday.com and ConnectWise. There are a lot of other tools there, and we use Entra ID for them as well. We use the multifactor authentication functionality in there and then Intune as well, which technically is not a part of Entra ID, but they are very close-knit. We use that for software deployment onto devices, and then we have been on Autopilot for device building and everything like that. It is the center of a lot of what we do.
I use the product for user policy and group management.
Microsoft Entra ID is used for user management and directory governance, including conditional access management, sync user management, group management, and application and SSO connections. In short, it is a user, policy, and access management solution for environments with 10,000 to 50,000+ users.
We're using the solution for our customers. It's for those that may have been on-premises and moved to the cloud when it started to become mainstream. Users wanted to transfer their users and permissions and so on to the cloud and onto Azure.
There are many use cases. The main use case is identity synchronization to on-prem with AD Connect. Another main use case is related to conditional access. Automated licensing is also one of the use cases. It is also used for identity access management with specific workflows, rules, etc. Permission or role management for applications is another use case, but I have never used that in production. I have demonstrated it to multiple customers, but they were not there yet.
Our primary use case for this solution is identity and access management within our organization's hybrid cloud environment. We have a multinational presence across 12 countries, with around three thousand employees worldwide. Entra ID plays a pivotal role in streamlining user onboarding and offboarding processes, ensuring secure access to our resources. Our environment is characterized by a blend of on-premises and cloud-based services, and Entra ID seamlessly integrates with our Azure tenant. It allows us to efficiently manage user identities, enforce authentication and authorization policies, and implement multifactor authentication for enhanced security. Moreover, we leverage Entra ID's capabilities to maintain compliance with specific regulations, such as those in Germany, where mailbox access for departed employees requires careful management. Entra ID's security features, including Azure Information Protection integration, provide an additional layer of protection against evolving cyber threats.
We use it as the Active Directory on the cloud. We have the systems on-premises and on the cloud. We connect the AD data to Azure. We have a single sign-on service on multi-cloud. We use the single sign-on feature on, for example, AWS. In terms of the version, we use it as a service, and it is always updated to the latest version.
We used Azure AD for a role-based customer access mechanism. We implemented a single tenant, single sign-on for users of the application. We gave them a sign-on feature with OpenID Connect.
We primarily use the solution for user integration; we have many users around the globe and use it for authentication syncing in Microsoft 365 and SSO, and the product provides a single point of use. Our environment encompasses many offices around the world.
I am using Azure AD to assist a client with COCC level one and level two certifications. The primary use of the solution is its conditional access feature to enforce fine-tuned and adaptive access controls. The robustness of a zero-trust strategy to verify users has helped in implementing zero trust right now.
The main use case for Entra ID is to move from on-premises to the cloud. I have been doing a lot of cloud transformation work, and I have seen that most organizations that move to the cloud see a lot of benefits in terms of monitoring and IAM. In those cases, we move to Entra ID.
We use Azure AD to manage all endpoints, including laptops, desktops, mobile devices, such as iPads and iPhones, and users. We can disable accounts, create accounts, reset passwords, maintain access, and manage permissions.
We use Azure AD to implement conditional access when using Microsoft Network (MSN) services. Our infrastructure is primarily on-prem, and we operate our email in a hybrid environment and use the solution for continuity between our on-prem and cloud landscapes.
We use the solution to cover Microsoft 365 licenses.
We use Office 365 for our emails and Office. As part of that, we have Active Directory on the cloud. We want to safeguard things, keeping in mind the recent upsurge in cyber attacks.
It gives us security when integrating all the Active Directories of all our branches together, giving us a centralized database and authentication.
Azure AD is primarily used as the backend for all Microsoft Office 365 user accounts and licensing, as well as for securing those accounts. Endpoint Manager is also utilized, which is part of domain control in the cloud, even though it is not Azure AD.
I set up Azure Active Directory for many customers of the company I work for. I'm an implementer. It is the basis of identity and access for all the tenants we are using for our customers.
We use it for identity and access management for cloud-based applications.
We are a university using Azure AD to authenticate staff, faculty, and students. Our organization completely depends on Azure Active Directory for authentication and identity-related features. All cloud activities and third-party services are validated with Azure Active Directory. We also have an on-premises Active Directory, and the data is synced periodically to the cloud. Most of the services done on-premises are reflected in the cloud at once. We can also do the same handling features from the cloud to write back to the on-premises AD. This is the architecture.
We had the need to integrate the solution that we had on-premise and the email-based identities, so we looked for a solution from the same provider that could establish us and provide a synchronized identity (what we know today as SSO) in our resources and thus be able to log in with the same identities we had on-premise and in the cloud. We wanted to take advantage of that synchronized identity quickly, simply, and safely. It was important to understand that users today want to have a single password for all resources, be they applications, or devices, in order to help them so that they are not constantly learning different credentials and can thus be faster and more efficient when establishing a single login.
Azure Active Directory is used for identity management and user access to Azure as well as other applications. We have some applications deployed in Microsoft Azure, and we also have Microsoft Office 365 and Dynamics 365. We wanted a single sign-on solution so that a user needs to have only one user ID to sign on to these three applications simultaneously. Active Directory helps us by creating a single channel for users so that they can easily sign in to all of the applications using the single sign-on process. Also, since it is on top of Azure, it helps us to identify all the users, their groups, and their roles efficiently.
We are a Microsoft-oriented company. All our main infrastructure for user systems and productivity, like Microsoft Office and email, are from Microsoft. So we use Microsoft products and we use Active Directory on-premises. We have also built a cloud infrastructure and we now have a completely hybrid architecture. As a result, it was mandatory to configure Azure Active Directory to synchronize with the on-premises Active Directory. We have finished that project and now we use Azure Active Directory for users who are on the cloud.
We use it for various things in the organization: * Provisioning access to systems in the cloud for either internal teams or our partners' external teams. * We use Azure AD for Windows device management with Azure AD Intune. We use them for the management of devices. We have company devices, laptops, or tablets all using Azure AD. * Within Microsoft Azure, we use various services, e.g., Office 365, for granting the right level of access to the right people. I am directly involved in the project. I know what is happening and being done by developers. I have also done some hands-on work in a test environment, using my own account, just to learn.
Azure AD manages the identities of all our employees.
We use it because we have to onboard our user laptops to our Windows domain. Azure AD provides us with the Windows domain capability.
We are using the solution primarily for demo purposes. We use active data cases from Microsoft. You can run different kinds of virtual machines and different kinds of services. We're currently using it in production.
Anyone who moves to Azure must have Azure Active Directory. Azure Active Directory is identity management.
We use it for authentication. Where we have cloud services, it syncs with Active Directory on-prem. We have about 1,800 people using it.
We are using Azure Active Directory in our company at a group level.
We are using it for authentication. We are using GPOs for user and computer policies.
We use this solution to authenticate to the portal. There are also some VMs that are not domain-joined, so we use Azure users that we create natively in the portal. We also use it for our applications. The accounts that we create natively in Azure are used for application authentication. We have a hybrid deployment model where some accounts are primarily native in Azure, whereas others are on-premises. We also have accounts that are synchronized between our on-premises servers and Azure.
The solution is our main authentication on our authorization platform to get access to our resources. The solution is deployed on cloud with Microsoft Azure as the provider. We have around 100 people using this solution in my organization.
My main use is for directory services, including identity access, management policies, access control, authentication features, and endpoint management.
I have been working with a medication company and we are building an LMS system. We have an older version and we've decided to develop a new version of it. We are building the entire system on the cloud and using new technology. We started the process on Azure cloud, but we have later plans to try AWS, but for now, we are using Azure Active Directory.
The solution is being used at Kuwait University for different things, such as email systems.
We use Office 365. We have different licenses because our users are using mail, mail strategies, Microsoft Teams, and the Office package. We use a lot of different services. We use Microsoft Intune, which is connected to Azure and other services like Conditional Access, which we also use. Microsoft Defender is another one, which is also connected to Azure. The solution is deployed fully in the cloud through Microsoft Azure. We are using the latest version. The solution is on cloud, so we cannot control the version we're using. That is controlled by Microsoft.
The solution is deployed on a public cloud. We are using Microsoft Azure.
Active Directory is used for authentication and provisioning for users and devices and granting them access. We're in a hybrid mode where we still have on-prem controllers as well.
I am a systems manager. I use Azure Active Directory every day for my support job. Our authentication tools to single sign-on portals are hosted in different cloud products, like Amazon or GCP. So, we create an enterprise application and Azure Active Directory to give our users for authentication access to various public URLs.
We use Azure Active Directory for quite a few things. We use it for security group management of authorized principals who need access to get SSH-signed certificates for user logins. We use it for automated jot-based (JSON Web Token) self sign-on for our lowest, least privileged credentials on certain products. We also use AAD for B2B coordination of SSO when we're bringing users onto our platform, where they have Active Directory on their side. We use the OIDC-based SSO flows through AAD to merge project-level AADs back to our corporate AAD for internal single sign-on flows.
We use Active Directory to manage our main database and control students and staff access with rules and passwords. Usernames, emails, etc., are all integrated with Active Directory. Office 365 is also integrated with our Active Directory.
We primarily use the solution to take users into our AD. That's the basic purpose. We are using it in our whole organization so that our AD is synced.
We are using it for all non-structured data and as an identity manager for all of our accounts. In addition, we use it also to authenticate Google services, because we have Google Workspace for email, and to integrate other tools with our services. We are able to keep it all going, balanced, and synchronized. It's very good. We use it for just about everything that we need to do an identity check on.
The solution is our main identity provider and federation platform. We use it for authentication and for federations, for some provisioning, and a little bit of governance.
We have integrated our internal applications and cloud applications with Azure AD. We also have a few external applications for which we need to implement a self-service portal and handle requests such as password reset. We have external applications such as Cloudspace, and we have integrated Azure AD with Cloudspace. We mainly use a single sign-on. Our main target is to go through all single sign-on applications and integrate them with Azure AD. We also need to audit everything in Office 365. Our mail system is Office 365, and we also do some auditing. We are also implementing Intune. We have deployed some basic policies for mobile devices, and we are working on improving those policies. We need to configure conditional access and improve policies for the applications and devices. We are doing some testing, and it is in progress. In terms of deployment, we have a hybrid deployment of Azure AD. We have the 2019 version of AD on-prem.
We provide single sign-on, app syncing, and API seamless access to more than 2,000 users with the syncs into Azure. We provide access to email, SharePoint Online, Skype, and other services on the cloud to half of those users. We have services in the cloud, such as app registration and documents for SharePoint Online.
I have been using Azure Active Directory mainly for access management, identity governance, access reviews, and patent management.
We're using Azure AD as a centralized identity management tool, to keep all identities in one place. For example, if we have an application that needs authentication, we use Azure AD. It is not only for user authentication and authorization. We also use Azure AD as a synchronization tool from on-premises instances to the cloud, and we are using Azure ID Join to join machines directly to the cloud. We use it for access policies, as well as the registration of services.
I use a Microsoft 365 cloud deployment and I have an organization where users are created. All of these users are hosted in Azure AD. I send emails in Exchange Online. For collaboration, we use Teams and SharePoint. Basically, all of these Microsoft products are on Azure AD. This is due to the fact that for you to use any of these products, users have to be created and these users are being hosted in Azure Active Directory. Without the users in the first place, the products are not used.
We use the Azure portal to create users, assign rights, build policies, etc. I'm not an administrator for that part of our system but that is basically what we use Azure AD for.
Containerization is mainly what I've been dealing with lately. I've been trying to provide solutions with Active Directory and cloud resolutions so that Edge services can communicate properly to the main data centers. We use Active Directory for global authentication.
We use Azure AD for sign-on security as well as for our customers' Microsoft 365 solutions. We help migrate our customers from the traditional Active Directory, and to use Exchange Online and Microsoft Teams. We use Azure AD to secure their login processes with multi-factor authentication. In some specific cases, where there are specific applications, databases, or Active Directory login information about users, we integrate Azure AD with those elements.
Azure AD is primarily integrated with all of the Microsoft services, such as Microsoft 365, Office 365, and Dynamics 365/Power Apps. Behind the scenes, we are, in one way or another, using Azure AD for our application security, identity management, and to access purpose services. At times, we need to configure some advanced features to provide access and identity to third-party apps to integrate with Dynamic 365.
When a customer is trying to synchronize user information from their on-premises environment to the cloud, they might be encountering a series of errors or they may not be able to achieve what they are trying to achieve. They will raise a ticket so that somebody can help resolve the problem or clarify the situation and explain what the workflow should be like. That's where I often come in. My support scope is focused on the synchronization aspect of Azure Active Directory. My specialty covers scenarios where customers have information in their on-premises environment and they want to synchronize their Active Directory information into the cloud with Azure Active Directory. In addition to getting on calls and assisting customers to resolve issues, we also try to help educate customers on how to achieve the best results with Microsoft products.
We have users, groups, and applications, and the purpose of this product is authentication, authorization, and attestation. We use it for the services connected to those three "A"s. The use cases in all organizations are more or less the same, even if some side services differ. Azure AD is used for authentication and authorization. It's about managing identities and granting access to applications.
My primary use case with Azure Active Directory is configuring applications, for example Edge, on premises and doing synchronizations with ADFS in a hybrid environment. I have used it in a lot of application integrations. I set authentication for the hybrid and cloud applications for the services that we acquire.
We are a small consultant company, and we help customers to build hybrid environments. We synchronize on-premises AD to Azure AD and help our customers decide which one they want to use. In our own company, we use Office 365, so we use Activity Directory directly for authentication and authorization.
My company provides different types of support for different products. I am a Microsoft Azure support engineer for Azure Active Directory. We work with multifactor authentication, federation, synchronization of on-premise services to the cloud, migrations from on-premises to the cloud, and role-based access to company services. I also work with the identity services of Azure. I work with certain cases where customers have issues with Office 365. That's because the administration and the role-based access come from the Azure platform. We're in the middle of the transition to unify more services. There are many services in terms of networking with the machines and storage accounts. Azure is a platform, so it doesn't have a version.
We are using it for central management, MDM, SSO, MFA, applying policies.
My primary use case is for Azure Active Directory is user management, creating users, assigning them access to network resources, network drives, resetting passwords, and dissembling users.
We use Azure AD for user access and control. Our deployment is a hybrid of on-premises and cloud.
Our use case for Azure AD is principally to do the role-based access management for our resources. So, we essentially use it for authentication operations for our primary groups and users to secure access to resources.
I use this solution as an identity platform for Microsoft Applications including Office 365. We have found that users have third-party applications for authentication using an integrated identity infrastructure.
I was a consultant. I recently changed my job (seven days ago). Most of my customers did everything in Azure. They used Azure Active Directory Domain Services (AD DS) as well as Active Directory Federation Services (ADFS) to sync a user's profile using AD Connect and a federated model. So, they could access an application on-premises as well as in a cloud. I am now a CTO for a big hospital. I manage Azure AD for all hospitals as the CTO. They also use Office 365 across all four of their hospitals. The solution is hybrid cloud. We have the Active Directory on-premises and Active Directory Domain services in Azure. This is where I use AD Connect (or sync server) to sync the user's profile.
Azure Active Directory is similar to an on-premises access control system, but the service and data are hosted in the Azure cloud. Previously, everyone used to have Windows servers built as domain controllers for Active Directory to store their employee data. This assumed the role of a database for their employees. With Azure Active Directory, which is in the cloud, you have the same functionality and there isn't much of a difference. The defining point is that you have access to online, cloud-based resources, such as Office 365. In my company, as well as others, we had already implemented the on-premises Active Directory for our infrastructure. We leverage Azure Active Directory to synchronize the existing on-premises details to the cloud so that it creates an identity in Azure, which allows it to be used for other SaaS-based solutions.
We use it for all of our internal colleagues. Every single user is synced from our internal on-prem directory to Azure AD. Every single user has a presence in Azure AD and that account or identity is then used for at least 10 to 15 different applications. They directly query what groups they're a member of within Azure AD. We use Azure AD for at least 15 different applications.
Azure AD is where our primary user data is stored. We get a feed-in from our HCM solution and it creates our users, and then that's where we store all of their authorizations, group memberships, and other relevant details. We access it through the Azure Portal.
We are a system implementer and this is one of the products that we provide to our clients. We primarily use this product for identity and access management. Any of our customers using Office 365, which includes Exchange Online and SharePoint Online, are using it for authentication. Worldwide, there are a lot of use cases. The identity check includes whether the username and password are correct, and it also supports multifactor authentication.
I am a cloud engineer, and I do a lot of administrative work that involves creating new infrastructure for our applications. Whenever I create infrastructure, I have to install it on our Active Directory and then set it up. This is how it was that I started working with Azure Active Directory. Once the infrastructure is set up, I usually proceed to create user groups and user IDs inside Active Directory. After they are created, I set up and configure them based on the requirements of the organization, including the access required for different groups and users.
We primarily use the solution for business intelligence and analytics.
We run in a hybrid model. We have our Active Directory on-premise directory services that we provide. We basically went to Azure so we could provide additional capabilities, like single sign-on and multi-factor authentication. We are running in a hybrid environment. It is not completely cloud-native. We sync our on-premise directory to the cloud.
I use it for managing identities, access, and security in a centralized way. I help other people use this product.
The use case for this solution is the access to Office 365, Azure subscriptions, and several software as a service platforms as well as other SaaS-developed applications that we provide access to, such as, OpenID Connect, OAuth, or SAML.
BDO is a network of firms and a firm is what we call a country. So, we are present in about 160 countries. I am involved in BDO Global, which is not really a firm in the sense that we don't deal directly with clients, but BDO Global hosts IT services for all those 160 countries. A couple of those solutions are a worldwide audit solution that our firms use for financial audits for customers. We have a globally running portal solution, which firms are using to collaborate with our customers directly. All these services are basically based on Azure AD for authentication and authorization. This has been a lifesaver for us, because BDO firms are legally independent, so, we don't have a single identity store worldwide, like other big companies potentially do. We created an IAM solution based on Azure AD that ties all 160 dispersed identity stores back into one. We use that to give access to our services that we run globally. Azure AD doesn't really give you a version. You just need to take the version as-is because it is a service that Microsoft delivers as a SaaS service. So, we don't have a lot of influence over the version that we use.
We have an Azure active directory and we also have our own on-prem AD instances. We basically use the solution for user management, group management, policy management.
We use it mainly for our Office 365 files. The integration between the two is interesting. It's been a learning curve.
The solution is a hybrid cloud with connectors into Azure/Microsoft 365 cloud.
A lot of our clients basically want to go to the cloud and they don't know how to proceed with doing so. The first thing we recommended is to make sure their identity is in Azure AD as a hybrid approach. We're not getting rid of their on-premises environment, and instead basically, if they're planning to go to Office 365, they will be able to take advantage of the Azure Active Directory.
We use it to have better security and better control over PCs and clients.
We use it for the authentication of people in a hybrid configuration. In most cases, Office 365 makes companies move to Azure Active Directory. We have both on-premises and cloud deployments.
Typically, we have applications deployed within the office network that we need to make accessible to our staff outside of the bank. Some of them are also our clients, but mainly, this is for people working in the region. So without having to put them behind firewalls, what we opted to do is publish them to the proxy. This means that they can then come in via a secure port and begin to access the resources as if they were internally and securely within the network.
We primarily use the solution only for the employees. It offers a single sign-on to business applications. Internal modern applications also go through Azure Active Directory, however, we use Active Directory for the legacy ones. (Kerberos).
I am using this product for user authentication.
We just use the solution for the authentication and the provision access control, among other tasks.
Most of my customers use Active Directory Premium for condition and access scenarios that they need to comply with my conditions to access my resources. They also build new environments, virtual machines, and some other products like SQL on the infrastructure as a service. There are some customers that use Microsoft Intune, which is mobile device management. Microsoft Intune is a cloud.
This product manages access for our compute space that includes Office 365, Salesforce, and other solutions.
We are a software development company and solution provider, and this is one of the products that we implement for our clients. This is an easy way to give users access to applications. I can share access with other organizations outside of our network.
We use this solution to extend on-premises Active Directory to the cloud.