Azure Active Directory: The Essential Cheatsheet for Identity Management

Introduction: Understanding Azure Active Directory (Azure AD)

Azure Active Directory (Azure AD) is Microsoft’s cloud-based identity and access management service. It helps employees sign in and access resources in external resources (such as Microsoft 365, Azure portal, and SaaS applications) and internal resources (like apps on your corporate network). Azure AD provides core directory services, advanced identity governance, and application access management, serving as the foundation for secure access to all Microsoft cloud services and many third-party applications.

Core Azure AD Concepts & Principles

ConceptDescription
DirectoryContainer for all identity objects (users, groups, apps)
TenantDedicated instance of Azure AD for an organization
IdentityObject that can be authenticated (user, service principal, managed identity)
AuthenticationProcess of proving you are who you claim to be
AuthorizationDetermining what resources an authenticated identity can access
Conditional AccessPolicy-based access control based on conditions

Azure AD Editions & Licensing

EditionKey FeaturesCommon Use Cases
FreeUser and group management, on-premises directory sync, basic reportsSmall businesses with cloud-only needs
Microsoft 365 AppsFree features + self-service password reset, customized brandingOrganizations using Microsoft 365
Premium P1M365 features + dynamic groups, conditional access, identity protectionHybrid organizations needing advanced security
Premium P2P1 features + identity governance, Privileged Identity Management (PIM), access reviewsEnterprises with regulatory requirements

Azure AD Architectural Components

Identity Types

  • Cloud Identities
    • Created and managed entirely in Azure AD
    • No dependency on on-premises identity infrastructure
  • Synchronized Identities
    • Synchronized from on-premises Active Directory using Azure AD Connect
    • Password can be managed on-premises or in cloud (password hash sync)
  • Federated Identities
    • Authentication occurs on-premises with ADFS or third-party federation service
    • Tokens are passed to Azure AD for application access

Authentication Methods

  • Password
    • Traditional username/password authentication
    • Can be enhanced with password protection and smart lockout
  • Windows Hello for Business
    • Biometric and PIN-based authentication
    • Replaces passwords with strong two-factor authentication
  • FIDO2 Security Keys
    • Phishing-resistant hardware-based authentication
    • Supports passwordless sign-in
  • Microsoft Authenticator App
    • Phone-based authentication app
    • Supports passwordless, push notifications, and OTP

Step-by-Step Azure AD Implementation

  1. Create and Configure Azure AD Tenant

    • Sign up for appropriate Azure AD edition
    • Configure custom domain names
    • Set up company branding
  2. Plan Directory Synchronization (if hybrid)

    • Prepare on-premises AD (clean up objects, UPNs)
    • Install and configure Azure AD Connect
    • Choose appropriate authentication method
  3. Implement User and Group Management

    • Create administrative units (if needed)
    • Establish naming conventions
    • Configure dynamic groups based on attributes
    • Set up self-service group management
  4. Configure Authentication Methods

    • Enable MFA for users (especially admins)
    • Set up self-service password reset
    • Implement passwordless authentication options
  5. Implement Access Control Policies

    • Develop Conditional Access policies
    • Configure Identity Protection
    • Implement Privileged Identity Management
  6. Deploy Application Integration

    • Add gallery apps from Azure AD marketplace
    • Configure SSO for custom applications
    • Set up App Proxy for on-premises applications
  7. Establish Governance Practices

    • Implement access reviews
    • Configure entitlement management
    • Set up Terms of Use and Privacy statements

Key Azure AD Security Features

Multi-Factor Authentication (MFA)

  • Configuration Options
    • Per-user assignment
    • Conditional Access policy-based
    • Security defaults (basic protection for all users)
  • Authentication Methods
    • Mobile app notification/code
    • Phone call
    • SMS
    • OATH hardware tokens

Conditional Access

  • Common Conditions
    • User/group membership
    • IP location information
    • Device state (compliant, hybrid joined)
    • Application being accessed
    • Risk detection (from Identity Protection)
  • Common Access Controls
    • Block/grant access
    • Require MFA
    • Require device compliance
    • Require app protection policy
    • Session controls (app enforced restrictions)

Identity Protection

  • Risk Detections
    • Sign-ins from anonymous IP addresses
    • Sign-ins from unfamiliar locations
    • Impossible travel
    • Leaked credentials
    • Password spray attacks
  • Risk Policies
    • User risk policy (compromised accounts)
    • Sign-in risk policy (suspicious sign-in attempts)
    • MFA registration policy

Privileged Identity Management (PIM)

  • Features
    • Just-in-time privileged access
    • Time-bound access with start/end dates
    • Approval workflows
    • Audit history
    • Access reviews for privileged roles
  • Supported Role Types
    • Azure AD roles
    • Azure resource roles
    • Privileged access groups

Common Azure AD Objects & Concepts

User Objects

  • Properties
    • Basic attributes (name, UPN, email)
    • Administrative settings (roles, MFA status)
    • Directory settings (department, manager)
    • Device and location information
  • User Types
    • Member users (internal employees)
    • Guest users (external collaborators)
    • Service accounts (for applications)

Group Objects

  • Group Types
    • Security groups (used for access control)
    • Microsoft 365 groups (collaborative workspaces)
  • Membership Types
    • Assigned (manually managed)
    • Dynamic (rule-based membership)
    • Privileged access (PIM-managed)

Applications

  • Types
    • Gallery apps (pre-integrated SaaS applications)
    • Non-gallery apps (custom SAML/OAuth applications)
    • On-premises apps (via App Proxy)
    • Line of business apps (internal applications)
  • SSO Methods
    • SAML-based SSO
    • OAuth/OpenID Connect
    • Password-based SSO
    • Linked sign-in

Azure AD Administrative Roles

RolePermissionsUse Case
Global AdministratorFull access to all aspects of Azure ADEmergency access, limited assignment
User AdministratorManage users and groupsHelp desk, user management
Authentication AdministratorReset passwords for non-adminsHelp desk support
Application AdministratorManage applications and service principalsApp deployment teams
Security AdministratorManage security features and read security reportsSecurity operations
Conditional Access AdministratorManage Conditional Access policiesIdentity security teams
Privileged Role AdministratorManage role assignments in PIMIdentity governance

Azure AD Hybrid Identity Components

  • Azure AD Connect
    • Synchronizes on-premises AD objects to Azure AD
    • Supports password hash sync, pass-through authentication, federation
    • Enables writeback features (password, device, group)
  • Azure AD Connect Cloud Sync
    • Lightweight alternative to Azure AD Connect
    • Agent-based, no full server required
    • Supports multi-forest scenarios
  • Azure AD Application Proxy
    • Provides secure remote access to on-premises applications
    • No VPN or DMZ required
    • Supports Kerberos Constrained Delegation for SSO

Common Azure AD PowerShell Commands

# Install modules
Install-Module -Name AzureAD
Install-Module -Name MSOnline

# Connect to Azure AD
Connect-AzureAD
Connect-MsolService

# Get user information
Get-AzureADUser -ObjectId user@contoso.com
Get-MsolUser -UserPrincipalName user@contoso.com

# Create a new user
New-AzureADUser -DisplayName "New User" -PasswordProfile $PasswordProfile -UserPrincipalName "newuser@contoso.com" -AccountEnabled $true -MailNickName "newuser"

# Get group information
Get-AzureADGroup -SearchString "Marketing"

# Add member to group
Add-AzureADGroupMember -ObjectId "<group-object-id>" -RefObjectId "<user-object-id>"

# Get MFA status
Get-MsolUser -UserPrincipalName user@contoso.com | Select-Object DisplayName,UserPrincipalName,@{N="MFA Status"; E={if ($_.StrongAuthenticationRequirements.State) {$_.StrongAuthenticationRequirements.State} else {"Disabled"}}}

Azure AD Integration with Other Services

ServiceIntegration PointsBenefits
Microsoft 365User authentication, license managementSingle sign-on experience, centralized identity
AzureRBAC, Managed IdentitiesSecured access to Azure resources
IntuneDevice compliance, app protectionConditional Access based on device state
Microsoft Defender for Cloud AppsApp discovery, session controlsCASB functionality, advanced app security
Third-party SaaS appsSAML/OAuth integrationSingle sign-on to thousands of applications

Best Practices & Security Tips

Identity Security

  • Enable MFA for all users, especially administrators
  • Implement risk-based Conditional Access policies
  • Use Privileged Identity Management for admin accounts
  • Regularly review sign-in and audit logs
  • Enable Identity Protection and configure risk policies

Administration

  • Follow principle of least privilege for admin roles
  • Use dedicated admin accounts for administrative tasks
  • Implement emergency access accounts (“break glass” accounts)
  • Document identity architecture and processes
  • Regularly review and test disaster recovery procedures

User Experience

  • Deploy self-service password reset to reduce help desk calls
  • Configure seamless SSO for on-premises applications
  • Implement passwordless authentication where possible
  • Customize the company branding for a consistent experience
  • Provide user training on security best practices

Monitoring

  • Set up alerts for suspicious activities
  • Regularly review Azure AD security scores
  • Monitor service health and subscription notifications
  • Analyze Identity Protection risk detections
  • Review conditional access policy impact

Common Troubleshooting Scenarios

Sign-in Issues

  • Check user account status (enabled/disabled)
  • Verify MFA registration and methods
  • Review Conditional Access policies affecting the user
  • Check for user risk flags in Identity Protection
  • Validate application configuration for SSO issues

Synchronization Problems

  • Check Azure AD Connect Health
  • Review sync error reports
  • Verify object filtering rules
  • Check attribute flow configuration
  • Validate connector space configurations

Application Access Issues

  • Verify application registration configuration
  • Check user/group assignments to the application
  • Review required API permissions
  • Validate redirect URIs and reply URLs
  • Check application consent settings

Resources for Further Learning

  • Official Documentation

  • Training & Certification

    • SC-300: Microsoft Identity and Access Administrator
    • MS-500: Microsoft 365 Security Administration
  • Community Resources

    • Azure AD Identity Blog
    • Microsoft Security Community
    • Azure AD GitHub Samples
  • Useful Tools

    • Azure AD Assessment
    • Identity Secure Score
    • Azure AD Connect Diagnostic Tools

This cheatsheet provides a comprehensive overview of Azure Active Directory fundamentals, but remember to refer to the latest Microsoft documentation for the most current information, as Azure AD frequently receives updates and new features.

Scroll to Top