Why Identity Design Matters
In Azure, identity is the new security perimeter. Instead of focusing only on network firewalls, enterprises must secure who can access what. Microsoft Entra ID (formerly Azure Active Directory) provides centralized identity and access management for Azure and SaaS apps.
As a Solution Architect, you must design identity solutions that balance security, usability, and governance — especially in hybrid environments.
Microsoft Entra ID – Core Concepts
1. Users
-
Cloud Users: Created natively in Entra ID.
-
Hybrid Users: Synced from on-premises Active Directory using Azure AD Connect / Entra Connect.
-
Guest Users (B2B): External identities invited with restricted access.
2. Groups
-
Security Groups: Control access to resources (RBAC assignments).
-
Microsoft 365 Groups: Used for collaboration (Teams, Outlook).
-
Groups support dynamic membership (rules-based).
3. Hybrid Identity
-
On-premises AD integrates with Entra ID via synchronization.
-
Supports Single Sign-On (SSO) to Azure and SaaS apps.
-
Enables Seamless Hybrid Join (devices join both domains).
Key Design Features
-
Identity Federation
-
Supports OAuth2, OpenID Connect, SAML for 3rd-party apps.
-
On-premises ADFS can still be used (but Entra is preferred).
-
Conditional Access
-
Enforces policies based on user, device, location, risk.
-
Example: Require MFA for admin roles, block logins from risky locations.
-
B2B Guest Access
-
Invite external users with limited access to apps.
-
Control with Access Reviews and Conditional Access.
-
Privileged Identity Management (PIM)
-
Just-in-time access for admin roles.
-
Reduces standing privileges (attack surface).
Example Enterprise Scenario
A pharmaceutical company requires:
-
Internal staff must log in with hybrid AD credentials.
-
Contractors should only have temporary access to specific resources.
-
All admins must use MFA and time-limited role assignments.
Correct design:
-
Enable Hybrid Identity with Entra Connect for staff.
-
Use B2B Guest Access for contractors with limited RBAC.
-
Apply Conditional Access for MFA on admin logins.
-
Enforce PIM for time-bound admin roles.
Confusion Buster
-
Security Group vs Microsoft 365 Group
-
Security Group = permissions, access control.
-
M365 Group = collaboration (Teams, SharePoint).
-
-
B2B vs B2C
-
B2B = guest access for external partners.
-
B2C = customer identity for apps (separate product).
-
-
PIM vs RBAC
-
RBAC = who can access what.
-
PIM = when and for how long elevated access is granted.
-
Exam Tips
-
“Which feature allows external consultants to access resources securely?” → B2B Guest Access.
-
“Which feature enforces time-limited admin roles?” → PIM.
-
“Which sync service connects on-prem AD with Entra ID?” → Azure AD Connect (Entra Connect).
-
“Which groups should be used for Teams collaboration?” → Microsoft 365 Groups.
What to Expect in the Exam
-
Direct Q: “Which feature provides just-in-time privileged access?” → PIM.
-
Scenario Q: “Company requires external vendors to log in securely without creating new accounts.” → B2B Guest Access.
-
Scenario Q: “Admins must log in with MFA only from corporate devices.” → Conditional Access.
-
Trick Q: “Security Groups and Microsoft 365 Groups are the same.” → False.