1. Overview of Microsoft Entra Connect
Microsoft Entra Connect (formerly Azure AD Connect) is the core synchronization tool that enables hybrid identity. It acts as a bridge between on-premises Active Directory (AD DS) and Microsoft Entra ID, keeping identity information consistent between the two environments.
In short:
Think of Entra Connect as the “translator” that ensures your local Active Directory and your Microsoft cloud directory speak the same language.
2. Capabilities of Microsoft Entra Connect
Microsoft Entra Connect provides several major capabilities critical for hybrid identity:
| Capability | Description |
|---|---|
| Synchronization | Synchronizes users, groups, contacts, and passwords from on-premises AD DS to Microsoft Entra ID. |
| Password Hash Synchronization (PHS) | Syncs a hash of the hash of user passwords from AD DS to Microsoft Entra ID, allowing users to use the same password in both environments. |
| Pass-Through Authentication (PTA) | Validates passwords directly against on-premises AD without storing them in the cloud. |
| Federation Integration | Supports advanced sign-in scenarios using Active Directory Federation Services (AD FS) or third-party federation providers like PingFederate. |
| Health Monitoring | Includes Microsoft Entra Connect Health, which monitors synchronization, authentication, and AD FS performance. |
Together, these features provide a complete hybrid identity foundation.
3. Why Organizations Use Microsoft Entra Connect
Hybrid identity offers flexibility, but Entra Connect makes it manageable. Here’s why most organizations deploy it:
4. Choosing an Authentication Method
Selecting the right authentication method is the most crucial design decision in any hybrid identity deployment. It determines how users sign in, where passwords are validated, and what infrastructure is needed.
There are three main authentication models:
4.1 Cloud Authentication Options
a. Password Hash Synchronization (PHS)
Concept: When users change their passwords on-premises, a hash of that hash (never the actual password) is synced to Entra ID. Microsoft Entra ID then uses this value to authenticate users directly in the cloud.
Key points:
Example scenario: Contoso Ltd uses Microsoft 365 for email and Teams. Their IT admin installs Entra Connect with express settings and uses PHS. Users log in with their AD passwords — the same credentials work for both their PCs and cloud apps.
Advantages:
Limitations:
b. Pass-Through Authentication (PTA)
Concept: Passwords are validated directly against on-premises AD through lightweight agents installed on servers.
How it works:
Infrastructure requirement:
Example scenario: Fabrikam Inc. has strict security policies. They don’t want password hashes stored in the cloud. They deploy PTA with three authentication agents. Users still enjoy SSO, but authentication always occurs on-prem.
Advantages:
Limitations:
4.2 Federated Authentication
Federated Authentication uses a trusted on-premises identity provider (such as AD FS) to handle user authentication.
How it works:
Use cases:
Example scenario: A financial firm already has an AD FS environment for partner access. To extend this to Microsoft 365, they configure Entra Connect for federation.
Advantages:
Limitations:
5. Architecture and Topology
Depending on your environment, you can design Entra Connect in different topologies:
| Topology | Description |
|---|---|
| Single forest, single tenant | The most common setup. One AD forest synchronized to one Microsoft Entra tenant. Supported in Express mode. |
| Multiple forests, single tenant | Used after mergers or in enterprises with separate forests. Requires custom installation. |
| Account-resource forest | A common model where one forest holds user accounts and another holds Exchange or shared resources. |
| Staging server | A secondary Entra Connect server configured in staging mode for disaster recovery. |
| Multiple tenants | Each Microsoft Entra tenant requires a separate Entra Connect instance (1:1 relationship). |
6. Design Considerations
When planning Entra Connect deployment, evaluate the following:
| Factor | Design Decision |
|---|---|
| Source Anchor (Immutable ID) | Choose an attribute that uniquely identifies a user (e.g., objectGUID). It must remain constant throughout the user’s lifetime. |
| UserPrincipalName (UPN) | Ensure it uses a routable domain (e.g., contoso.com) verified in Entra ID. |
| Synchronization Frequency | Default is every 30 minutes for directory attributes, every 2 minutes for passwords. |
| Filtering | Use OU-based or attribute-based filtering to limit which objects sync. |
| High Availability | Use a staging server or Cloud Sync agents for redundancy. |
7. Microsoft Entra Cloud Sync
Microsoft Entra Cloud Sync is a newer, lightweight alternative to Entra Connect. It uses cloud-managed configuration and on-prem provisioning agents instead of the full Entra Connect software.
Benefits:
Real-world example: After acquiring another company, Contoso Group wants to sync users from the acquired company’s isolated AD forest. Instead of deploying a full Entra Connect server, they install the Cloud Sync agent — lightweight, faster, and managed in the portal.
8. Recommendations and Best Practices
9. Exam Tip
Microsoft loves to test:
10. Summary
Microsoft Entra Connect is the backbone of hybrid identity. It synchronizes your on-premises AD with the cloud, provides multiple authentication methods, and allows organizations to choose the right balance between security, simplicity, and control.