Syncing your On-Premise Users to Azure Active Directory.

Jefferd Facundo

May 17, 2021 • 4 min read

CONTENTS

    For this lesson, you will learn how to sync your local Active Directory Domain Services (ADDS) to Azure Active Directory (AAD). Before continuing this tutorial, please check the requirements below:

    1. Fully set up ADDS using your preferred Windows Server.
    2. New or existing business or enterprise tenant in Microsoft 365.
    3. Verified connected domain in Microsoft 365.

    Step 1. Download and install Azure AD Connect to your configured ADDS.

    1. Log on to you configured server.
    2. Access Azure Portal to download the Azure AD Connect. Use any browser you have available on your server and go to https://portal.microsoft.com and use the Global Administrator account you have set up for your created tenant in Microsoft 365.
    3. On the Sign in page, enter your Global Admin username in an email format and then enter your password on the Enter password page. Select Sign in.
    4. On the Stay signed in? window, select the Don’t show this again check box and then select Yes.
    5. If a Get your work done with Office 365 window appears, select the X in the upper right-hand corner to close it.
    6. In the Office 365 home page, in the column of Microsoft 365 app icons on the left-side of the screen, select the Admin icon to navigate to the Microsoft 365 admin center. This will open in a new tab.

    7. From the Microsoft 365 Admin center page, navigate to the left column for the admin menus. Click Show all.

    8. On the Admin Centers list of menus, select Azure Active Directory. AAD admin center will open in a new tab. Select Azure Active Directory on the left column.

    9. On the sub menus of Azure Active Directory, look for Azure AD Connect under Manage menu.

    10. From the Provision From Active Directory page, click on Download Azure AD Connect link. This will redirect you to the Download Center of Microsoft.

    11. On the Download Center page, scroll down to the Microsoft Azure Active Directory Connect section and select the Download button.

    12.The notification bar at the bottom of the page will display the status of the download operation. Once the download is complete, select Open file that appears below the AzureADConnect.msi file.

    13. This initiates the installation of the Microsoft Azure Active Directory Connect Tool.

    Note: After the wizard begins, the Microsoft Azure AD Connect Tool window may disappear. If this occurs, find the icon for it on the task bar and select it. On the Welcome to Azure AD Connect window in the setup wizard, select the I agree to the license terms and privacy notice check box and then select Continue.

    14. On the Express Settings page, read the instruction regarding a single Windows Server AD forest (which is the scenario in your VM lab environment) and then select Use express settings.

    Step 2. Configure Azure AD Connect to sync your ADDS to Azure AD.

    1. On the Connect to Azure AD window, you must enter your credentials for a Microsoft 365 user account that has been assigned the Microsoft 365 Global Administrator role. On this example, it is FerdsF@corp.serveracademy.com

      Note: If you have setup a two-factor authentication for your Microsoft 365 credential, this might be required as you login to Microsoft Azure AD Connect.

    2. On the Connect to AD DS page, enter your Administrator account in a domain format, and then select Next. For this example, it is SA-CORP\Administrator.

    3. On the Ready to configure screen, select the Start the synchronization process when configuration completes check box (if it’s not already selected) and then select Install.

    4. The installation will usually take 5 to 10 minutes to complete. On the Configuration complete window, verify you receive a message at the top of the window indicating Azure AD Connect configuration succeeded.  Select Exit.

    Step 3. Verify if your Local Active Directory is fully synchronizing with Azure Active Directory.

    1. Open Synchronization Service Manager. In the taskbar at the bottom of the screen, select the magnifying glass (Search) icon, and then in the Search box, enter sync. In the menu that appears, select the Synchronization Service desktop application to open it.
    2. In the Synchronization Service Manager window, on the ribbon at the top of the page, the Operations tab is displayed by default so that you can monitor the synchronization process. Confirm if the status for Full Synchronization is both showing success.

      Note: You may also confirm if the users that you have created on your local active directory are now available on your Microsoft 365 tenant.

    Cloud

    Want to improve your IT skillset? Start with a free account and get access to our IT labs!

    Blogpostctadesktop

    Sign up free and start learning today!

    Practice on REAL servers, learn from our video lessons, interact with the Server Academy community!