From the course: Microsoft Entra ID: Basics

Modern identity

From the course: Microsoft Entra ID: Basics

Start my 1-month free trial

Modern identity

- [Kunal] Roughly 20 years ago Active Directory was introduced for the first time in Windows Server and it turned out to be a massive hit among IT administrators. It created millions of jobs, transformed millions of businesses and was a critical contributing factor to the roaring success of Windows Server. Fast forward to present day, although Windows Server Active Directory is still extremely popular, there are some areas where it is unable to catch up to today's demanding IT challenges. Based on my experience I would say, the number of said challenges will only continue to rise with time. So we need to tackle them by rethinking our strategy and taking a cloud-first approach to identity. Think of modern identity. However, before we do that, let's take a quick walk down history lane. As administrators, whenever we hear the word identity we typically think of user credentials stored on domain controllers that enable access to business applications. It used to be like that for a very long time, but then things started changing. Some applications moved to the cloud, while other remained on-premises, leading to the segregation of the infrastructure into two parts, cloud and on-premises. Let's focus on the on-premises part first. When a user wanted access to an application, it was simple. The user could authenticate against the domain controller and quickly get to the application they needed, because the user, the domain controller and the application were all present locally. But, when it came to the cloud, things were not as simple. Firstly, there was no central authority for authenticating users across applications. Secondly, users were accessing applications over the internet, thereby, increasing the overall security risk. These were the two biggest hurdles, among many others, that we had to overcome, in order to truly embrace the cloud. That paved the way for the concept of identity as a service, we have today. A centralized and secure identity store for authenticating users requesting access to resources in the cloud. And everything is available as a service today, software, platform, infrastructure, then why not identity, right? It just seems so obvious at this point. You may not realize it, but identity as a service is already playing a much, much bigger role in our lives than we know. Microsoft's implementation of identity as a service is named Azure Active Directory. It powers pretty much the entire Microsoft cloud ecosystem. Trust me, you cannot really afford to skip this. You'll have to learn it sooner or later, so you might as well do it now, with me, in this course.

Contents