Attributes synchronized by Azure AD Connect - Microsoft Entra (2023)

  • Article

This topic lists the attributes that are synchronized by Azure AD Connect sync.
The attributes are grouped by the related Azure AD app.

Attributes to synchronize

A common question is what is the list of minimum attributes to synchronize. The default and recommended approach is to keep the default attributes so a full GAL (Global Address List) can be constructed in the cloud and to get all features in Microsoft 365 workloads. In some cases, there are some attributes that your organization does not want synchronized to the cloud since these attributes contain sensitive personal data, like in this example:
Attributes synchronized by Azure AD Connect - Microsoft Entra (1)

In this case, start with the list of attributes in this topic and identify those attributes that would contain personal data and cannot be synchronized. Then deselect those attributes during installation using Azure AD app and attribute filtering.

Warning

When deselecting attributes, you should be cautious and only deselect those attributes absolutely not possible to synchronize. Unselecting other attributes might have a negative impact on features.

Microsoft 365 Apps for enterprise

Attribute NameUserComment
accountEnabledXDefines if an account is enabled.
cnX
displayNameX
objectSIDXmechanical property. AD user identifier used to maintain sync between Azure AD and AD.
pwdLastSetXmechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation.
samAccountNameX
sourceAnchorXmechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD.
usageLocationXmechanical property. The user’s country/region. Used for license assignment.
userPrincipalNameXUPN is the login ID for the user. Most often the same as [mail] value.

Exchange Online

Attribute NameUserContactGroupComment
accountEnabledXDefines if an account is enabled.
altRecipientXRequires Azure AD Connect build 1.1.552.0 or after.
authOrigXXX
cXX
cnXX
coXX
companyXX
countryCodeXX
departmentXX
descriptionX
displayNameXXX
dLMemRejectPermsXXX
dLMemSubmitPermsXXX
extensionAttribute1XXX
extensionAttribute10XXX
extensionAttribute11XXX
extensionAttribute12XXX
extensionAttribute13XXX
extensionAttribute14XXX
extensionAttribute15XXX
extensionAttribute2XXX
extensionAttribute3XXX
extensionAttribute4XXX
extensionAttribute5XXX
extensionAttribute6XXX
extensionAttribute7XXX
extensionAttribute8XXX
extensionAttribute9XXX
facsimiletelephonenumberXX
givenNameXX
homePhoneXX
infoXXXThis attribute is currently not consumed for groups.
InitialsXX
lXX
legacyExchangeDNXXX
mailNicknameXXX
managedByX
managerXX
memberX
mobileXX
msDS-HABSeniorityIndexXXX
msDS-PhoneticDisplayNameXXX
msExchArchiveGUIDX
msExchArchiveNameX
msExchAssistantNameXX
msExchAuditAdminX
msExchAuditDelegateX
msExchAuditDelegateAdminX
msExchAuditOwnerX
msExchBlockedSendersHashXX
msExchBypassAuditX
msExchBypassModerationLinkXAvailable in Azure AD Connect version 1.1.524.0
msExchCoManagedByLinkX
msExchDelegateListLinkX
msExchELCExpirySuspensionEndX
msExchELCExpirySuspensionStartX
msExchELCMailboxFlagsX
msExchEnableModerationXX
msExchExtensionCustomAttribute1XXXThis attribute is currently not consumed by Exchange Online.
msExchExtensionCustomAttribute2XXXThis attribute is currently not consumed by Exchange Online.
msExchExtensionCustomAttribute3XXXThis attribute is currently not consumed by Exchange Online.
msExchExtensionCustomAttribute4XXXThis attribute is currently not consumed by Exchange Online.
msExchExtensionCustomAttribute5XXXThis attribute is currently not consumed by Exchange Online.
msExchHideFromAddressListsXXX
msExchImmutableIDX
msExchLitigationHoldDateXXX
msExchLitigationHoldOwnerXXX
msExchMailboxAuditEnableX
msExchMailboxAuditLogAgeLimitX
msExchMailboxGuidX
msExchModeratedByLinkXXX
msExchModerationFlagsXXX
msExchRecipientDisplayTypeXXX
msExchRecipientTypeDetailsXXX
msExchRemoteRecipientTypeX
msExchRequireAuthToSendToXXX
msExchResourceCapacityX
msExchResourceDisplayX
msExchResourceMetaDataX
msExchResourceSearchPropertiesX
msExchRetentionCommentXXX
msExchRetentionURLXXX
msExchSafeRecipientsHashXX
msExchSafeSendersHashXX
msExchSenderHintTranslationsXXX
msExchTeamMailboxExpirationX
msExchTeamMailboxOwnersX
msExchTeamMailboxSharePointUrlX
msExchUserHoldPoliciesX
msOrg-IsOrganizationalX
objectSIDXXmechanical property. AD user identifier used to maintain sync between Azure AD and AD.
oOFReplyToOriginatorX
otherFacsimileTelephoneXX
otherHomePhoneXX
otherTelephoneXX
pagerXX
physicalDeliveryOfficeNameXX
postalCodeXX
proxyAddressesXXX
publicDelegatesXXX
pwdLastSetXmechanical property. Used to know when to invalidate already issued tokens. Used by both password sync and federation.
reportToOriginatorX
reportToOwnerX
snXX
sourceAnchorXXXmechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD.
stXX
streetAddressXX
targetAddressXX
telephoneAssistantXX
telephoneNumberXX
thumbnailphotoXXSynced to M365 profile photo periodically. Admins can set the frequency of the sync by changing the Azure AD Connect value. Please note that if users change their photo both on-premises and in cloud in a time span that is less than the Azure AD Connect value, we do not guarantee that the latest photo will be served.
titleXX
unauthOrigXXX
usageLocationXmechanical property. The user’s country/region. Used for license assignment.
userCertificateXX
userPrincipalNameXUPN is the login ID for the user. Most often the same as [mail] value.
userSMIMECertificatesXX
wWWHomePageXX
Attribute NameUserContactGroupComment
accountEnabledXDefines if an account is enabled.
authOrigXXX
cXX
cnXX
coXX
companyXX
countryCodeXX
departmentXX
descriptionXXX
displayNameXXX
dLMemRejectPermsXXX
dLMemSubmitPermsXXX
extensionAttribute1XXX
extensionAttribute10XXX
extensionAttribute11XXX
extensionAttribute12XXX
extensionAttribute13XXX
extensionAttribute14XXX
extensionAttribute15XXX
extensionAttribute2XXX
extensionAttribute3XXX
extensionAttribute4XXX
extensionAttribute5XXX
extensionAttribute6XXX
extensionAttribute7XXX
extensionAttribute8XXX
extensionAttribute9XXX
facsimiletelephonenumberXX
givenNameXX
hideDLMembershipX
homephoneXX
infoXXX
initialsXX
ipPhoneXX
lXX
mailXXX
mailnicknameXXX
managedByX
managerXX
memberX
middleNameXX
mobileXX
msExchTeamMailboxExpirationX
msExchTeamMailboxOwnersX
msExchTeamMailboxSharePointLinkedByX
msExchTeamMailboxSharePointUrlX
objectSIDXXmechanical property. AD user identifier used to maintain sync between Azure AD and AD.
oOFReplyToOriginatorX
otherFacsimileTelephoneXX
otherHomePhoneXX
otherIpPhoneXX
otherMobileXX
otherPagerXX
otherTelephoneXX
pagerXX
physicalDeliveryOfficeNameXX
postalCodeXX
postOfficeBoxXXThis attribute is currently not consumed by SharePoint Online.
preferredLanguageX
proxyAddressesXXX
pwdLastSetXmechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation.
reportToOriginatorX
reportToOwnerX
snXX
sourceAnchorXXXmechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD.
stXX
streetAddressXX
targetAddressXX
telephoneAssistantXX
telephoneNumberXX
thumbnailphotoXXSynced to M365 profile photo periodically. Admins can set the frequency of the sync by changing the Azure AD Connect value. Please note that if users change their photo both on-premises and in cloud in a time span that is less than the Azure AD Connect value, we do not guarantee that the latest photo will be served.
titleXX
unauthOrigXXX
urlXX
usageLocationXmechanical property. The user’s country/region
. Used for license assignment.
userPrincipalNameXUPN is the login ID for the user. Most often the same as [mail] value.
wWWHomePageXX

Teams and Skype for Business Online

Attribute NameUserContactGroupComment
accountEnabledXDefines if an account is enabled.
cXX
cnXX
coXX
companyXX
departmentXX
descriptionXXX
displayNameXXX
facsimiletelephonenumberXXX
givenNameXX
homephoneXX
ipPhoneXX
lXX
mailXXX
mailNicknameXXX
managedByX
managerXX
memberX
mobileXX
msExchHideFromAddressListsXXX
msRTCSIP-ApplicationOptionsX
msRTCSIP-DeploymentLocatorXX
msRTCSIP-LineXX
msRTCSIP-OptionFlagsXX
msRTCSIP-OwnerUrnX
msRTCSIP-PrimaryUserAddressXX
msRTCSIP-UserEnabledXX
objectSIDXXmechanical property. AD user identifier used to maintain sync between Azure AD and AD.
otherTelephoneXX
physicalDeliveryOfficeNameXX
postalCodeXX
preferredLanguageX
proxyAddressesXXX
pwdLastSetXmechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation.
snXX
sourceAnchorXXXmechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD.
stXX
streetAddressXX
telephoneNumberXX
thumbnailphotoXXSynced to M365 profile photo periodically. Admins can set the frequency of the sync by changing the Azure AD Connect value. Please note that if users change their photo both on-premises and in cloud in a time span that is less than the Azure AD Connect value, we do not guarantee that the latest photo will be served.
titleXX
usageLocationXmechanical property. The user’s country/region. Used for license assignment.
userPrincipalNameXUPN is the login ID for the user. Most often the same as [mail] value.
wWWHomePageXX

Azure RMS

Attribute NameUserContactGroupComment
accountEnabledXDefines if an account is enabled.
cnXXCommon name or alias. Most often the prefix of [mail] value.
displayNameXXXA string that represents the name often shown as the friendly name (first name last name).
mailXXXfull email address.
memberX
objectSIDXXmechanical property. AD user identifier used to maintain sync between Azure AD and AD.
proxyAddressesXXXmechanical property. Used by Azure AD. Contains all secondary email addresses for the user.
pwdLastSetXmechanical property. Used to know when to invalidate already issued tokens.
sourceAnchorXXXmechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD.
usageLocationXmechanical property. The user’s country/region. Used for license assignment.
userPrincipalNameXThis UPN is the login ID for the user. Most often the same as [mail] value.

Intune

Attribute NameUserContactGroupComment
accountEnabledXDefines if an account is enabled.
cXX
cnXX
descriptionXXX
displayNameXXX
mailXXX
mailnicknameXXX
memberX
objectSIDXXmechanical property. AD user identifier used to maintain sync between Azure AD and AD.
proxyAddressesXXX
pwdLastSetXmechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation.
sourceAnchorXXXmechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD.
usageLocationXmechanical property. The user’s country/region. Used for license assignment.
userPrincipalNameXUPN is the login ID for the user. Most often the same as [mail] value.

Dynamics CRM

Attribute NameUserContactGroupComment
accountEnabledXDefines if an account is enabled.
cXX
cnXX
coXX
companyXX
countryCodeXX
descriptionXXX
displayNameXXX
facsimiletelephonenumberXX
givenNameXX
lXX
managedByX
managerXX
memberX
mobileXX
objectSIDXXmechanical property. AD user identifier used to maintain sync between Azure AD and AD.
physicalDeliveryOfficeNameXX
postalCodeXX
preferredLanguageX
pwdLastSetXmechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation.
snXX
sourceAnchorXXXmechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD.
stXX
streetAddressXX
telephoneNumberXX
titleXX
usageLocationXmechanical property. The user’s country/region. Used for license assignment.
userPrincipalNameXUPN is the login ID for the user. Most often the same as [mail] value.

3rd party applications

This group is a set of attributes used as the minimal attributes needed for a generic workload or application. It can be used for a workload not listed in another section or for a non-Microsoft app. It is explicitly used for the following:

  • Yammer (only User is consumed)
  • Hybrid Business-to-Business (B2B) cross-org collaboration scenarios offered by resources like SharePoint

This group is a set of attributes that can be used if the Azure AD directory is not used to support Microsoft 365, Dynamics, or Intune. It has a small set of core attributes. Note that single sign-on or provisioning to some third-party applications requires configuring synchronization of attributes in addition to the attributes described here. Application requirements are described in the SaaS app tutorial for each application.

Attribute NameUserContactGroupComment
accountEnabledXDefines if an account is enabled.
cnXX
displayNameXXX
employeeIDX
givenNameXX
mailXX
managedByX
mailNickNameXXX
memberX
objectSIDXmechanical property. AD user identifier used to maintain sync between Azure AD and AD.
proxyAddressesXXX
pwdLastSetXmechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation.
snXX
sourceAnchorXXXmechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD.
usageLocationXmechanical property. The user’s country/region. Used for license assignment.
userPrincipalNameXUPN is the login ID for the user. Most often the same as [mail] value.

Windows 10

A Windows 10 domain-joined computer(device) synchronizes some attributes to Azure AD. For more information on the scenarios, see Connect domain-joined devices to Azure AD for Windows 10 experiences. These attributes always synchronize and Windows 10 does not appear as an app you can unselect. A Windows 10 domain-joined computer is identified by having the attribute userCertificate populated.

Attribute NameDeviceComment
accountEnabledX
deviceTrustTypeXHardcoded value for domain-joined computers.
displayNameX
ms-DS-CreatorSIDXAlso called registeredOwnerReference.
objectGUIDXAlso called deviceID.
objectSIDXAlso called onPremisesSecurityIdentifier.
operatingSystemXAlso called deviceOSType.
operatingSystemVersionXAlso called deviceOSVersion.
userCertificateX

These attributes for user are in addition to the other apps you have selected.

Attribute NameUserComment
domainFQDNXAlso called dnsDomainName. For example, contoso.com.
domainNetBiosXAlso called netBiosName. For example, CONTOSO.
msDS-KeyCredentialLinkXOnce the user is enrolled in Windows Hello for Business.

Exchange hybrid writeback

These attributes are written back from Azure AD to on-premises Active Directory when you select to enable Exchange hybrid. Depending on your Exchange version, fewer attributes might be synchronized.

Attribute Name (On-premises AD)Attribute Name (Connect UI)UserContactGroupComment
msDS-ExternalDirectoryObjectIDms-DS-External-Directory-Object-IdXDerived from cloudAnchor in Azure AD. This attribute is new in Exchange 2016 and Windows Server 2016 AD.
msExchArchiveStatusms-Exch-ArchiveStatusXOnline Archive: Enables customers to archive mail.
msExchBlockedSendersHashms-Exch-BlockedSendersHashXFiltering: Writes back on-premises filtering and online safe and blocked sender data from clients.
msExchSafeRecipientsHashms-Exch-SafeRecipientsHashXFiltering: Writes back on-premises filtering and online safe and blocked sender data from clients.
msExchSafeSendersHashms-Exch-SafeSendersHashXFiltering: Writes back on-premises filtering and online safe and blocked sender data from clients.
msExchUCVoiceMailSettingsms-Exch-UCVoiceMailSettingsXEnable Unified Messaging (UM) - Online voice mail: Used by Microsoft Lync Server integration to indicate to Lync Server on-premises that the user has voice mail in online services.
msExchUserHoldPoliciesms-Exch-UserHoldPoliciesXLitigation Hold: Enables cloud services to determine which users are under Litigation Hold.
proxyAddressesproxyAddressesXXXOnly the x500 address from Exchange Online is inserted.
publicDelegatesms-Exch-Public-DelegatesXAllows an Exchange Online mailbox to be granted SendOnBehalfTo rights to users with on-premises Exchange mailbox. Requires Azure AD Connect build 1.1.552.0 or after.

Exchange Mail Public Folder

These attributes are synchronized from on-premises Active Directory to Azure AD when you select to enable Exchange Mail Public Folder.

Attribute NamePublicFolderComment
displayNameX
mailX
msExchRecipientTypeDetailsX
objectGUIDX
proxyAddressesX
targetAddressX

Device writeback

Device objects are created in Active Directory. These objects can be devices joined to Azure AD or domain-joined Windows 10 computers.

Attribute NameDeviceComment
altSecurityIdentitiesX
displayNameX
dnX
msDS-CloudAnchorX
msDS-DeviceIDX
msDS-DeviceObjectVersionX
msDS-DeviceOSTypeX
msDS-DeviceOSVersionX
msDS-DevicePhysicalIDsX
msDS-KeyCredentialLinkXOnly with Windows Server 2016 AD schema
msDS-IsCompliantX
msDS-IsEnabledX
msDS-IsManagedX
msDS-RegisteredOwnerX

Notes

  • When using an Alternate ID, the on-premises attribute userPrincipalName is synchronized with the Azure AD attribute onPremisesUserPrincipalName. The Alternate ID attribute, for example mail, is synchronized with the Azure AD attribute userPrincipalName.
  • Although there is no enforcement of uniqueness on the Azure AD onPremisesUserPrincipalName attribute, it is not supported to sync the same UserPrincipalName value to the Azure AD onPremisesUserPrincipalName attribute for multiple different Azure AD users.
  • In the lists above, the object type User also applies to the object type iNetOrgPerson.

Next steps

Learn more about the Azure AD Connect sync configuration.

Learn more about Integrating your on-premises identities with Azure Active Directory.

FAQs

Which attributes are synced to Azure AD? ›

Microsoft 365 Apps for enterprise
Attribute NameUserComment
accountEnabledXDefines if an account is enabled.
cnX
displayNameX
objectSIDXmechanical property. AD user identifier used to maintain sync between Azure AD and AD.
5 more rows
May 4, 2023

How do I choose attributes to sync in Azure AD Connect? ›

Open the Azure AD Connect wizard, choose Tasks, and then choose Customize synchronization options. Sign in as an Azure AD Global Administrator. On the Optional Features page, select Directory extension attribute sync. Select the attribute(s) you want to extend to Azure AD.

Is Azure AD now part of Microsoft Entra? ›

Azure Active Directory (Azure AD) B2C, part of Microsoft Entra, enables organizations and individuals across the globe to achieve more by addressing their key security and privacy requirements, including the question of where your data is located. Today, ...

Which components are included with Microsoft Azure Active Directory Connect Sync? ›

Azure AD Connect supporting components
  • Azure AD Connect Health.
  • Microsoft SQL Server 2019 Command Line Utilities.
  • Microsoft SQL Server 2019 Express LocalDB.
  • Microsoft SQL Server 2019 Native Client.
  • Microsoft Visual C++ 14 Redistribution Package.
May 4, 2023

What are the types of Azure AD Connect Sync? ›

Azure AD Connect has two installation types for new installation: Express and customized. This topic helps you to decide which option to use during installation.

What are the three primary components of Azure Active Directory AD Connect? ›

Azure Active Directory Connect is made up of three primary components: the synchronization services, the optional Active Directory Federation Services component, and the monitoring component named Azure AD Connect Health.

What is the difference between Delta Sync and initial sync in Azure AD Connect? ›

Azure Active Directory Sync. There are two types of sync in Azure Active Directory Connect: delta sync and full sync. A delta syncs synchronizes only the latest changes while a full sync is only necessary when changing Azure AD Connect configuration.

What is the default sync for Azure AD Connect? ›

The new default synchronization frequency is 30 minutes. The scheduler is responsible for two tasks: Synchronization cycle.

Does Azure AD Connect sync computer objects? ›

Most attributes of the user accounts, such as the User Principal Name (UPN) and security identifier (SID), are synchronized. However, the following objects and attributes are NOT synchronized: Any objects and attributes you specifically exclude from the sync.

What does Microsoft Entra include? ›

The Entra family includes Microsoft Azure Active Directory (Azure AD), as well as two new product categories: Cloud Infrastructure Entitlement Management (CIEM) and decentralised identity.

What is Microsoft Entra Azure? ›

Microsoft Entra a family of products that encompasses all identity and access capabilities. Within the Entra family are products such as Microsoft Azure Active Directory (Azure AD), Microsoft Entra Verified ID, and Microsoft Entra Permissions Management.

Is Microsoft Entra part of E5? ›

Microsoft Entra Identity Governance Preview capabilities are currently available with an Azure AD Premium P2 subscription or free trial: Azure AD Premium P2 is included with Microsoft 365 E5 and offers a free 30-day trial.

What are the two primary components Azure AD Connect is made up of? ›

The sync service consists of two components, the on-premises Azure AD Connect sync component and the service side in Azure AD called Azure AD Connect sync service.

Which Azure features allows synchronization between on-premises and Azure AD? ›

The Azure AD Connect sync service ensures that identity information stored in the cloud is consistent with the identity information stored on-premises. You install this service using the Azure AD Connect software.

What is the difference between Azure AD Connect and Azure AD Sync? ›

Understand your organization's requirements. Azure AD Connect Cloud Sync is the preferred way to synchronize on-premises AD to Azure AD, assuming you can get by with its limitations. Azure AD Connect provides the most feature-rich synchronization capabilities, including Exchange hybrid support.

How do I exclude an attribute from sync in Azure AD Connect? ›

If you want to exclude an attribute from syncing, use the attribute filtering feature provided in Azure AD Connect. Launch Azure AD Connect from the desktop icon, and then select Customize synchronization options. Make sure Azure AD app and attribute filtering is selected, and select Next.

What are the 4 types of Azure AD? ›

Azure Active Directory comes in four editions—Free, Office 365 apps, Premium P1, and Premium P2.

Where is synchronization service in Azure AD Connect? ›

You start the Synchronization Service Manager UI from the start menu. It is named Synchronization Service and can be found in the Azure AD Connect group.

What are the 3 main components of an Active Directory? ›

AD has three main tiers: domains, trees and forests. A domain is a group of related users, computers and other AD objects, such as all the AD objects for your company's head office. Multiple domains can be combined into a tree, and multiple trees can be grouped into a forest.

What are the 3 main identity types used in Azure AD? ›

Azure AD manages different types of identities:
  • User. User identity is a representation of something that's Azure AD manages. ...
  • Service principal. A service principal is a secure identity that enables an application or service to access Azure resources. ...
  • Managed identity. ...
  • Device.

What are the 4 parts of an Active Directory? ›

The key components include domain, tree, forest, organizational unit, and site. As you read through each structural component description, consider that domains, trees, forest, and sites are not only integral with Active Directory but also integral with DNS.

What is the difference between password sync and passthrough in Azure AD Connect? ›

Password hash synchronization—Synchronizes the hash of a user's Azure AD and on-premise Active Directory passwords. Pass-through authentication—Allows users to authenticate with the same password on both Azure AD and on-premise Active Directory.

How frequently does Azure AD Connect sync? ›

Once every 30 minutes, the Azure AD synchronization is triggered, unless it is still processing the last run. Runs generally take less than 10 minutes, but if we need to replace the tool, it can take 2-3 days to get into synchronicity. On busy days, it is not uncommon for this process to take several hours to complete.

What is the difference between incremental sync and full sync? ›

The incremental sync feature is a performance improvement feature and is the default value. You can use incremental sync with either automatic or manual sync operations. When you enable full sync, the BIG-IP system syncs the entire set of BIG-IP configuration data whenever a config sync operation occurs.

What is the best practice for Azure AD Connect sync interval? ›

Ensure that the Synchronization Cycle is Run at Least Once Every 7 Days. By default, a synchronization cycle is run every 30 minutes. Microsoft recommends that if you choose to modify the synchronization cycle, for whatever reason, make sure that it is run at least once every 7 days.

What is synchronized identity in Azure AD? ›

Synchronized: identities that exist on-premises and in the cloud. Using Azure AD Connect, users are either created or joined with existing Azure AD accounts. The user's password hash is synchronized from the on-premises environment to the cloud in what is called a password hash.

How do I change attribute mapping in Azure AD Connect? ›

Sign in to the Azure portal, select Enterprise Applications, select your application, and then select Provisioning. Under Mappings, select the object (user or group) for which you'd like to add a custom attribute. At the bottom of the page, select Show advanced options. Select Edit attribute list for AppName.

Does Azure AD Sync use SQL? ›

SQL Server used by Azure AD Connect

Azure AD Connect requires a SQL Server database to store identity data.

Does Azure AD Connect support syncing from two domains to an Azure AD? ›

Yes, you can sync users from multiple domains, in multiple forests to single Azure AD tenant. When you have multiple forests, all forests must be reachable by a single Azure AD Connect sync server.

What is Delta Sync in Azure AD Connect? ›

The delta synchronization is in most cases more than enough. It allows you to quickly synchronize the latest changes between your local AD to Azure AD. Keep in mind that passwords are synced every two minutes, so there is no need to force a delta synchronization when you change a password.

What is Microsoft Entra replacing? ›

I guess we all knew it was coming (after all, Microsoft published message center notification MC477013 in December 2022), but the news that the Microsoft Entra admin center (Figure 1) will replace the Azure AD admin center from April 1, 2023 is yet another example of the ongoing and constant changes in Microsoft 365.

How does entra work? ›

Entra Verified ID Service.

An issuance and verification service in Azure and a REST API for W3C Verifiable Credentials that are signed with the did:web or the did:ion method. They enable identity owners to generate, present, and verify claims. This forms the basis of trust between users of the systems.

Is Microsoft Entra free? ›

Try Microsoft Entra Permissions Management today

We're offering a free 90-day trial to Permissions Management so that you can run a comprehensive risk assessment and identify the top permission risks across your multicloud infrastructure.

What is the difference between Active Directory and Azure AD? ›

Azure AD provides managed identities to run other workloads in the cloud. The lifecycle of these identities is managed by Azure AD and is tied to the resource provider and it can't be used for other purposes to gain backdoor access. Active Directory doesn't natively support mobile devices without third-party solutions.

How do I enable Microsoft Entra? ›

Go to Entra services and use your credentials to sign in to Azure Active Directory. If you aren't already authenticated, sign in as a global administrator user. If needed, activate the global administrator role in your Azure AD tenant.

How much is Azure entra? ›

Microsoft Entra Permissions Management is available as a standalone solution for organizations. However, it is not available for business customers in the European Union (EU). The tool is currently priced at $10.40 user/month, and you can now sign up for a 90-day free trial on Microsoft's website.

What features are covered under Microsoft 365 Enterprise E5? ›

Features unique to Microsoft 365 E5
  • Azure Active Directory Premium 1 & 2. ...
  • Microsoft 365 Defender. ...
  • Azure Information Protection Plan 2. ...
  • Information protection and governance. ...
  • Microsoft Purview Insider Risk Management. ...
  • Microsoft Teams Audio Conferencing. ...
  • Power BI Pro.

What are the components of Microsoft 365 Enterprise E3 E5? ›

Microsoft 365 E3 includes
  • Word.
  • Excel.
  • PowerPoint.
  • Outlook.
  • OneNote.
  • SharePoint.
  • OneDrive.
  • Microsoft Teams.

What is the difference between E3 and E5 compliance? ›

E3 provides the full suite of enterprise functionality with Office applications (Word, Excel, PowerPoint, etc.) and additional security functionality. E5 is the most advanced package, with all the features of E3, alongside advanced email security functionality, analytics, and phone systems.

What are Azure AD Connect features? ›

Azure Active Directory (Azure AD) Connect Health provides robust monitoring of your on-premises identity infrastructure. It enables you to maintain a reliable connection to Microsoft 365 and Microsoft Online Services. This reliability is achieved by providing monitoring capabilities for your key identity components.

How many types of synchronization rules are integrated in the synchronization engine? ›

A Synchronization Rule has four configuration sections: Description, Scoping filter, Join rules, and Transformations.

Can you have 2 AD Connect servers? ›

Having more than one Azure AD Connect sync server connected to a single Azure AD tenant is not supported. The exception is the use of a staging server. This topology differs from the one below in that multiple sync servers connected to a single Azure AD tenant is not supported.

What is synced from on-premises? ›

With on-premises sync, Microsoft Edge saves an Active Directory user's favorites and settings to a file that can be moved between different computers. On-premises sync doesn't interfere with cloud syncing for those profiles that allow it.

What is the difference between initial sync and Delta Sync? ›

Delta sync is faster than the initial sync, but it checks the whole data of the protected disk. Time may vary depending on the size of the protected volume and sites bandwidth.

What is the name of the Azure AD Connect synchronization service? ›

The Microsoft Azure AD Sync synchronization service (ADSync) runs on a server in your on-premises environment. The credentials for the service are set by default in the Express installations but may be customized to meet your organizational security requirements.

Does Azure AD have custom attributes? ›

Custom security attributes in Azure Active Directory (Azure AD) are business-specific attributes (key-value pairs) that you can define and assign to Azure AD objects. These attributes can be used to store information, categorize objects, or enforce fine-grained access control over specific Azure resources.

What does Azure AD Connect? ›

Azure AD Connect is an on-premises Microsoft application that's designed to meet and accomplish your hybrid identity goals. If you're evaluating how to best meet your goals, you should also consider the cloud-managed solution Azure AD Connect cloud sync.

Does Azure AD have extension attributes? ›

Directory extension attributes, also called Azure AD extensions, provide a way to store additional data in Azure Active Directory on user objects and other directory objects such as groups, tenant details, service principals. Only extension attributes on user objects can be used for emitting claims to applications.

What data is stored in Azure AD? ›

Azure AD Application Proxy stores metadata about the tenant, connector machines, and configuration data in Azure SQL. The Azure Service Bus relay locations, corresponding listener keys, and a copy of the AES key (K1) goes to Azure AD Connect in the response.

How do I see all attributes in Azure AD? ›

Visit https://developer.microsoft.com/en-us/graph/graph-explorer site and login with the global admin account. In the top, select the query operator as GET and API version as beta from the dropdown as shown. Note: You can also verify the custom attributes in Azure AD by selecting the API version as beta.

What is entra Microsoft? ›

Microsoft Entra is the vision for identity and access that expands beyond identity and access management with new product categories such as cloud infrastructure entitlement management (CIEM) and decentralized identity.

What is the difference between AD Sync and AD Connect? ›

Understand your organization's requirements. Azure AD Connect Cloud Sync is the preferred way to synchronize on-premises AD to Azure AD, assuming you can get by with its limitations. Azure AD Connect provides the most feature-rich synchronization capabilities, including Exchange hybrid support.

How often does Azure AD Connect sync? ›

By default every 30 minutes a synchronization cycle is run. If you have modified the synchronization cycle you will need to make sure that a synchronization cycle is run at least once every 7 days.

What are extended attributes in Active Directory? ›

You can use the Extension attributes or create a new attribute in the AD schema (i.e., the blueprint of all objects and attributes that you can create in the AD). Each object in the AD has Extension attributes. The system doesn't use these attributes; Microsoft provides them so that you don't have to create them.

What is the attribute limit in Azure AD? ›

By default, a maximum of 50,000 Azure AD resources can be created in a single tenant by users of the Azure Active Directory Free edition. If you have at least one verified domain, the default Azure AD service quota for your organization is extended to 300,000 Azure AD resources.

What is the difference between Microsoft AD and Azure AD? ›

AD vs Azure AD Summary

AD is great at managing traditional on-premise infrastructure and applications. Azure AD is great at managing user access to cloud applications. You can use both together, or if you want to have a purely cloud based environment you can just use Azure AD.

What are the 3 types of data that can be stored in Azure? ›

There are 4 types of storage in Azure, namely:
  • File.
  • Blob.
  • Queue.
  • Table.
May 3, 2017

Where is Azure AD Connect database stored? ›

Go to the folder <drive>\program files\Microsoft Azure AD Connect.

What features Azure AD provides? ›

Azure Active Directory (Azure AD), part of Microsoft Entra, is an enterprise identity service that provides single sign-on, multifactor authentication, and conditional access to guard against 99.9 percent of cybersecurity attacks.

References

Top Articles
Latest Posts
Article information

Author: Amb. Frankie Simonis

Last Updated: 20/09/2023

Views: 5577

Rating: 4.6 / 5 (56 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Amb. Frankie Simonis

Birthday: 1998-02-19

Address: 64841 Delmar Isle, North Wiley, OR 74073

Phone: +17844167847676

Job: Forward IT Agent

Hobby: LARPing, Kitesurfing, Sewing, Digital arts, Sand art, Gardening, Dance

Introduction: My name is Amb. Frankie Simonis, I am a hilarious, enchanting, energetic, cooperative, innocent, cute, joyous person who loves writing and wants to share my knowledge and understanding with you.