Fact-checked by Grok 2 weeks ago

Microsoft Entra ID

Entra ID is a cloud-based (IAM) service developed by , functioning as the foundational product within the broader Entra family of identity and network access solutions. It enables organizations to create, manage, and protect user identities while controlling access to applications, , devices, and resources across and on-premises environments. Originally launched as in 2013 as part of the platform, it was rebranded to Entra ID in July 2023 to emphasize its expanded role in multicloud identity management and alignment with Zero Trust security models. At its core, Microsoft Entra ID provides robust authentication and authorization capabilities, including (SSO), (MFA), and (SSPR), which simplify user sign-ins and enhance security by verifying identities before granting access. It supports hybrid identity scenarios through integration with on-premises via tools like Microsoft Entra Connect, allowing seamless synchronization of user accounts and credentials between local and cloud infrastructures. Key features also include policies that enforce dynamic risk-based decisions, such as requiring additional verification for high-risk logins, and integration with API for programmatic identity management. These elements make it essential for enterprises using , , and other services, where it handles billions of authentications daily to protect against threats like and credential compromise. Beyond basic IAM, Microsoft Entra ID extends to advanced scenarios through companion products in the Entra suite, such as Microsoft Entra ID Governance for automated lifecycle management of identities and entitlements, and Microsoft Entra ID Protection for real-time threat detection using . It also facilitates external identity management via Microsoft Entra External ID, enabling secure collaboration with customers, partners, and guests without compromising internal security. As of 2025, ongoing enhancements focus on AI-driven security insights and broader support for workload identities in cloud-native applications, positioning it as a critical component of modern cybersecurity strategies.

History

Origins and early development

Microsoft's early forays into management began with the launch of Microsoft Passport in 1999, a service aimed at providing secure for web-based commerce and consumer services. This system served as the foundation for user in key Microsoft offerings, such as Hotmail email and the MSN portal, enabling seamless access across multiple online properties without repeated logins. By facilitating centralized management, Passport addressed the growing need for simplified user experiences in the emerging ecosystem. In the mid-2000s, evolved this technology amid shifting strategies toward and broader web services. The service was rebranded as Windows Live ID around 2006, integrating it into the suite of consumer applications and emphasizing federation capabilities for enhanced . This rebranding supported authentication for an expanding array of services, including and further iterations of Hotmail, while positioning it as a more flexible platform for partner integrations. Windows Live ID marked a transition from Passport's initial focus on universal web sign-on to a more targeted role in Microsoft's consumer cloud ecosystem. The groundwork for was established with the introduction of directory services in Microsoft's Business Productivity Online Suite (BPOS) in late 2009. Formerly known as part of early cloud trials, BPOS provided hosted versions of , , and Office Communications Online, relying on integrated services for user provisioning, authentication, and synchronization with on-premises . This suite represented Microsoft's initial push into cloud-based productivity, where management became essential for secure multi-tenant access and administrative control. BPOS's capabilities laid the basis for scalable handling in environments, bridging and needs. Microsoft's broader cloud strategy crystallized with the announcement of the Windows Azure platform on October 28, 2008, at the Professional Developers Conference. Positioned as a PaaS offering for developers, Windows Azure included foundational elements like .NET Services with service-based , foreshadowing integrated features. As Azure evolved, early previews of components emerged in , aligning directory services with cloud resource management and SaaS integrations. Azure Active Directory entered public preview in late 2012, with general availability achieved on April 9, 2013, introducing core functionalities such as basic user and group management, (SSO) via , and directory services tailored for virtual machines and third-party applications. This launch focused on enabling secure, cloud-native identity for developers and enterprises, supporting directory synchronization and without requiring on-premises infrastructure. Subsequent enhancements in 2014 built on this foundation, but the initial release established Azure AD as a pivotal component of Microsoft's cloud identity portfolio.

Evolution and key milestones

In March 2014, Microsoft introduced Azure AD Premium, a paid tier that enhanced the free edition with advanced capabilities such as , allowing users to recover access without administrator intervention, and dynamic group management for automated membership assignment based on user attributes. In September 2014, Microsoft released Azure AD Sync (later renamed Azure AD Connect), a tool designed to synchronize identities between on-premises and Azure Active Directory, enabling hybrid for organizations transitioning to the cloud. This release addressed the need for seamless integration of existing directory services with cloud-based authentication, supporting features like password hash synchronization and . Later that year, enhancements built on Premium's foundation. Between 2016 and 2018, several key enhancements expanded Azure AD's security and management features. In September 2016, Azure AD Premium P2 achieved general availability, incorporating (MFA) as a core component for broader deployment, including integration with Azure AD Identity Protection to detect and respond to suspicious sign-ins. In 2017, Azure AD deepened its integration with , enabling policies that evaluated device compliance before granting access to resources, thus combining identity verification with endpoint management in a unified Azure portal experience. By 2018, Microsoft initiated pilots for , leveraging Windows Hello for Business and FIDO2 standards in to allow biometric or hardware-based sign-ins without passwords, marking an early step toward reducing reliance on traditional credentials. From 2019 to 2022, Azure AD focused on governance and external collaboration capabilities. In 2019, Microsoft previewed Azure AD entitlement management, part of the emerging suite, which automated access package assignments, approvals, and reviews to ensure while scaling access for internal and external users. This was followed in 2020 by advancements in risk-based , where 's machine learning-driven risk signals—such as anomalous user behavior—triggered automated policy responses like step-up , building on earlier foundations to provide more proactive threat mitigation. In 2021, support for external identities expanded significantly, with Azure AD External Identities introducing premium features like sign-up and with consumer-facing apps, allowing organizations to manage guest and partner access more securely without creating unmanaged accounts. Throughout this period, Azure AD Connect evolved with version releases emphasizing scalability and reliability. Starting from version 1.x in 2014, updates progressed through incremental improvements in performance and support for larger environments; , released in June 2021, introduced enhanced scalability for high-volume sync scenarios, better handling of complex topologies, and modern libraries, culminating in the retirement of all 1.x versions on August 31, 2022, to encourage adoption of these advancements. These milestones collectively transformed Azure AD from a basic into a robust platform for secure, management prior to its . In 2024 and 2025, post-rebranding developments included the full implementation of naming changes across all components and the retirement of legacy elements, such as the AD Graph on June 30, 2025, which required migration to Microsoft Graph for continued functionality. New purchases of AD B2C ended on May 1, 2025, with existing licenses supported until March 15, 2026. Ongoing enhancements integrated AI-driven threat detection and expanded support for workload identities, aligning with zero-trust principles.

Rebranding to Microsoft Entra ID

Microsoft announced the rebranding of Azure Active Directory (Azure AD) to Microsoft Entra ID on July 11, 2023, as part of a broader strategy to unify its offerings under the Microsoft Entra product family. This change was intended to better reflect the service's evolution beyond Azure-specific boundaries, emphasizing support for multicloud and multiplatform environments while reducing confusion with the on-premises Windows Server . The rebranding aligns Microsoft Entra ID with complementary products in the Entra suite, such as Microsoft Entra Permissions Management, to create a cohesive portfolio. The official rollout began with a 30-day notification period starting July 11, 2023, followed by the initial name changes appearing across experiences on August 15, 2023. Full service name updates were implemented on October 1, 2023, including the renaming of service plans such as Azure AD Premium P1 to Entra ID P1 and Azure AD Free to Entra ID Free. On-premises software components, including tools like Entra Connect, received updates to reflect the new branding, with completion in 2024 to ensure seamless synchronization with cloud services. Most product experiences adopted the new name by the end of 2023, though licensing, pricing, and service level agreements remained unchanged throughout the process. Key motivations for the included expanding capabilities into the service edge () domain, enabling unified identity-centric access to , , and private applications across hybrid and multicloud setups. This shift positions Microsoft Entra ID as a foundational element for zero-trust models, integrating with solutions like Microsoft Entra Internet Access and Private Access to replace traditional VPNs. For users, the rebranding introduced no functional disruptions or changes to core capabilities, methods, or existing configurations. Updates were limited to branding in documentation, the Microsoft Entra admin center, and display names, with APIs, URLs, cmdlets (except the deprecated Azure AD module, retired March 30, 2024), and Microsoft Authentication Library (MSAL) references remaining fully backward compatible. Microsoft committed to supporting Azure AD nomenclature in code and integrations for an extended period, with certain legacy components like synchronization services maintaining compatibility until at least September 30, 2026, to allow ample migration time. As part of the post-rebranding timeline, announcements highlighted enhanced integrations, such as those between Microsoft Entra ID and Microsoft Purview for improved and workflows.

Overview

Core purpose and architecture

Microsoft Entra ID serves as a cloud-based (IAM) service, enabling organizations to securely manage identities, authenticate users, and control access to applications, data, and resources in and environments. It forms the foundation of the Microsoft Entra product family, supporting modern methods and policy enforcement to facilitate Zero Trust security models. As of 2023, Microsoft Entra ID connects over 610 million monthly active users across more than 800,000 organizations (as of 2024) to essential business applications. The architecture of Microsoft Entra ID is designed as a multi-tenant, cloud-native , leveraging APIs through the for programmatic access and management. It incorporates standard protocols such as OAuth 2.0 and OpenID Connect for authorization and authentication, SAML for federation, and SCIM for automated user provisioning. At its core, the system organizes data into , where each organization receives a dedicated with an initial like contoso.onmicrosoft.com, allowing isolation of identities and configurations. Key components include user objects that represent individuals within the tenant, encompassing both internal users and external guests invited through Microsoft Entra B2B collaboration for cross-organization access. Service principals act as identities for registered applications, enabling secure app-to-resource interactions without user involvement. For scalability and reliability, the service distributes data across global datacenters using a partition-based model with primary replicas for writes and multiple secondary replicas for reads, ensuring automatic replication and geo-redundancy. This setup provides with a 99.99% (SLA) for availability. Unlike on-premises Active Directory, which relies on domain controllers for replication and management, Microsoft Entra ID adopts a cloud-first approach without physical domain controllers, emphasizing federation protocols for identity synchronization and access across distributed environments.

Relationship to Microsoft ecosystem

Microsoft Entra ID serves as the foundational identity and access management service within the Microsoft ecosystem, enabling seamless single sign-on (SSO) across Microsoft 365 applications such as Teams and Outlook. Users authenticate once via Microsoft Entra ID to access these productivity tools without repeated logins, enhancing user experience and security. This integration has been central to Microsoft 365 since the general availability of Azure Active Directory in 2013, when it became the primary identity provider for Office 365 services. As of April 2025, it manages identities, licenses, and compliance for over 430 million paid seats in Microsoft 365 commercial offerings. Beyond , Microsoft Entra ID integrates deeply with services, where it authorizes access to resources like virtual machines and storage accounts through role-based access control ( RBAC). Security principals, including users and managed identities, leverage Microsoft Entra ID authentication to perform operations on these components, ensuring granular permissions aligned with organizational policies. This unified approach extends across hybrid and cloud environments, supporting secure resource access without separate credential systems. Microsoft Entra ID also connects with Microsoft's security portfolio, notably integrating with —formerly Azure Advanced Threat Protection, introduced in 2018—for on-premises identity threat detection. This collaboration allows to monitor hybrid environments using Microsoft Entra ID signals, identifying anomalous behaviors like reconnaissance or privilege escalations. Additionally, it feeds identity data into , Microsoft's cloud-native SIEM solution, via built-in connectors that stream sign-in, audit, and provisioning logs for advanced analytics and incident response. For broader ecosystem compatibility, Microsoft Entra ID supports third-party integrations through its application gallery, which includes thousands of pre-integrated applications with pre-built connectors for SSO and automated user provisioning. Custom integrations are facilitated by the , enabling developers to programmatically manage identities, access tokens, and app registrations across diverse services. Under the Entra branding, Entra ID expands to include Entra Verified ID, a service for issuing and verifying decentralized credentials based on open standards, supporting user-owned identity scenarios without relying on central directories. Complementing this, Entra Domain Services provides managed domain functionality that synchronizes with Entra ID, ensuring compatibility for legacy applications requiring traditional protocols like LDAP or .

Features

Authentication and authorization

Microsoft Entra ID provides robust mechanisms to verify user identities, emphasizing secure and user-friendly methods. Passwordless options include Windows Hello for Business, which leverages or a PIN for primary sign-in and supports (MFA) as a step-up mechanism when combined with FIDO2 registration. FIDO2 security keys, functioning as passkeys, enable primary and MFA through hardware tokens or platform-based authenticators that resist attacks. The Microsoft Authenticator app offers passwordless sign-in as a primary method via push notifications, number matching, or , and also supports secondary MFA approvals. As of June 2025, QR + PIN is generally available for frontline workers, providing a simple passwordless option using QR codes and PINs. Multifactor authentication in Microsoft Entra ID enhances security by requiring multiple verification factors. Common MFA methods include short message service () for one-time passcodes, usable as both primary and secondary factors; app notifications through the Microsoft Authenticator for secondary approval; and biometrics integrated with Windows Hello for Business as an MFA step-up. Certificate-based authentication allows primary sign-in using client certificates mapped to user accounts via policies on issuers, subject names, and thumbprints, while also supporting MFA as a secondary factor to meet combined registration requirements for MFA and . As of October 2025, Microsoft enforces mandatory MFA for all sign-ins to Azure portals, the Microsoft Entra admin center, admin center, and tools like Azure CLI and , with Phase 2 enforcement starting October 1, 2025; exemptions apply to workload identities and certain service accounts, but no general opt-outs are available. Authorization mechanisms in Microsoft Entra ID rely on (RBAC) to enforce least-privilege access to directory resources such as users, groups, and applications via the . Built-in s provide predefined permissions; for instance, the Global Administrator grants full management of all Microsoft Entra ID features, while the User Administrator handles user creation, deletion, and password resets without broader directory control. Custom s extend flexibility by allowing administrators to define specific permission sets using JSON-formatted definitions, which specify allowable actions like reading or updating users, and are assignable at tenant-wide or scoped levels such as individual applications. Creating custom s requires a Microsoft Entra ID P1 license and can be performed through the Microsoft Entra admin center, , or s. Microsoft Entra ID supports industry-standard protocols for seamless authentication and authorization. OAuth 2.0 implementations include the authorization code flow, where client applications redirect users to the authorization endpoint to obtain a short-lived code, subsequently exchanged at the token endpoint for access and refresh tokens to access protected resources on the user's behalf. The client credentials flow enables application-only authorization, allowing service principals to request access tokens directly using client secrets or certificates, ideal for background processes without user interaction. OpenID Connect, layered atop OAuth 2.0, facilitates authentication by issuing ID tokens as JSON Web Tokens (JWTs) containing user claims like name and email, retrieved via the same endpoints after successful sign-in to enable single sign-on across applications. For enterprise federation, SAML 2.0 supports single sign-on through HTTP redirects for AuthnRequest messages from service providers, to which Microsoft Entra ID responds with signed assertions via HTTP POST, including NameID formats (e.g., email or persistent), authentication contexts (e.g., password or certificate), and validity conditions up to 70 minutes. The app registration in Entra ID integrates applications into the for secure . Developers register applications via the Entra admin center in the portal by specifying a display name, supported account types (e.g., single or multi-), and redirect URIs, which generates a unique application (client) ID and directory () ID for requests. Permissions are configured under the permissions blade, differentiating delegated permissions—scopes granted on behalf of signed-in users for actions like reading user profiles—and application permissions— roles for daemon without a user context, such as full . frameworks govern permission grants: user prompts appear during sign-in for low-risk delegated scopes affecting only the user's data, while admin is mandatory for application permissions or high-privilege delegated scopes impacting the , with policies allowing preauthorized consents or restrictions on user-initiated grants. In (B2B) scenarios, Microsoft Entra ID enables secure by allowing administrators to invite external guest users, who redeem invitations using their credentials to access shared resources like applications and custom line-of-business apps, with guests identifiable by the #EXT# suffix in their user principal names and permissions controlled via external settings. For business-to-consumer (B2C) use cases, Microsoft Entra External ID manages consumer identities in dedicated external s for customer-facing applications, supporting self-service sign-up flows with local accounts, social providers (e.g., or ), or one-time passcodes, alongside customizable branding, attribute collection, and multifactor options like or email verification to ensure scalable, secure without merging with internal workforce identities.

Identity protection and governance

Microsoft Entra ID Protection utilizes to detect and mitigate identity-based risks by analyzing trillions of signals daily, including sign-in risks such as anomalous locations, unfamiliar devices, and leaked credentials, as well as user risks like compromised accounts or suspicious behavior patterns. As of August 2025, detection quality has been improved with enhanced models. This feature identifies risks in real-time, assigning levels from low to high, and enables automated remediation actions, such as requiring (MFA) or self-service password resets, to secure access without disrupting legitimate users. Integration with tools like allows risk data to be exported via APIs for broader security operations. Access reviews in Microsoft Entra ID provide mechanisms for regularly evaluating and certifying user to resources, encompassing automated processes driven by dynamic rules or lifecycle workflows, alongside reviews conducted by designated reviewers, group owners, or users themselves. These reviews target group memberships, application roles, and entitlements, offering smart recommendations to streamline decisions and ensure compliance by revoking unnecessary , thereby reducing risks from over-provisioning. They integrate seamlessly with entitlement management and Privileged (PIM) to support ongoing throughout the lifecycle. Privileged Identity Management (PIM) enables just-in-time access to elevated s, allowing users to activate privileges temporarily rather than maintaining permanent assignments, which minimizes the from standing administrative access. Available in the P2 edition, PIM incorporates approval workflows for role activations, multifactor authentication requirements, and detailed auditing of all elevations and denials to track accountability. Administrators can configure time-bound activations and conduct periodic access reviews within PIM to verify ongoing need. Entitlement management facilitates self-service provisioning of access through access packages—bundled resources such as groups, applications, and sites—allowing users to request and receive time-limited entitlements based on predefined policies. As of October 2025, suggested access packages are generally available in My Access, providing curated recommendations based on user needs. This automates the and access lifecycle, including approvals, assignments, and expirations, while reducing administrative overhead by delegating package creation to non-IT roles via catalogs and enforcing through recurring reviews. It supports both internal and external users, ensuring scalable management without compromising . For compliance, Microsoft Entra ID integrates audit logs with Microsoft Purview, capturing identity events such as role changes, sign-ins, and policy updates for forensic analysis and regulatory adherence. Purview provides retention policies tailored to these logs, with standard retention of 180 days and premium options extending to one year or up to 10 years via add-ons, enabling organizations to maintain searchable records for reporting and risk assessments. This unified auditing supports intelligent insights across Microsoft services, facilitating investigations into identity-related activities.

Conditional access and compliance

Microsoft Entra ID's provides a policy-based framework for enforcing dynamic access decisions based on real-time signals, enabling organizations to implement zero-trust security models. This feature acts as a rule-based engine that evaluates contextual factors such as user identity, device state, location, and risk levels to determine appropriate access outcomes, ensuring that only verified and compliant sessions are granted. The engine aggregates multiple signals—including user or group membership, IP address ranges, device platforms (e.g., Windows, , ), targeted applications, and risk scores derived from Microsoft Entra ID Protection—to apply post-initial authentication. Possible actions include blocking access entirely, requiring (MFA), mandating compliant devices via integration with , or enforcing terms of use acceptance. For instance, a might block access from unmanaged devices while allowing it from trusted corporate endpoints after MFA verification. As of July 2025, the Conditional Access Optimization Agent and audience reporting are generally available to improve management and visibility. Creating a policy involves defining assignments and conditions through the Entra admin center or . Assignments specify targets such as users, groups, directory roles, or cloud applications, with options for inclusions and exclusions (e.g., excluding emergency access accounts). Conditions encompass factors like ranges, platforms, client types, and locations; policies can be built from templates or created from scratch, with a minimum of a name, assignments, and access controls required. To test without enforcement, administrators use report-only mode or the what-if simulation tool, which analyzes a specified sign-in and predicts policy matches and outcomes. As of July 2025, the What If is generally available for programmatic simulations. As of October 2025, soft delete and restore for policies and named locations is in public preview. For compliance, integrates with standards like GDPR and HIPAA by enforcing granular access controls that align with regulatory requirements for authorized access and data protection. It signals to data loss prevention (DLP) tools in Microsoft Purview for preventing unauthorized and supports session controls via for Cloud Apps, allowing app-specific restrictions such as limiting downloads or sign-ins in high-risk scenarios. These mechanisms help automate adherence to privacy rules, such as requiring device for handling under HIPAA or verifying user consent under GDPR. As of July 2025, provisioning of custom attributes from HR sources is generally available to enhance with attribute-based access controls. Named locations and trusted IP configurations enhance geo-fencing in zero-trust setups by defining trusted networks or regions (e.g., corporate IP ranges or country-specific areas) as conditions within policies. Administrators can mark these as trusted to bypass certain controls, such as MFA for internal access, while applying stricter rules to unknown locations, thereby reducing lateral movement risks in compliance-focused environments. Reporting and insights tools provide visibility for auditing, including match reports that detail outcomes like successes, failures, or required user actions over customizable timeframes (e.g., 7 to 90 days). The insights workbook breaks down matches by conditions such as device state or location, while what-if simulates effects on sample sign-ins to identify coverage gaps without real-world . These features enable ongoing audits to ensure policies meet regulatory standards and organizational security postures.

Licensing and editions

Free edition capabilities

The free edition of Microsoft Entra ID provides foundational capabilities suitable for small organizations, trials, or basic cloud-only environments, without any per-user licensing fees. It includes core directory services for creating and managing up to 50,000 user accounts, groups, and other directory objects per . User and group management supports basic (RBAC) assignments and delegation for administrative tasks. Key authentication features encompass unlimited (SSO) across Microsoft 365 applications and thousands of pre-integrated apps, enabling seamless access without repeated logins. (MFA) is available through security defaults, which enforce prompts for all users during sign-ins to , Microsoft 365, and other resources, blocking over 99% of account compromise attacks in basic scenarios. and change are supported for cloud-only users, alongside basic password protection that hashes and blocks weak passwords from Microsoft's global banned list during creation or updates. Basic reports offer insights into sign-ins, audits, and directory usage, with data retained for up to 7 days. Hybrid environments benefit from basic synchronization with on-premises using Microsoft Entra Connect, allowing directory objects to flow to the cloud without advanced writeback or filtering options. However, limitations include the absence of policies for granular controls, no enforcement for on-premises resources beyond cloud sign-ins, and restricted governance features like access reviews. MFA and other protections apply primarily to cloud-only users, with hybrid users relying on on-premises policies unless upgraded. Existing Azure AD tenants automatically transition to the free edition of following the 2023 rebranding, incurring no costs for core usage but potentially tying into broader consumption if additional services are enabled. Subscriptions to plans can trigger automatic upgrades, granting access to premium features without separate Entra ID licensing. This edition targets organizations with up to a few hundred users seeking cost-free entry into , while larger or more complex needs often necessitate editions for enhanced and scalability.

Premium editions (P1 and P2)

Microsoft Entra ID offers two premium editions, P1 and P2, designed to provide advanced capabilities for enterprises beyond the free tier's basic functionalities. The P1 edition includes (SSPR), which allows users to reset their passwords independently without administrator intervention; group self-service for creating and managing groups; (MFA) enforcement for administrators; basic policies to control access based on user, device, and location conditions; and hybrid identity features for synchronizing on-premises with the cloud. The P2 edition builds on P1 by adding specialized governance and protection tools, including Microsoft Entra ID Protection for detecting and remediating identity-based risks; Privileged Identity Management (PIM) for just-in-time elevated access; access reviews to periodically verify user entitlements; risk-based policies that automate responses to suspicious activities; and full entitlement management for streamlined access package provisioning. P2 supports unlimited risk detections, enabling comprehensive monitoring without the quotas applied in P1. As of 2025, pricing for standalone licenses requires an annual commitment: P1 at $6 per user per month and P2 at $9 per user per month. These editions are also bundled in Microsoft 365 plans, with P1 included in E3 and P2 in E5, providing integrated value for organizations already subscribed to those suites.
CategoryP1 FeaturesP2 Additions (Beyond P1)
SecurityBasic conditional access; MFA for admins; hybrid identity syncIdentity Protection; risk-based policies; unlimited risk detections
GovernanceSSPR; group self-servicePIM; access reviews; full entitlement management
ScalabilityStandard reporting and administrationAdvanced remediation workflows; comprehensive policy automation
Upgrading from the free edition or P1 to P2 is seamless, with licenses managed through the Azure portal; organizations can assign licenses to users via the admin center without disrupting existing configurations. Free 30-day trials for P1 and P2 are available directly from the Entra admin center, allowing evaluation before commitment.

Deployment and management

Hybrid identity synchronization

Microsoft Entra ID enables hybrid identity synchronization by integrating on-premises (AD) with cloud-based , allowing organizations to maintain a unified across environments. The primary tool for this is Microsoft Entra Connect, an on-premises application that synchronizes user accounts, groups, and attributes between AD and Microsoft Entra ID. Installation of Microsoft Entra Connect involves downloading the installer from the Download Center, running it on a dedicated domain-joined , 2019, or 2022, and selecting either Express settings for quick setup or installation for advanced options. During configuration, administrators can choose sign-in methods such as password hash synchronization (PHS), which securely transfers hashed passwords from AD to Microsoft Entra ID for seamless authentication; pass-through authentication (PTA), which validates passwords directly against on-premises AD using lightweight agents; or federation with (AD FS), which delegates authentication to an on-premises AD FS farm for more complex scenarios like claims. The process in Entra Connect uses a mechanism, where changes in are detected and synced to Microsoft Entra ID every 30 minutes, minimizing bandwidth usage by only transferring modifications rather than full datasets. This supports write-back capabilities, enabling updates from the cloud—such as password changes via (SSPR) or device registrations—to be propagated back to on-premises for attributes like user passwords and registered devices. The engine handles attribute mapping through predefined rules, ensuring attributes like userPrincipalName, displayName, and are aligned between systems, with options to customize mappings for specific needs. Microsoft Entra Connect supports various topologies to accommodate diverse environments, including single-forest setups where one AD forest syncs to a single Microsoft Entra tenant, often using Express settings for simplicity. Multi-forest topologies allow multiple AD forests to sync to one tenant, either in a full (where users and resources can span forests, linked by attributes like mail) or account-resource models (separating user accounts from resource forests). Staged rollouts are facilitated by deploying a secondary server that mirrors the primary but remains read-only, enabling testing, , or gradual migration without disrupting production. Selective synchronization is achieved through filtering rules, such as organizational unit (OU)-based, attribute-based, or group-based filters, to exclude specific objects from syncing and optimize performance. For organizations seeking lighter synchronization without the full Microsoft Entra Connect installation, Microsoft Entra Cloud Sync provides an alternative provisioning solution that synchronizes users and groups from AD to Microsoft Entra ID using a dedicated provisioning installed on-premises. Introduced as a approach to synchronization, Cloud Sync leverages the (SCIM) protocol for efficient, -based provisioning and supports scenarios like multi-tenant environments or coexistence with existing Connect deployments. Unlike full Connect Sync, it focuses on one-way provisioning without authentication features like PHS or , making it suitable for targeted needs. Troubleshooting hybrid synchronization involves monitoring and resolving common issues like sync errors, attribute mismatches, and connectivity problems through built-in tools. The Synchronization Service Manager UI, accessible from the on the Connect server, allows viewing operations, connectors, and data to diagnose errors such as duplicate attributes or failed exports, with options to resync specific objects or adjust mappings. Attribute mapping issues can be addressed by editing rules in the UI or via , ensuring source and target attributes align correctly. monitoring is available in the Entra admin center under Connect , providing alerts for sync latency, object change failures, and detailed error reports (updated every 30 minutes) categorized by type, such as data validation errors, with exportable data for further analysis.

Administrative tools and interfaces

The Microsoft Entra admin center serves as the primary web-based portal for managing Microsoft Entra ID and related products, offering a centralized for . It enables administrators to handle configurations, and group provisioning, management, application registrations, assignments, and licensing oversight. Key sections include Entra ID for core tasks, Identity Protection for risk-based policies, and Identity Governance for access reviews, providing an overview with recent activities, tools like Diagnose & Solve, and quick access to support resources. For programmatic management, the API provides RESTful that allow developers and administrators to automate identity operations across Microsoft Entra ID. These APIs support tasks such as querying and updating profiles via the /users , managing group memberships through the /groups , and handling application permissions and details. The API integrates with the Microsoft Graph SDK, including the Microsoft.Graph module, which offers cmdlets for scripting these interactions in environments. Additional command-line tools facilitate bulk operations and scripting for Entra ID management. The Entra module, built on the SDK, enables administrators to perform tasks like user onboarding, group creation, and role assignments at scale through dedicated cmdlets, replacing legacy AD modules for enhanced compatibility and features. It supports of complex workflows, such as processing large user sets or integrating with other services. For cross-platform scripting, Entra ID integrates with the CLI via extensions like az ad, allowing commands for user and group operations in or other shells. Audit and sign-in logs in Microsoft Entra ID capture administrative actions and authentication events, essential for and . In the free edition, both audit logs and sign-in logs are retained for 7 days, while premium editions (P1 and P2) extend retention to 30 days. Administrators can export these logs beyond default periods by routing them to an storage account or Log Analytics workspace via Azure Monitor, enabling long-term archiving and custom querying for up to 2 years or more depending on storage configurations. Best practices for Entra ID administration emphasize security and efficiency through role delegation, requiring administrators to apply the principle of least privilege by assigning granular roles and scopes, ideally limiting Global Administrators to fewer than five and using groups for scalable assignments. Enabling (MFA) for all admin accounts is recommended to mitigate compromise risks by up to 99.9%, often enforced via Privileged Identity Management (PIM) for just-in-time access; as of October 1, 2025, MFA is mandatory for sign-ins to CLI, PowerShell, mobile app, and tools. Monitoring is enhanced by integrating with Monitor to track logs and configure recurring access reviews, ensuring timely revocation of unused permissions and proactive threat detection.

Adoption and impact

Usage statistics and case studies

Microsoft Entra ID demonstrates extensive enterprise adoption, supporting identities for over 90% of companies through its foundational role in ecosystems. As of 2025, the platform serves 1 billion monthly active users globally, underscoring its scale in managing cloud-based and . Daily operations involve processing vast sign-in volumes, with Microsoft Entra detecting and mitigating over 600 million identity attacks per day, 99% of which target passwords. (MFA) usage has surged amid mandatory enforcement rollouts starting in 2025, following a baseline of 38% adoption among active users in 2024. In the (IAM) market, Entra ID holds leadership status, named a Leader in the 2024 Gartner for Access Management and positioned highest in ability to execute among key vendors including and . The access management segment grew 17.6% to $5.85 billion in 2023, reflecting rising demand for integrated solutions like Entra. Real-world implementations illustrate Entra ID's effectiveness. SEB Group, a leading Nordic bank serving over 10 million customers, deployed Entra ID alongside Microsoft Defender to enforce Zero Trust principles, including conditional access policies that adapt to user risk and device compliance, thereby strengthening hybrid identity security across its global operations. In another example, a multinational manufacturing organization, such as NSK Ltd., leveraged Entra ID's B2B collaboration features to securely onboard external partners and vendors, streamlining access to supply chain systems while maintaining granular controls to prevent unauthorized entry. Emerging trends highlight Entra ID's role in advancing , with the global market projected to surpass $20 billion in 2025 as enterprises adopt methods like passkeys and integrated with Entra. This shift aligns with broader Zero Trust adoption, where 83% of implementing organizations report fewer security incidents, often powered by Entra's policy enforcement. Microsoft's internal surveys via Entra ID Protection reveal proactive defenses, automatically blocking high-confidence risky sign-ins and contributing to the mitigation of billions of threats annually; for instance, in 2024, the service analyzed signals to prevent widespread compromise from password-based vectors comprising 99% of daily attacks.

Criticisms and limitations

Microsoft Entra ID, formerly known as Active Directory, has faced security concerns stemming from high-profile incidents that exposed vulnerabilities in its mechanisms. During the 2020 , adversaries exploited a compromised DLL in the platform to gain initial access, subsequently expanding their foothold into AD environments through SAML-based , allowing token issuance and lateral movement across Microsoft services like Office 365. This incident highlighted risks in federated setups, where attackers could forge SAML tokens—a technique dubbed "Golden SAML"—to impersonate users without direct credential compromise. Although had been aware of related flaws for years, the company did not prioritize patches until after the breach was publicized, contributing to widespread exposure affecting thousands of organizations. Ongoing risks persist despite the implementation of (MFA) in Entra ID, as certain attack vectors can bypass or fatigue these protections. MFA fatigue attacks, where users are bombarded with push notifications until they inadvertently approve access, have enabled unauthorized entry even in enabled environments, with reports of successful compromises in 2025. Additionally, legacy protocols like IMAP and POP3 can circumvent MFA, and adversary-in-the-middle (AiTM) allows real-time interception of credentials and tokens. recommends -resistant MFA methods, such as FIDO2 keys or certificate-based , to mitigate these issues, but adoption remains uneven due to compatibility challenges. Limitations in identity setups have been a notable drawback, particularly for organizations with legacy applications that require synchronization between on-premises and Entra ID. Configuring for environments demands complex infrastructure, including multiple (ADFS) servers, proxies, and SSL certificates, which increases maintenance overhead and potential failure points. Azure AD joined devices, while enabling seamless access, still necessitate line-of-sight to on-premises domain controllers for policy updates, adding operational complexity without fully cloud-native benefits. This setup can complicate migrations for enterprises reliant on older apps, often requiring specialized expertise. Cost structures for premium features in Entra ID have drawn criticism, especially when compared to alternatives like Google Workspace. The Entra ID P2 edition, which includes advanced capabilities such as identity protection and privileged identity management, is priced at $9 per user per month, potentially escalating for large-scale deployments with add-ons. In contrast, Google Workspace's Business Plus plan at $26.40 per user per month (as of March 2025) bundles similar identity management with broader productivity tools and more storage, making Entra ID appear costlier for non-Microsoft-centric organizations seeking comprehensive suites. Tiered licensing can lead to unexpected expenses for advanced security, limiting accessibility for smaller enterprises. Criticisms also extend to delayed feature rollouts and pre-rebrand dependencies on the ecosystem. Full via methods like Windows Hello for Business and FIDO2 security keys did not achieve general availability in AD until March 2021, lagging behind industry pushes for reduced password reliance amid rising credential-based attacks. Prior to the 2023 rebranding to Entra ID, the service's tight integration with and limited multicloud flexibility, as native support for non-Microsoft platforms like AWS or Cloud required custom configurations or third-party tools, hindering hybrid cloud strategies. Regulatory challenges, particularly around EU data residency and GDPR compliance, have plagued Entra ID implementations. In March 2024, the European Data Protection Supervisor ruled that the European Commission's use of Microsoft 365—powered by Entra ID—infringed GDPR by transferring personal data to the US without adequate safeguards, ordering suspension of non-essential data flows by December 2024. However, the European Commission brought its use of Microsoft 365 into compliance in July 2025. Misconfigurations in Entra ID, such as improper conditional access policies, have contributed to broader Microsoft-related fines, including a €310 million penalty against LinkedIn Ireland in October 2024 for unlawful data processing. Microsoft's EU Data Boundary initiative, completed in February 2025, aims to address residency by keeping core services within the EU, but challenges persist for global tenants. Post-2023 improvements under the Entra ID branding have enhanced multicloud support, with expanded application gallery integrations for platforms like Google Cloud and AWS, enabling seamless provisioning and . However, user feedback continues to highlight UI complexity, with advanced configuration interfaces requiring Microsoft-specific knowledge and leading to steep learning curves for non-experts. Reviews from 2025 note that while core functionality is robust, the administrative portal's layered options can overwhelm administrators during setup and .

References

  1. [1]
    What is Microsoft Entra? - Microsoft Entra - Microsoft Learn
    Aug 20, 2025 · Microsoft Entra ID is the foundational product of Microsoft Entra. It's a cloud-based identity and access management service that provides the ...Entra admin center · Microsoft Entra licensing · Get Microsoft Entra ID P1 or P2
  2. [2]
    Microsoft Entra ID (formerly Azure AD) | Microsoft Security
    Discover Microsoft Entra ID, a cloud identity and access management (IAM) solution, that manages and controls user identities and access to resources.
  3. [3]
    New name for Azure Active Directory - Microsoft Entra
    Oct 1, 2023 · Azure Active Directory (Azure AD) was renamed to Microsoft Entra ID to communicate multicloud functionality and unify the Microsoft Entra ...
  4. [4]
    Azure AD is being renamed to Microsoft Entra ID
    Jul 11, 2023 · Renaming our hero cloud identity product – Azure AD to Microsoft Entra ID, and unifying all identity and secure access products under Microsoft ...
  5. [5]
    Microsoft Entra Authentication Overview
    Sep 16, 2025 · Microsoft Entra ID helps protect users' identities and simplify their sign-in experience. Features like SSPR let users update or change their ...
  6. [6]
    Microsoft identity platform overview - Microsoft Learn
    Jul 16, 2025 · The Microsoft identity platform is a cloud identity service that allows you to build applications your users and customers can sign in to using their Microsoft ...
  7. [7]
    Introduction to Microsoft Entra External ID
    Sep 6, 2024 · Microsoft Entra External ID is a flexible solution for both consumer-oriented app developers needing authentication and CIAM, and businesses seeking secure B2B ...
  8. [8]
    Microsoft Opens Passport, Renames Hailstorm
    Sep 20, 2001 · Microsoft Corp. on Thursday said it will build Kerberos support into Passport in 2002 in order to make the single sign-in authentication ...
  9. [9]
    Microsoft beefs up Passport security - CNET
    Sep 2, 2002 · Microsoft acquired the technology for Passport when it bought Firefly Network in April 1998. Although Microsoft shuttered Firefly in August 1999 ...
  10. [10]
    Windows Live ID to Replace Passport - BetaNews
    Feb 27, 2006 · EXCLUSIVE Microsoft plans to roll its Passport authentication service into the Windows Live family of Web services by 2007, renaming it to ...Missing: rebranded 2004
  11. [11]
    Window Live ID Whitepaper - Kim Cameron's Identity Weblog
    Aug 2, 2006 · The Windows Live ID service represents the evolution of Microsoft Passport into a world based on federation. Windows Live ID will be the ...Missing: history | Show results with:history
  12. [12]
    BPOS Gets a New Brand with Microsoft Office 365
    Dec 1, 2010 · Microsoft launched SharePoint, Exchange and Microsoft Office Communications Server as online services in 2009, calling it the Business ...Missing: introduction | Show results with:introduction
  13. [13]
    Microsoft Online (BPOS) - Vincent-Philippe Lauzon's
    Jul 9, 2010 · In order to have email coexistence, you need to synchronize your company's Active Directory with Online Services. This sync is one-way. When you ...
  14. [14]
    History of Microsoft Azure
    The original name Windows Azure was a deliberate response in competition to the Amazon EC2 and Google App Engine. Windows Azure was built from as an extension ...
  15. [15]
    First look: Windows Azure Active Directory preview - Computerworld
    Let's take a look at WAAD as it stands now in developer preview form, what we can expect from it and what we still don't know about the code.
  16. [16]
    Windows Azure Active Directory Hits General Availability
    Apr 9, 2013 · WAAD is available to all Windows Azure customers. This release of WAAD includes SAML 2.0 support, which enables single sign-on capabilities from ...
  17. [17]
    Microsoft starts making more of its Azure cloud services generally ...
    Apr 8, 2013 · Microsoft also could announce the general availability on or around April 15 of its Azure Web Sites (codenamed "Antares") and Windows Azure ...
  18. [18]
    Microsoft Entra Connect: Version release history archive
    This article lists all archived releases of Microsoft Entra Connect and Azure AD Sync. ... 419.0911. Released: September 2014. Initial release of Azure AD ...
  19. [19]
    Enterprise Mobility TechEd Announcements
    Sep 8, 2018 · A new integrated capability called Azure AD Connect that makes it easier to connect your on-premises assets to the cloud and to synchronize ...<|separator|>
  20. [20]
    AzureAD Identity Protection, Azure AD Privileged Identity ...
    Sep 7, 2016 · In March, we released our public preview of Azure Active Directory Identity Protection, and today, the team is delighted to announce we will GA ...<|separator|>
  21. [21]
    The new Intune and conditional access admin consoles ... - Microsoft
    Jun 8, 2017 · The Intune transition to Azure also delivers deep integration with Azure Active Directory groups, which can represent both users and devices ...
  22. [22]
    Azure Active Directory External Identities goes premium with ...
    By pairing Conditional Access policies with the power of Identity Protection, admins can automate responses to risky authentications with the appropriate policy ...
  23. [23]
    Microsoft Entra Connect: Version release history
    Sep 17, 2025 · Existing installations will be auto-upgraded to this build starting August 14th, 2025, and will be done in multiple phases. Added Features.Authenticate to Microsoft Entra... · Upgrade from a previous... · Automatic upgrade
  24. [24]
    Microsoft Entra expands into Security Service Edge and Azure AD ...
    Jul 11, 2023 · Microsoft Azure Active Directory is becoming Microsoft Entra ID. When we introduced Microsoft Entra in May of 2022, it included three products: ...
  25. [25]
  26. [26]
    Microsoft to Finalize Entra ID Name Change in 2024
    Sep 21, 2023 · Microsoft's rebranding of Azure Active Directory to Entra ID is now expected to be finalized in 2024 for on-premises software.
  27. [27]
    Microsoft Purview Data Governance will be generally available ...
    Jul 16, 2024 · We are excited to announce that the new Microsoft Purview Data Governance solution will be generally available beginning September 1, 2024.<|control11|><|separator|>
  28. [28]
    Microsoft Fiscal Year 2023 Fourth Quarter Earnings Conference Call
    In identity, Microsoft Entra ID has more than 610 million monthly active users. And we are adding SSE to our Entra product family to complement our leading ...
  29. [29]
    Architecture overview - Microsoft Entra
    Sep 10, 2025 · Learn about the architecture of Microsoft Entra ID, including service design, scalability, availability, and data consistency.Microsoft Entra Architecture · Service Architecture Design · Datacenters
  30. [30]
    SLA for Entra ID - Azure.cn
    The SLA details. We guarantee at least 99.99% availability of Entra ID. The service is considered available in the following scenarios: Any period of time ...
  31. [31]
    Microsoft Entra Single Sign-On (SSO) | Microsoft Security
    Enabling SSO with Microsoft Entra ID means users can sign in once to access their Microsoft apps and other cloud, SaaS, and on-premises apps with the same ...
  32. [32]
    Enable SSO with Microsoft Entra ID - Teams
    Nov 12, 2024 · Microsoft Entra ID provides app users access to your bot or message extension app. Teams authenticates and stores the identity of its app user.
  33. [33]
    TechEd 2013: Windows Azure AD Serves Up Big Numbers
    Jun 5, 2013 · In the first two months since Microsoft released Windows Azure Active Directory, it has processed 265 billion authentication requests from ...
  34. [34]
    Office 365 Reaches 400 Million Users
    Jan 31, 2024 · Office 365 reaches 400 million. In their FY24 Q2 results, Microsoft said that Office 365 now has more than 400 million paid seats.
  35. [35]
    Authorize access to blobs using Microsoft Entra ID - Azure Storage
    May 10, 2024 · With Microsoft Entra ID, you can use Azure role-based access control (Azure RBAC) to grant permissions to a security principal, which may be a ...Azure Identity Client... · Assign Azure Roles For... · Azure Built-In Roles For...
  36. [36]
    Azure built-in roles - Azure RBAC | Microsoft Learn
    Sep 24, 2025 · Azure role-based access control (Azure RBAC) has several Azure built-in roles that you can assign to users, groups, service principals, and managed identities.Authorize with Microsoft Entra ID · Azure built-in roles for Storage · Microsoft Ignite
  37. [37]
    Overview of role-based access control in Microsoft Entra ID
    Mar 30, 2025 · Microsoft Entra roles allow you to grant granular permissions to your admins, abiding by the principle of least privilege.Missing: 2013 | Show results with:2013
  38. [38]
    The evolution of Microsoft Threat Protection, November update
    Nov 13, 2018 · Azure ATP is a cloud-powered service leveraging machine learning to help detect suspicious behavior across hybrid environments from various ...
  39. [39]
    What is Microsoft Defender for Identity? - Microsoft Learn
    Nov 26, 2024 · Microsoft Defender for Identity is a cloud-based security solution that helps secure your identity monitoring across your organization.Protect User Identities And... · Proactively Assess Your... · Identify Suspicious...
  40. [40]
    Microsoft Sentinel data connectors
    For example, the Microsoft Defender XDR connector is a service-to-service connector that integrates data from Office 365, Microsoft Entra ID, Microsoft Defender ...
  41. [41]
    Overview of the Microsoft Entra application gallery
    Dec 6, 2024 · The Microsoft Entra application gallery is a collection of software as a service (SaaS) applications that are preintegrated with Microsoft Entra ID.
  42. [42]
    Programmatically Manage Microsoft Entra Apps Using Microsoft Graph
    Jul 3, 2025 · This article shows you how for automating common app management tasks with Microsoft Graph, including registering apps, updating properties, assigning ...
  43. [43]
    Microsoft Entra Verified ID | Microsoft Security
    Microsoft Entra Verified ID is a managed service for issuing and verifying credentials, enabling user-owned identity scenarios for secure interactions.Simplify Identity... · Verify With Confidence · Get Started With Verified Id
  44. [44]
    Overview of Microsoft Entra Domain Services
    Feb 5, 2025 · Domain Services replicates identity information from Microsoft Entra ID, so it works with Microsoft Entra tenants that are cloud-only, or ...
  45. [45]
    Authentication methods and features - Microsoft Entra ID
    Mar 4, 2025 · Microsoft recommends passwordless authentication methods such as Windows Hello, Passkeys (FIDO2), and the Microsoft Authenticator app because they provide the ...Certificate-based authentication · Manage authentication · Software OATH tokens
  46. [46]
    Microsoft Entra certificate-based authentication technical concepts
    Aug 29, 2025 · Users must have a way to get MFA and register passwordless sign-in or FIDO2 in advance of signing in by using Microsoft Entra CBA. Important. A ...How does Microsoft Entra... · Issuer hints (preview)
  47. [47]
    Microsoft Entra built-in roles
    Members of this role can create/manage groups, create/manage groups settings like naming and expiration policies, and view groups activity and audit reports.Assign Microsoft Entra roles · Role-assignable groups · Privileged roles
  48. [48]
    Create a custom role in Microsoft Entra ID
    May 19, 2025 · This article describes how to create a custom role to manage access to Microsoft Entra resources using the Microsoft Entra admin center, Microsoft Graph ...
  49. [49]
    OAuth 2.0 and OpenID Connect protocols - Microsoft identity platform
    May 14, 2025 · The Microsoft identity platform offers authentication and authorization services using standards-compliant implementations of OAuth 2.0 and OpenID Connect ( ...Roles In Oauth 2.0 · App Registration · Endpoints
  50. [50]
    Single sign-on SAML protocol - Microsoft identity platform
    Nov 29, 2024 · This article covers the SAML 2.0 authentication requests and responses that Microsoft Entra ID supports for single sign-on (SSO).Authnrequest · Requestedauthncontext · Assertion
  51. [51]
    Overview of permissions and consent in the Microsoft identity platform
    Mar 18, 2025 · For the client app, the correct delegated permissions must be granted. Delegated permissions can also be referred to as scopes. Scopes are ...User and admin consent · Understanding delegated access · App-only access
  52. [52]
    Overview: B2B collaboration with external guests for your workforce
    Jul 3, 2025 · Microsoft Entra External ID includes collaboration capabilities that allow your workforce to work securely with business partners and guests.Quickstart: Add a guest user... · Cross-tenant access settingsMissing: consumer | Show results with:consumer
  53. [53]
    What is Microsoft Entra ID Protection? - Microsoft Learn
    Jun 3, 2025 · Microsoft Entra ID Protection helps organizations detect, investigate, and remediate identity-based risks. These risks can be fed into tools ...
  54. [54]
    What are access reviews? - Microsoft Entra ID Governance
    Jun 18, 2025 · Access reviews in Microsoft Entra ID, part of Microsoft Entra, enable organizations to efficiently manage group memberships, access to enterprise applications, ...
  55. [55]
    What is Microsoft Entra Privileged Identity Management?
    Jan 7, 2025 · Privileged Identity Management (PIM) is a service in Microsoft Entra ID that enables you to manage, control, and monitor access to important resources in your ...Missing: CyberArk 2022
  56. [56]
    What is entitlement management? - Microsoft Entra ID Governance
    Nov 25, 2024 · Entitlement management is an identity governance feature that enables organizations to manage identity and access lifecycle at scale.Why use entitlement... · What can I do with entitlement...
  57. [57]
    Learn about auditing solutions in Microsoft Purview
    May 16, 2025 · Microsoft Purview auditing solutions provide an integrated solution to help organizations effectively respond to security events, forensic investigations, ...
  58. [58]
    Microsoft Entra Conditional Access: Zero Trust Policy Engine
    Sep 23, 2025 · Conditional Access is Microsoft's Zero Trust policy engine taking signals from various sources into account when enforcing policy decisions.Building a · Microsoft Entra ID · Entra ID Protection · Securing identity with Zero Trust
  59. [59]
    Meet regulatory and compliance requirements with Zero Trust
    May 5, 2025 · You can also use Conditional Access policies to require device compliance during the authentication and authorization process.Define Strategy Phase · Using The Governance Pyramid... · Plan Phase
  60. [60]
    Building Conditional Access policies in Microsoft Entra
    Aug 6, 2025 · Conditional Access gives a fine granularity of control over which users can do specific activities, access which resources, and how to ensure ...
  61. [61]
    Conditional Access: Grant - Microsoft Entra ID
    Sep 22, 2025 · In a Conditional Access policy, an admin can use access controls to grant or block access to resources. Screenshot of a Conditional Access ...
  62. [62]
    Conditional Access insights and reporting workbook - Microsoft Learn
    Sep 24, 2025 · The Conditional Access insights and reporting workbook enables you to understand the impact of Conditional Access policies in your organization over time.
  63. [63]
  64. [64]
    Configure Microsoft Entra HIPAA access control safeguards
    Oct 23, 2023 · Microsoft Entra ID meets HIPAA requirements for access control safeguards, including unique user ID, authorized access, emergency procedures, ...Unique User Identification · Authorized Access Control · Workstation Security...Missing: GDPR | Show results with:GDPR
  65. [65]
    Conditional Access: Manage Session Controls Effectively
    Sep 23, 2025 · Microsoft Entra Conditional Access lets you enforce access controls on your organization's apps based on specific conditions.Application Enforced... · Conditional Access... · Customize Continuous Access...
  66. [66]
    How to Use Conditions in Conditional Access Policies
    Sep 22, 2025 · Configuring Conditional Access to consider insider risk lets admins tailor access permissions based on contextual factors such as user behavior ...
  67. [67]
    Microsoft Entra service limits and restrictions
    Sep 28, 2025 · By default, a maximum of 50,000 Microsoft Entra resources can be created in a single tenant by users of the Microsoft Entra ID Free edition.
  68. [68]
    Microsoft Entra service description
    Jan 31, 2025 · Microsoft Entra ID is Microsoft's cloud-based identity and access management solution, which helps your employees and guest users sign in securely.
  69. [69]
    Microsoft Entra Plans and Pricing | Microsoft Security
    Microsoft Entra ID Free · Support multifactor authentication, unlimited SSO across any SaaS app, basic reports, and self-service password change for cloud users.
  70. [70]
    Features and licenses for Microsoft Entra multifactor authentication
    Mar 4, 2025 · For example, the first 50,000 monthly active users in Microsoft Entra External ID can use MFA and other Premium P1 or P2 features for free. The ...
  71. [71]
    Eliminate bad passwords using Microsoft Entra Password Protection
    Mar 4, 2025 · Learn how to dynamically ban weak passwords from your environment with Microsoft Entra Password Protection.Configure custom banned... · Microsoft Ignite · Combined password policy...
  72. [72]
    Microsoft Entra ID Free - Microsoft Cost Management
    Aug 13, 2025 · Microsoft Entra ID Free is a free cloud-based identity management product from Microsoft that you use to manage your subscriptions.Microsoft Entra ID Free purpose · No required action and no cost
  73. [73]
    Microsoft Entra licensing
    Jun 20, 2025 · Microsoft Entra Verified ID also provides Face Check as a premium feature available as an add-on and included in the Microsoft Entra Suite ( ...
  74. [74]
    Microsoft Entra ID Governance licensing fundamentals
    Oct 9, 2025 · This following document discusses Microsoft Entra ID Governance licensing. It's intended for IT decision makers, IT administrators, and IT professionals.
  75. [75]
    Sign up for Microsoft Entra ID P1 or P2 editions
    Mar 5, 2025 · You can purchase and associate Microsoft Entra ID P1 or P2 editions with your Azure subscription. If you need to create a new Azure subscription, you also need ...
  76. [76]
    Install Microsoft Entra Connect
    Apr 9, 2025 · Customize your sign-in option, such as pass-through authentication, ADFS for federation or use a 3rd party identity provider. Customize ...Custom installation · Hardware and prerequisites · Express settings
  77. [77]
    Implement password hash synchronization with Microsoft Entra ...
    Apr 9, 2025 · When you install Microsoft Entra Connect by using the Express Settings option, password hash synchronization is automatically enabled. For ...
  78. [78]
    Microsoft Entra Connect: Pass-through Authentication
    Apr 9, 2025 · Microsoft Entra pass-through authentication allows your users to sign in to both on-premises and cloud-based applications using the same passwords.Current limitations · Quickstart · What is federation? · This guide
  79. [79]
    Microsoft Entra Connect and federation
    Apr 9, 2025 · Microsoft Entra Connect lets you configure federation with on-premises Active Directory Federation Services (AD FS) and Microsoft Entra ID.Missing: hash pass-
  80. [80]
    Microsoft Entra Connect Sync: Understand and customize ...
    Apr 9, 2025 · Microsoft Entra Connect cloud sync is a new offering from Microsoft designed to meet and accomplish your hybrid identity goals for synchronization.Microsoft Ignite · Understanding the architecture · ADSync service account
  81. [81]
    Microsoft Entra Connect: Enabling device writeback
    Apr 9, 2025 · The following documentation provides information on how to enable the device writeback feature in Microsoft Entra Connect.Verify Devices Are... · Troubleshooting · The Writeback Checkbox Is...Missing: passwords | Show results with:passwords
  82. [82]
    Attributes synchronized by Microsoft Entra Connect
    Apr 9, 2025 · This topic lists the attributes that are synchronized by Microsoft Entra Connect Sync. The attributes are grouped by the related Microsoft Entra app.Exchange Online · Sharepoint Online · Teams And Skype For Business...
  83. [83]
    Microsoft Entra Connect: Supported topologies - Microsoft Entra ID
    ### Supported Topologies for Microsoft Entra Connect
  84. [84]
    What is Microsoft Entra Cloud Sync?
    Sep 29, 2025 · Microsoft Entra Cloud Sync is a new offering from Microsoft designed to meet and accomplish your hybrid identity goals for synchronization of users, groups, ...
  85. [85]
    Microsoft Entra Cloud Sync deep dive - how it works
    Apr 9, 2025 · The Microsoft Entra Connect cloud provisioning agent uses SCIM with Microsoft Entra ID to provision and deprovision users and groups.
  86. [86]
    What is Microsoft Entra Connect and Connect Health. - Microsoft Learn
    Apr 9, 2025 · Microsoft Entra Connect is an on-premises Microsoft application designed to meet and accomplish your hybrid identity goals.
  87. [87]
    Microsoft Entra Connect Sync: Synchronization Service Manager UI - Microsoft Entra ID
    ### Summary: Troubleshooting Sync Errors and Attribute Mapping in Synchronization Service Manager
  88. [88]
    Using Microsoft Entra Connect Health with sync
    Apr 9, 2025 · If you are still using Azure AD Connect V1 you must upgrade to the latest version. Azure AD Connect V1 is retired on August 31, 2022.Missing: 2.0 | Show results with:2.0<|control11|><|separator|>
  89. [89]
    Microsoft Entra admin center
    Jun 4, 2025 · The Microsoft Entra admin center is a web-based identity portal for Microsoft Entra products. It provides a unified administrative experience ...Explore The Microsoft Entra... · Entra Id · Id Protection
  90. [90]
    Microsoft Entra Identity and Network Access Management APIs on ...
    Apr 26, 2025 · Discover Microsoft Entra APIs to automate identity management, secure access, and build custom apps with Microsoft Graph.<|separator|>
  91. [91]
  92. [92]
    Microsoft Entra data retention
    Dec 5, 2023 · You can retain the audit and sign-in activity data for longer than the default retention period outlined in the previous table by routing it to ...
  93. [93]
    Best practices for Microsoft Entra roles
    Mar 31, 2025 · This article describes some of the best practices for using Microsoft Entra role-based access control (Microsoft Entra RBAC).
  94. [94]
    Microsoft Q1 FY 2026: Cloud and AI Fuel Broad-Based Growth
    Oct 31, 2025 · Microsoft 365 Copilot adoption is broad-based—over 90% of the Fortune 500 are using it—with usage intensity rising and chat adoption up 50 ...
  95. [95]
    Microsoft Statistics 2025: Revenue, Cloud, AI & Workforce Insights
    Oct 8, 2025 · Daily active users (DAUs) have crossed the 220 million mark, reflecting deep integration in hybrid workplaces. Virtual meeting minutes exceeded ...
  96. [96]
  97. [97]
    Entra ID Multifactor Authentication Reaches 38% of All User Accounts
    Feb 19, 2024 · Alex says that 38% of Entra ID monthly active users (MAU) use multifactor authentication (Figure 1). Entra ID serves more than Microsoft 365.<|separator|>
  98. [98]
    Microsoft, Ping, Okta Dominate Access Management Gartner MQ
    Jan 3, 2025 · The access management market grew 17.6% to $5.85 billion in 2023 as organizations look to replace homegrown customer identity and access management solutions ...
  99. [99]
    SEB takes Zero Trust to the bank with Entra ID and Microsoft ...
    News. September 1, 2025 Microsoft 365. SEB takes Zero Trust to the bank with Entra ID and Microsoft Defender solutions | Microsoft Customer Stories.
  100. [100]
    Asia's first case study of Microsoft Entra External ID: How Japan's ...
    Aug 27, 2025 · “We introduced Microsoft Entra External ID to drive DX centered on customer touchpoints, with the aim of digitizing customer touchpoints—such as ...
  101. [101]
    Passwordless Authentication Adoption Trends in 2025 - JumpCloud
    Jan 15, 2025 · The global demand for passwordless authentication is projected to reach an all-time high in 2025, in excess of $20 billion.Missing: rate Entra
  102. [102]
    Security Leaders Embrace Zero Trust but Lag on Adopting AI ...
    83% of organizations adopting Zero Trust have successfully reduced security incidents according to new global cybersecurity report.
  103. [103]
    The SolarWinds Attack | Wiz Blog
    Cloud attack vectors related to the breach. The attackers leveraged their initial foothold to expand into Azure Active Directory (AD) and Office 365 services ...
  104. [104]
    Microsoft Refused to Fix Flaw Years Before SolarWinds Hack
    Jun 13, 2024 · Since December 2020, when the SolarWinds attack was made public, Microsoft's stock has soared 106%, largely on the runaway success of Azure ...
  105. [105]
    New variant of the Solarwinds attack technique discovered in 2020
    Mar 4, 2024 · Now the Semperis security research team has discovered a new variant of "golden SAML", an attack technique that exploits the SAML authentication ...<|separator|>
  106. [106]
    Understanding Phishing-Resistant MFA in Azure AD - SecureW2
    Sep 30, 2024 · But there's also the risk of MFA fatigue to consider. In MFA fatigue attacks, users are flooded with MFA requests from an attacker, and ...
  107. [107]
    How to use and defend against MFA Fatigue Attacks
    In an MFA fatigue attack, the attacker will continue triggering push notifications on the victim's phone until the user is fed up with all the notifications.
  108. [108]
    How to investigate compromised accounts - Microsoft Q&A
    Apr 11, 2025 · ... MFA bypass risks: Attackers bypassed MFA via legacy protocols (IMAP/POP3), phishing (AiTM), session hijacking, or MFA fatigue. Weak ...
  109. [109]
    Azure AD Connect: Hybrid Identity Management - Medium
    Oct 12, 2024 · Federation:- Most complex to set up and maintain. Provides the highest level of customization for authentication; Typically used by large ...
  110. [110]
    Active Directory Hybrid Identity: Extend AD to Entra ID - IS Decisions
    Nov 27, 2024 · Hybrid identity extends on-premise Active Directory to Entra ID, bridging the gap between the two, as organizations are caught between the two.
  111. [111]
    Authentication for Microsoft Entra hybrid identity solutions
    Apr 9, 2025 · To choose an authentication method, you need to consider the time, existing infrastructure, complexity, and cost of implementing your choice.
  112. [112]
    Compare Google Workspace vs Microsoft Entra ID 2025 | TrustRadius
    Business Starter. $6. per user/per month ; Business Standard. $12. per user/per month ; Business Plus. $18. per user/per month ; Enterprise. Contact sales team.
  113. [113]
    Microsoft 365 vs Google Workspace Enterprise Plus Licensing ...
    Jul 5, 2025 · Compare Microsoft 365 Enterprise Plus and Google Workspace Enterprise Plus licenses—discover cost differences, features, security, ...
  114. [114]
    How to Enable Passwordless Authentication with Azure AD
    Mar 4, 2021 · Now that passwordless authentication is generally available, organizations can roll out passwordless across hybrid environments with confidence.
  115. [115]
    Microsoft announces passwordless authentication in Azure and ...
    Mar 3, 2021 · Microsoft announced on Tuesday that passwordless authentication in Azure Active Directory has entered general availability.
  116. [116]
    European Commission's use of Microsoft 365 infringes data ...
    Mar 11, 2024 · The EDPS has found that the European Commission (Commission) has infringed several key data protection rules when using Microsoft 365.Missing: Entra ID residency
  117. [117]
    [PDF] Decision - European Data Protection Supervisor
    Mar 24, 2024 · 1.1. to order the Commission, under Article 58(2)(j) of the Regulation and with effect from 9 December 2024, to suspend all data flows resulting ...
  118. [118]
    The five highest GDPR fines in October 2024 - Ailance - 2B Advice
    Nov 2, 2024 · LinkedIn Ireland: 310 million euros. On October 22, 2024, the Irish Data Protection Commission (DPC) issued a decision against the Microsoft- ...Missing: Entra residency
  119. [119]
    Microsoft Entra ID (formerly Azure AD) user provisioning and single ...
    Jul 30, 2025 · This document shows you how to set up user provisioning and single sign-on between a Microsoft Entra ID (formerly Azure AD) tenant and your ...Create An Enterprise... · Configure User Provisioning · Test Single Sign-On
  120. [120]
    Microsoft Entra ID Pros and Cons | User Likes & Dislikes - G2
    The main negatives are the complexity of the advanced features and the requirement for Microsoft-specific knowledge. It's great for Microsoft-based shops, but ...