How to Configure & Migrate Hybrid Exchange and Office 365 | Password Hash Sync - AD Connect Video 2

  Рет қаралды 33,316

ITProGuide

ITProGuide

Күн бұрын

Second Video of Office 365 Hybrid Configuration on How to setup AD Sync using Password Hash Synch.
How password hash synchronization works
The Active Directory domain service stores passwords in the form of a hash value representation, of the actual user password. A hash value is a result of a one-way mathematical function (the hashing algorithm). There is no method to revert the result of a one-way function to the plain text version of a password. You cannot use a password hash to sign in to your on-premises network.
To synchronize your password, Azure AD Connect sync extracts your password hash from the on-premises Active Directory instance. Extra security processing is applied to the password hash before it is synchronized to the Azure Active Directory authentication service. Passwords are synchronized on a per-user basis and in chronological order.
The actual data flow of the password hash synchronization process is similar to the synchronization of user data. However, passwords are synchronized more frequently than the standard directory synchronization window for other attributes. The password hash synchronization process runs every 2 minutes. You cannot modify the frequency of this process. When you synchronize a password, it overwrites the existing cloud password.
The first time you enable the password hash synchronization feature, it performs an initial synchronization of the passwords of all in-scope users. You cannot explicitly define a subset of user passwords that you want to synchronize.
When you change an on-premises password, the updated password is synchronized, most often in a matter of minutes. The password hash synchronization feature automatically retries failed synchronization attempts. If an error occurs during an attempt to synchronize a password, an error is logged in your event viewer.
The synchronization of a password has no impact on the user who is currently signed in. Your current cloud service session is not immediately affected by a synchronized password change that occurs, while you are signed in, to a cloud service. However, when the cloud service requires you to authenticate again, you need to provide your new password.
A user must enter their corporate credentials a second time to authenticate to Azure AD, regardless of whether they're signed in to their corporate network. This pattern can be minimized, however, if the user selects the Keep me signed in (KMSI) check box at sign-in. This selection sets a session cookie that bypasses authentication for 180 days. KMSI behavior can be enabled or disabled by the Azure AD administrator. In addition, you can reduce password prompts by turning on Seamless SSO, which automatically signs users in when they are on their corporate devices connected to your corporate network.

Пікірлер: 10
@BeHappy-rq9ql
@BeHappy-rq9ql 4 жыл бұрын
I love your teaching step by step on Hydrib setup in office 365. Awesome. thank you 🙏🏼
@LordTachanka10
@LordTachanka10 5 жыл бұрын
Good video, you have a gift to explain technical subjects.
@dannymatocinos9029
@dannymatocinos9029 3 жыл бұрын
You are the man!
@aniludayabhanu652
@aniludayabhanu652 2 жыл бұрын
Good one keep it up.
@syedrazi82
@syedrazi82 3 жыл бұрын
In this video, we need to install Azure AD connect on which server? On prem-AD server or domain controller or we introduce a new VM as a connector between on prem and Azure AD? Kindly clarify this point
@fasikhan3741
@fasikhan3741 3 жыл бұрын
Nice 1
@alistairfreedom2456
@alistairfreedom2456 Жыл бұрын
With AD sync is it important to sync the disabled 'arbitration mailbox' user objects from onprem to AAD ? In this demo I dont seem them listed in AAD...
@sheldoncooper789
@sheldoncooper789 5 жыл бұрын
Good one bro
@kyecalitv713
@kyecalitv713 4 жыл бұрын
do i have to acquire/subscribe for AAD separately or it is already included during the subscription of o365?
@kabyson
@kabyson 2 жыл бұрын
++
Стойкость Фёдора поразила всех!
00:58
МИНУС БАЛЛ
Рет қаралды 6 МЛН
Миллионер | 1 - серия
34:31
Million Show
Рет қаралды 2,5 МЛН
Tesla's 'We, Robot' Event: Everything Revealed in 8 Minutes
7:32
Azure Active Directory (AD, AAD) Tutorial | Identity and Access Management Service
30:57
Adam Marczak - Azure for Everyone
Рет қаралды 713 М.
Microsoft Intune From Zero to Hero
39:08
Andy Malone MVP
Рет қаралды 224 М.
Microsoft 365   The Absolute Beginner's Guide for Admins
47:07
Andy Malone MVP
Рет қаралды 251 М.
Document Storage: OneDrive, SharePoint or Microsoft Teams
13:02
Jonathan Edwards
Рет қаралды 143 М.
Learn Microsoft Azure Active Directory in Just 30 Mins (May 2023)
38:05
Andy Malone MVP
Рет қаралды 142 М.
Стойкость Фёдора поразила всех!
00:58
МИНУС БАЛЛ
Рет қаралды 6 МЛН