Microsoft Announces Azure Active Directory (AD) Premium Service, A Cloud based Identity And Access Management System

Reading time icon 3 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

Microsoft Azure Active Directory

Along with the announcement about the launch of Office for iPad and Enterprise Mobility Suite, Microsoft also announced the general availability of Azure Active Directory (AD) Premium service in April 2014. Azure AD Premium is an identity and access management service designed to meet the demanding requirements of large enterprises. With Azure AD Premium customers can reset forgotten passwords, manage their groups and set up company branded portals for launching these SaaS applications with a single set of corporate credentials.

Azure AD Premium provides identity and access management capabilities in the cloud with a 99.9% SLA, and no limitation on the number of resources in your directory.

  • Application access management. Azure AD provides employees with single sign-on access to their cloud applications from many different browsers and mobile devices. With recent additions there over 1200 cloud applications in the AD Application Gallery. Azure AD Premium lets you assign application access to users using groups, which enables you to efficiently manage the end-to-end workflows for application access.
  • Self-service password reset. Our self-service password reset feature enables your employees to reset their passwords without calling your helpdesk. In April we will release a preview of our password write-back feature, which lets you use Azure AD Premium to reset on-premises passwords in Windows Server Active Directory.
  • Self-service group management: Our self-service group management feature gives you the ability to delegate group management to your employees. With this feature they can create groups, and manage memberships in groups they own. For our general availability release we’ve added policy controls for administrators and for owners of groups, and enhanced the visual design to provide a better experience for end users.
  • Multi-Factor Authentication: Our Multi-Factor Authentication feature enables you to quickly and easily set up a Multi-Factor Authentication solution for your enterprise without deploying new software in your local network or distributing hardware to your employees.
  • Customized branding. AD Premium enables you to brand the sign in experience that end users see when they sign on to applications or use their Access Panel. We recently improved this functionality so that users see your organization-specific branding across more of their sign-in experiences.
  • Reporting, alerting, and analytics: Our reporting, alerting and analytics capabilities give you visibility into potential security concerns and into cloud application usage by users in your organization.  For our general availability release we’ve added new reports that give you visibility into sign-ins from devices that may be compromised by malware, and increased visibility into cloud application usage.

Finally, Azure AD Premium also includes usage rights for Forefront Identity Manager Server and Client Access Licenses.

Azure AD Premium will be available for purchase through Microsoft’s Enterprise Agreement volume licensing program. Once you have AD Premium, you can try out the administration experience by signing on to https://manage.windowsazure.com and opening your directory.  You can try out the end user experience at https://myapps.microsoft.com. And for an overview and comparison of the AD Premium and AD Free services, click here.

Read more about it here.

More about the topics: Active Directory, azure, EMS, enterprise, Identity Management, windows