Skip to content

Latest commit

 

History

History
41 lines (28 loc) · 2.3 KB

whatis-hybrid-identity.md

File metadata and controls

41 lines (28 loc) · 2.3 KB
title description keywords author manager ms.assetid ms.service ms.topic ms.date ms.subservice ms.author
What is hybrid identity with Microsoft Entra ID?
Hybrid identity is having a common user identity for authentication and authorization both on-premises and in the cloud.
introduction to Azure AD Connect, Azure AD Connect overview, what is Azure AD Connect, install active directory
billmath
amycolannino
59bd209e-30d7-4a89-ae7a-e415969825ea
entra-id
overview
11/06/2023
hybrid
billmath

What is hybrid identity with Microsoft Entra ID?

Today, businesses, and corporations are becoming more and more a mixture of on-premises and cloud applications. Users require access to those applications both on-premises and in the cloud. Managing users both on-premises and in the cloud poses challenging scenarios.

Microsoft’s identity solutions span on-premises and cloud-based capabilities. These solutions create a common user identity for authentication and authorization to all resources, regardless of location. We call this hybrid identity.

:::image type="content" source="media/common-scenarios/scenario-1.png" alt-text="Diagram of new hybrid scenario." lightbox="media/common-scenarios/scenario-1.png":::

Hybrid identity is accomplished through provisioning and synchronization. Provisioning is the process of creating an object based on certain conditions, keeping the object up to date and deleting the object when conditions are no longer met. Synchronization is responsible for making sure identity information for your on-premises users and groups is matching the cloud.

For more information see What is provisioning? and What is inter-directory provisioning?.

License requirements for using Microsoft Entra Connect

[!INCLUDE active-directory-free-license.md]

Next Steps