Microsoft Entra ID | Azure Active Directory | Identity Model

Поделиться
HTML-код
  • Опубликовано: 4 ноя 2024

Комментарии • 71

  • @christopherboyd6025
    @christopherboyd6025 3 года назад +3

    Fantastic video and easy to understand ! These are my favorites, thank you !

  • @SagarKumar-cz5el
    @SagarKumar-cz5el 3 года назад +2

    All the videos are so professional and explained with simplicity. If he is gonna sell it on udemy it will sell like hotcakes.
    Thanks bro for putting so much effort and putting it out free.
    Guys share his channel as much as you can and increase his subscribers.
    Cheers!

  • @gsampathkumar1500
    @gsampathkumar1500 4 года назад +3

    Hi Sir,
    All the videos in your channel are very simple, explanatory and easy to understand. The way you teach is really like spoon feeding that one can learn the concept in one go.
    Thank you so much.

  • @LuisNOJ3
    @LuisNOJ3 4 года назад +5

    Amazing explanation, many thanks for putting this out for free.

  • @agassijoel3343
    @agassijoel3343 4 года назад +3

    Hey man your videos are awesome. Very clear and easy to understand. It will be great if you share the slides. Thanks once again for the videos 👍❤️

  • @ravikumar-rf6ui
    @ravikumar-rf6ui 5 лет назад +4

    The explanation is very clear and able to understand the concepts. Thanks a lot for posting these videos..

  • @msrmsr9999
    @msrmsr9999 2 года назад

    Very nice work. Keep up ! Thanks.

  • @ashokreddy3153
    @ashokreddy3153 4 года назад +2

    Amazing!!! Best explaination that i have come across!!

  • @aakashkumar5016
    @aakashkumar5016 3 года назад +1

    I really appreciate your contents. Nice explanation !!

  • @abaairdavis8711
    @abaairdavis8711 4 года назад

    Crystal clear and precise, thanks for uploading your videos.

  • @nileshpancholi8285
    @nileshpancholi8285 4 года назад +2

    brilliant video's and information. Thanks.

  • @davidarocha1075
    @davidarocha1075 4 года назад

    I really appreciate this content. Very easy to follow and makes things clear. Thank you!

  • @pkaycr
    @pkaycr 5 лет назад +1

    Thank you so much.... Muchas Gracias, I'm your #1 fan...Excellent video as always.

  • @TestTest-un7mn
    @TestTest-un7mn 3 года назад

    what a splendid video it is!!!! Thank you very much professor!!!

  • @prashanthgandhe233
    @prashanthgandhe233 5 лет назад +1

    Great video... Need more videos from you

  • @manojkumarsahoo4467
    @manojkumarsahoo4467 Год назад

    you are Awesome sirji !

  • @Ambedkarites_Indian
    @Ambedkarites_Indian Год назад

    Very nice, thank you🙏

  • @M-Thee
    @M-Thee Год назад

    Brilliant! 👍

  • @sanathkumar7392
    @sanathkumar7392 3 года назад

    Awesome. You should get Microsoft MVP, you will get it soon for your amazing explanation.

  • @vijisankar2680
    @vijisankar2680 5 лет назад +1

    Your videos are helpful.. keep posting new videos

    • @ConceptsWork
      @ConceptsWork  5 лет назад

      Thannks for your acknowledgement.. :-)

  • @BhupiUncut
    @BhupiUncut 4 года назад +1

    Very well explained. Thanks

    • @ConceptsWork
      @ConceptsWork  4 года назад +1

      Glad it was helpful!

    • @BhupiUncut
      @BhupiUncut 4 года назад

      @@ConceptsWork yes its very helpful

  • @shamshadmalik1821
    @shamshadmalik1821 5 лет назад +1

    Informative video... thanks for clearing few of my doubts...

  • @mintscool
    @mintscool 2 года назад

    Thanks a lot..to the point

  • @sandeshkadam2512
    @sandeshkadam2512 3 года назад

    Cloud Identities can also be Managed Identity or Federated Identity?? Because while creating a cloud user in Azure AD we can either choose Managed Domain or Federated Domain for their UPN suffix.

  • @Ambedkarites_Indian
    @Ambedkarites_Indian Год назад

    Very nice👍

  • @prajithkarumathil
    @prajithkarumathil 4 года назад +2

    great video
    One doubt, last 2 options you have shown one with ADFS and other without ADFS. If On premise to Azure authentication happens without ADFS, why would someone use complex ADFS?

    • @ConceptsWork
      @ConceptsWork  4 года назад +1

      The use of ADFS is not restricted only to Office 365. You can use ADFS for multiple Applications. Whereas the pass-through authentication is Azure AD capability.
      Use case - If you ADFS only for Office 365 and you don't want the passwords to be synced, use pass through authentication.

  • @norman9175
    @norman9175 4 года назад +1

    Good work 👍.

  • @TellaTrix
    @TellaTrix 5 лет назад +1

    Could please make video on Difference between Managed identity and federated identity ? that would lead us understand granular things. BTW I got to know how that types of identity Azure offers.

    • @ConceptsWork
      @ConceptsWork  5 лет назад

      We have created a video that shows the issuance of claims from ADFS, please check the link mentioned below.
      ruclips.net/video/--KiPF5_ZSo/видео.html

  • @taiyabalishaikh
    @taiyabalishaikh 3 года назад

    Can we add other LDAP server like Tivoli, Linux based, etc as source of authentication.

  • @balaji1633
    @balaji1633 4 года назад

    Sir, do you have the procedure or video to add domain name to Public DNS?. Also, how do we register it. I am planning to test in my lab domain. Thanks.

  • @raviprakashmishra7261
    @raviprakashmishra7261 4 года назад +1

    good expanation

  • @sanjeevxena
    @sanjeevxena 4 года назад +1

    When you said to add the TXT record at public DNS of your custom domain, did you mean adding TXT record to public DNS like GoDaddy ? I had similar situation few days back where I had to verify the custom domain and my technical customer told me that should be added to our Enterprise DNS environment !

    • @ConceptsWork
      @ConceptsWork  4 года назад

      Yes, the DNS record should be added to public domain.
      How it works?
      When you add your domain and click on verify, Microsoft tries to verifiy the TXT record, now if you will add that if your enterprise DNS which is not publically routable, the verification will fail.

  • @rajattyagi1410
    @rajattyagi1410 3 года назад +1

    I have one question you said that we should be using different password for the same sign on when we are not syncing the identies from local ad to azure ad. My question is what happens if i keep the same password? Will i get any kind of error in that case ?

    • @ConceptsWork
      @ConceptsWork  3 года назад

      No it will not face any issues, it's just that both the user accounts password policy will be different.
      For example :- You on prem ad account will have certain password policies mapped. Similarly Azure ad password policies will get applied to Azure AD account.

    • @rajattyagi1410
      @rajattyagi1410 3 года назад +1

      Thank you for the quick response.@@ConceptsWork

  • @kavithabhadrunayak8877
    @kavithabhadrunayak8877 3 года назад

    Hi sir...may I know which course is it is ...means az-900,az-300.etc........

  • @ITMASTERTechGeek
    @ITMASTERTechGeek 4 года назад

    Thanks for the video, can you explain bit more why we need ADFS identities, while we have synced AD and user can access apps from portal.office.com using on prem credentials.

    • @ConceptsWork
      @ConceptsWork  4 года назад +1

      Federated Environments are preferred, when enterprises don't want to sync passwords to Azure AD.

    • @ITMASTERTechGeek
      @ITMASTERTechGeek 4 года назад

      Concepts Work so rather then that they are same with synced model?

    • @ConceptsWork
      @ConceptsWork  4 года назад +1

      No, if your domain is federated the authentication will happen onprem, even if you have passwords synced to the cloud.

  • @mrkhan4737
    @mrkhan4737 4 года назад

    I didnt get about the Pass through, when we are installing an agent on our On-Premises Server, then how can we say that the Authentication is done at Azure?

    • @ConceptsWork
      @ConceptsWork  4 года назад

      In pass through authentication happens on prem only, listen from 10:13 - to 10:38.
      To know more about pass through check this link - ruclips.net/video/kRPExiS4EwI/видео.html&ab_channel=ConceptsWork

    • @mrkhan4737
      @mrkhan4737 4 года назад

      @@ConceptsWork When i heard the above video(09:58 to 10:12) stating "If the Authentication is done by Azure Active Directory, it's managed domain or it is managed identity and this can be achieved in two ways "Password Synchronization and with Pass through Authentication", i was confused, though it is acheived by an On-premises machine.
      But i understood by the other video for Pass through authentication, that was really helpful.

  • @riswanthnsai7144
    @riswanthnsai7144 4 года назад

    hello concepts work thanks for the video I need a clarification on authentication process of managed identities. Based on my understanding with pta the authentication requests are routed to onprem AD rather using Azure AD, please clarify

    • @ConceptsWork
      @ConceptsWork  4 года назад

      Yes for pass through authentication, the credentials are verified on prem. Check out this - ruclips.net/video/kRPExiS4EwI/видео.html

  • @agassijoel3343
    @agassijoel3343 4 года назад +1

    I am deploying WVD in Azure. When I'm trying to verify custom domain it is now allowing me because domain name is more than 15 characters. Are there any limitations?

    • @ConceptsWork
      @ConceptsWork  4 года назад

      The default limit is 48 characters.

    • @agassijoel3343
      @agassijoel3343 4 года назад

      @@ConceptsWork I don't think so its 48 it's 15 characters

    • @ConceptsWork
      @ConceptsWork  4 года назад

      You are adding domain details in host pool settings right ?

    • @agassijoel3343
      @agassijoel3343 4 года назад

      @@ConceptsWork when I'm create azure active directory domain services it's not taking characters more than 15

    • @ConceptsWork
      @ConceptsWork  4 года назад

      This is one of template from a subscriptions, where the domain which is added has more than 15 characters.
      "vmTemplate": {
      "value": "{\"domain\":\"microsoftworkstationdesktop.com\",\"galleryImageOffer\":\"Windows-10\",\"galleryImagePublisher\":\"MicrosoftWindowsDesktop\",\"galleryImageSKU\":\"19h2-evd\",\"imageType\":\"Gallery\",\"imageUri\":null,\"customImageId\":null,\"namePrefix\":\"dlkvjas\",\"osDiskType\":\"StandardSSD_LRS\",\"useManagedDisks\":true,\"vmSize\":{\"id\":\"Standard_D2s_v3\",\"cores\":2,\"ram\":8}}"
      },
      Also, check the raw error section, for failing deployments.

  • @ITMASTERTechGeek
    @ITMASTERTechGeek 4 года назад

    your 3rd link not working BTW.

  • @aniljassi2571
    @aniljassi2571 5 лет назад +1

    V. good, cuts through all the bullshit marketing mumbo jumbo on the web which easily confuses you