From the course: Planning for Microsoft Entra ID

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Understanding writeback

Understanding writeback - Microsoft Entra ID (Azure Active Directory) Tutorial

From the course: Planning for Microsoft Entra ID

Start my 1-month free trial

Understanding writeback

- [Instructor] We know that synchronization happens from Windows server Active Directory to Azure AD, but I also mentioned in the overview video that there's a bidirectional flow of data in AD Connect. I hope you remember that. This is called a writeback, when configuration from Azure AD is sent back to active directory on premises. Now, how does this make sense? Mainly, there are three things that can be configured to be written back, and those are passwords, devices, and groups. Password writeback is necessary to implement self-service password reset for users, also commonly known as SSPR. On-premises users did not have any out-of-the-box solution for password resets. They always had to involve the help desk for it, but Azure AD has a self-service password reset capability, so users can reset their passwords in Azure AD, and the new password can then be written back on premises through writeback for consistency. Or…

Contents