back to article Azure has put new life into Active Directory

Active Directory is dead: long live Active Directory. While Microsoft's Windows Server Active Directory (WSAD) is unable to meet the needs of today, its younger sibling Azure Active Directory (AAD) looks set to take the world by storm. I have given it the once over and am impressed with the technology – but also ambivalent …

  1. K
    Pirate

    Call me a sceptic

    Breaking news - Azure outage takes 70% of corporations offline.

    Breaking news - Azure worm cascades to 99% of Windows Servers through bug in sync mechanisms.

    Breaking news - NSA asks US Court to force Microsoft to give remote access to AAD connected devices

    Breaking news... Linux-users are pissings themselves with laughter! chanting "told ya so.. told ya so!"

    I'm pretty certain we'll use utilise this for something in the distant future, but I would not link this to our internal A/D.

    BTW nice review, thanks Trevor :)

    1. Trevor_Pott Gold badge

      Re: Call me a sceptic

      Cheers, mate!

    2. Velv
      Flame

      Re: Call me a sceptic

      Yes it really is such fun managing all those users across each and every Linux installation. Users changing their password on each application server every 30 days and scores of admins picking up the password resets for those that have screwed up. You do have a password change policy, don't you? It's just good security practice.

      If you want efficient, good practice security you'll use a centralised authentication service, be it on Windows, Linux, Mainframe or cloud. And all centralised services suffer the same potential drawback of service outage.

      But then Linux die-hards don't really get the point of IT serving the business. Users are just an inconvenience getting in their way of tinkering with the techie stuff. Meanwhile business marches on ignoring the IT department that doesn't adapt to the business needs.

      1. Anonymous Coward
        Anonymous Coward

        @velv

        The main criticism here isn't so much regarding the centralisation but towards cloud storage and Azure in particular. Even within *nix environments the value of centralised management is well known, otherwise we wouldn't be having features such as LDAP and NIS / NIS/yp.

        But there is a huge difference between storing this information in-house or placing it wide in the "open" within a cloud. That is where the cynicism and criticism comes from.

        You're making yourself completely dependant on the service provider(s) (cloud as well as the connection provider) whereas with in-house management you will keep a large dose of freedom and flexibility.

      2. K

        Re: Call me a sceptic

        Velv, did you read the article? or my comment properly? Cause clearly you missed we used centralised administration when I stated "I would not link our Internal AD to it"

        And for skeptics, consider this - this is effectively outsourcing not just a business system, but a fundamental platform that provides entry mechanisms to everything else. Where an outage could have serious consequences for every company and body that uses it, and judging by Microsoft's (and Amazons) track record in outages is guaranteed to happen. But the ramifications of this won't just be looking somebody out of some hosted Exchange or Office platform. It will shut out access to 3rd party systems and potentially internal systems.

        Likewise, your entrusting the keys to your entire corporate infrastructure to a company who has been told that they have to provide US Law enforcement access to servers which are stored in an entirely separate sovereign country, which the US expects to take precedent over local law...

    3. Anonymous Coward
      Anonymous Coward

      Re: Call me a sceptic

      "While Microsoft's Windows Server Active Directory (WSAD) is unable to meet the needs of today"

      Presumably you mean that it's not yet able to replace your inflatable sheep? For more conventional uses it seems to be doing rather well.

      "Breaking news... Linux-users are pissings themselves with laughter! chanting "told ya so.. told ya so!"

      Meanwhile in the real world, Linux has so many holes and vulnerabilities that the NSA doesn't even need to bother to ask for access....

      1. Destroy All Monsters Silver badge
        Windows

        Re: Call me a sceptic

        Meanwhile business marches on ignoring the IT department that doesn't adapt to the business needs.

        Is this like a paraplegic "marching on", ignoring the wheelchair that doesn't roll?

        Meanwhile in the real world, Linux has so many holes and vulnerabilities that the NSA doesn't even need to bother to ask for access....

        This message from Microsoft Grassroots written on a machine that has hopefully been patched during the last PATCH TUESDAY, between packets of pwnage and unsecure OLE shit, hmmmm?

  2. Anonymous Coward
    Black Helicopters

    I beg to differ ;)

    "It will be more deeply integrated into every aspect of Microsoft and will be the de facto identity service of the next 15 years."

    Sure, and the new Windows servers were also going to revolutionize things and get everyone cheering. The cold fact however is that there are millions of Windows 2k3 servers out there within environments where people simply don't see the appeal or need for all these new "benefits".

    Now, don't get me wrong here: first and foremost I'm not claiming that there isn't any value in these developments at all. But I do think it gets way to much hyped (even in this article) where people only look at the (theoretical!) advantages but ignore the potential risks which lure in the shadows.

    You say: push everything into the cloud to broaden your potential whereas I say: create a single point of failure with every bit of risk involved. Because lets be honest: cloud services aren't really well known for their reliability.

    Another problem here is the cost factor. Its often argued that this new way of doing things makes it easier, and thus there's less time involved with management. Less time means less money and as such you're looking at a potential revenue saver. But are we really?

    First and foremost there's risk management. Often ignored but oh so important: what happens if the cloud services do fail? What costs are involved when you're looking at a few hours or even half a day of non-productivity? Easily ignored ("that stuff doesn't happen anymore") but what if it does? Then your whole company comes to a screeching halt.

    Directly followed with: what are the extra costs involved for insurance? Sure; you could rely on regular cloud storage (which isn't free), but I'm pretty sure that companies would really want some kind of failsave. Ergo we're looking at things like SLA's (Service Level Agreement), which often don't come cheap either. After all; if you're going to be hosting your data in the "cloud" you'd want some guarantees that this cloud will be available when you need it.

    You say less administration overhead, I say less freedom: "No $admin, upcoming week is our sales week and we're doing a training. Could you please postpone the full maintenance for 2 days so our staff has time to prepare?" versus: "Darn, we were fully prepared for the upcoming sales week training but Microsoft will be performing maintenance on their Azure services tonight, so we can't fully rely on it right now.".

    And well... Looking at Azure pricing wouldn't it be fair to say that there is a really big chance that anything which you might safe by incorporating this technology will also find its way back into having to pay for it? Quite dearly even if you want to make sure that scenario's as the one I described above can never happen.

    Which brings me to: "If it isn't broke, why change it?".

    Seriously: is this really about providing a better product, or about trying really hard to make companies and people more depending on these new services which Microsoft has to offer?

    I know I'm often quite cynical, but it really looks to me as if Microsoft is basically saying "Ok, lets throw away 20+ years worth of development and start all over". Where the customers are obviously the guinea pigs.

    Lets not forget that Microsoft is in dire need of more revenue. Sales are dropping just like customer opinions. They can't rely on Windows to be sold based on principle anymore, so they really need to find other ways to gain revenue. Enter the cloud subscriptions...

    Good for us? Or mostly good for them?

    1. Trevor_Pott Gold badge

      Re: I beg to differ ;)

      'tisn't about what's good for whom, mate. 'tis about what's going to happen. Like it or not, Azure AD's the future, and it'll ****ing crush anything else out there. It's already got a damned good head start. It's time we all learned to use it.

      1. Yugguy

        Re: I beg to differ ;)

        NO.

        Azure can feck off for a good few years until:

        A) It's cheaper

        B) It's had a few service packs to rid it of the millions of bugs it will have.

      2. Anonymous Coward
        Anonymous Coward

        @Trevor

        "Azure AD's the future, and it'll ****ing crush anything else out there."

        I recall reading the same thing about Metro aka the start screen within Windows 8 and future versions. The start menu was gone for good because the "tiled start screen" was the new way to go; it would completely (re)organize your information streams with the utmost efficiency.

        Microsoft was so convinced that they even pushed this forward within their server products.

        And look where we are now ;)

        I admire your passion but you might want to check up on how the modern market is working ;)

        1. Trevor_Pott Gold badge

          Re: @Trevor

          What passion? Do I strike you as a Microsoft champion? Hmm?

          No mate, Metro was a wobble about who is in charge of how a computer looks at feels: the customer or Microsoft. Microsoft lost.

          Azure Active Directory is about making computers work no matter where they are in the world. This is something enterprises are screaming for, and Microsoft delivered. What they've got works, it works well and there is huge demand for it.

          Hate on it all you want, it's already the de facto standard, and it ain't going anywhere. We're stuck with it.

          1. P. Lee

            Re: @Trevor

            > it's already the de facto standard, and it ain't going anywhere.

            I agree with that, I suspect the question behind the doubters is, "is Azure going anywhere or will this just be used to authenticate Exchange clients?" I suspect they are confusing "AD for Azure replaces AD for corporate use" with "Azure wins teh internet and cloud."

            1. Trevor_Pott Gold badge

              Re: @Trevor

              Azure doesn't have to "win the internet and cloud". Non-requisite. Microsoft must maintain a cloud presence. Size will be determined by success. But it will be there from here on out. Part of that is Azure AD. That's not going anywhere.

              Azure AD can be a smash hit success and power most of the internet's authentication even if Azure itself remains a relatively minor cloud player.

      3. Destroy All Monsters Silver badge
        Devil

        Re: I beg to differ ;)

        Azure AD's the future, and it'll ****ing crush...

        Better man the escape pods, then. Unless they need AD to open the hatches.

        But then again, Satan Nadella might be more "open" and "interoperable". It would be nice.

      4. Anonymous Coward
        Anonymous Coward

        Re: I beg to differ ;)

        "Azure AD's the future, and it'll ****ing crush anything else out there."

        And with this single statement all credibility you have fades into dust. This article already smelled like Microsoft a) wrote part of it for you (maybe Alex Simons approved your final edit?) b) signed the check for more advertising of Azure services on el Reg.

        Azure AD has a damned good head start you say? Gartner this year performed research of all the cloud based identity platforms on the market. Microsoft was not a leader and didn't even make the report because they had not GA'd enough functionality in their service to actually qualify as a full identity management solution.

        You also mention that "FIM requires some help..." Some help? Have you ever worked with on premises identity management systems? You ever talked to a customer about connecting FIM to other systems, never mind the cloud?

        Some help == 3 months minimum and $50,000

        FIM is an ageing on premises platform that Microsoft couldn't compete with, it wasn't even in Gartner's last research for on premises identity. DirSync and AADSync (which are both based and built on FIM) are ageing legacy solutions for connecting to the cloud. While AADSync is a recent improvement, it is still as old as AD itself in architecture. Certainly not optimized for the cloud.

        I only usually read the register for fun, your review here really solidifies that articles on this site are not well researched nor written by subject matter experts.

        1. Trevor_Pott Gold badge

          Re: I beg to differ ;)

          Yes, FIM requires "some help". I have, in fact, worked with it. It's a bitch the first time you do it. Not so much the second time. It is absolutely one of those things where your everyday sysadmin isn't going to make it work, but a capable expert can.

          What's more important is that FIM is not required for Azure AD to work. It is used mostly to tie in third-party non-cloud applications.

          The problem with all the other identity services out there is that they lack support. Some have sen uptake here and there, but it's nowhere near as universal as Active Directory. Microsoft is seeing explosive growth of AAD, and the latest version really does address (most of) the problems that the previous iterations had.

          Also, if you're going to come on here and attempt to wave around Gartner as some indication of what's going on in the world, I will call you a fool. Gartner is an indication of what everyone was doing eighteen months ago. It has no bearing on what's going on today, unless you are hyper-conservative in your product selection.

          Azure AD is, for all intents and purposes, newly minted as a viable product. Despite this, it is seeing massive uptake, especially from enterprises. This is because it is as close to a push-button extension of their own on-premises AD setups as possible. It is about eleventy billion times easier to use than FIM and it's predecessor - AD itself - is so widely distributed that it is the de facto standard for corporate identity across the planet.

          Nobody - not even Centrify - can seriously challenge Microsoft here.

          Now if you want to dispute the above, you go right ahead. But the instant you attempt to say things like I'm somehow writing what Microsoft wants me to write you're proving yourself to be nothing more than someone with an axe to grind (or a product to sell?)

          My posting history on this site - as a commenter and an author - will prove that there is no love lost between myself and Microsoft. I am one of Microsoft's loudest and most vocal critics. I have managed to get myself put on the "do not communicate with under any circumstances" list at Microsoft.

          To put it bluntly, Microsoft and I are emphatically not friends.

          You won't catch me using Azure Active Directory. Not because the technology is bad, but because it's limited (at the moment) to the American Public Cloud. I'm no NSA sock puppet, and I won't hand my customers over to them.

          But that quirk of mine doesn't extend to the whole rest of the world. Globally, while there is a great deal of resistance to adoption of the American Public Cloud, there is also a great deal of acceptance. We're split, and those that are doing the embracing are funneling hundreds of billions every year into it. That's more than enough for Microsoft to establish dominance and force us to use it through sheer inevitability.

          The hell of it is...it's a good product. Azure Active Directory as it exists today is actually worth a look, from a purely technical standpoint. If it existed for regional service providers without any tie back to Big Mamma Azure's NSA cloud, I'd be all over it like white on rice for every network I run.

          So, hey, hate all you want, mate. But you'll still end up being wrong. Microsoft have this one in the bag. I'm not happy about that, but they do.

  3. Tezfair
    FAIL

    on premise AD has one advantage..

    People can carry on when the internet goes down.

    1. Destroy All Monsters Silver badge
      Paris Hilton

      Re: on premise AD has one advantage..

      So your company is mainly soliloquizing?

    2. Trevor_Pott Gold badge

      Re: on premise AD has one advantage..

      Azure AD hooks into your on-premesis AD. So you can continue on if the net goes out. Though anyone outside the corporate firewall without net might be a little hooped. Until they turn their mobile into a hotspot. Or go to a cafe, or...

  4. Clamps Silver badge

    wait , Active Directory is dead? when did this happen? Does Bill know?

  5. nijam Silver badge

    Meanwhile, "My nightmare scenario is" some dimwit in IT who doesn't understand our business and obstructs nearly every activity of the organisation. If it's a no-hoper on the helpdesk it just slows everyone down and causes annoyance; if it's the CIO we're dead.

    Just saying.

    1. Trevor_Pott Gold badge

      Kzert

      You sound like the reason I get 6am phone calls involving rampant stupidity, "I didn't go to that website, I swear" and rootkits.

      *sound of cattle prod charging*

  6. Anonymous Coward
    Anonymous Coward

    Interesting article Trevor, as you're normally a) pretty much on the mark from where I'm looking and b) sceptical of enterprise applications as a use case for public cloud.

    It feels to me like AD is about as 'enterprise application' as it gets, given that authentication is the entry point for users into the business. I can see how getting this hosted in a central place for apps distributed far and wide would be compelling but this also feels like one of the highest risk things to move out of the DC.

    If you're right that this does become the norm then the next time Azure has a mystery global outage the headlines are going to be MUCH bigger.

    1. Trevor_Pott Gold badge

      Azure AD, done properly, jacks in to your onsite AD. So outages really don't hurt too much. (Except for roaming users...and they do cache creds until the next beacon.)

      Azure AD was crap. Then it was mostly not crap. Now it's Microsoft Official Version 3 Working Edition. So we kinda can't ignore it any more.

      This one, we just gotta learn to use..

      1. James O'Shea

        so what you're saying is that Ye Olde Microsoft, the one which took three tries to get it right but when they got it right they really got it right, is back? Hmm. i may actually have a look at this one, then.

        1. Trevor_Pott Gold badge

          Nah, that one's long dead. The new Microsoft seems to be getting it right on the second try lately. I'd be scared of that, but I ran and hid in my bunker after four horsemen spooked the cattle, and it's really quite lovely down here with all these spiders...

  7. Glen Turner 666

    So Microsoft joins the fray

    This is just Microsoft's (late but good) attempt at owning cloud authentication. Every company is trying to do that at the moment: Facebook, Google, LinkedIn, ... It is part of the reason that authentication on the web is such a mess. Microsoft has some advantage in already being at the heart of a lot of enterprise authentication, and is trying to use that as a lever.

    1. Trevor_Pott Gold badge

      Re: So Microsoft joins the fray

      100% agree. And the fact that it's such a mess - remember, Microsoft has tried to "own" online authentication with it's own online mechanisms at least three times prior to this - is what gives Microsoft the advantage.

      Everyone else - including Microsoft's past incarnations - have all been lackluster attempts to create what amounts to a separate online authentication system only very loosely coupled to AD. This time, Microsoft basically took AD and threw it in the cloud, then cut back as much of it as possible until they could declare a compromise made between security and functionality.

      Microsoft then lashed it together with the onsite version and voila: a hybrid auth system that A) works and B) stands out from the pack. Everyone else has essentially the same auth system, just backed by a different player. This is your old, familiar auth system "stretched" into the cloud.

      That will give it a hold that no other auth system will be able to match. Like it or not, Microsoft are still the 800lb gorilla of enterprise authentication. Now they have a real product for handling people outside the corporate firewall.

      Everyone else who is out there trying to extend a consumer identity system into something enterprises will accept might as well just pack up and go home. This game is over.

      Now, who will own the consumer identity space...that's a whole other question. But if Microsoft gets enough uptake from cloud services for Azure Active Directory, they may well win that too.

      1. Anonymous Coward
        Anonymous Coward

        Re: So Microsoft joins the fray

        Trevor, your lack of knowledge in this area is stunning. I think you'd better stop attempting to be authoritative (pun intended) on this subject and move on.

        "Everyone else - including Microsoft's past incarnations - have all been lackluster attempts to create what amounts to a separate online authentication system only very loosely coupled to AD."

        Riiiiiight. So what exactly do you mean? ADFS from Microsoft, PING, CA, Oracle and to some degree Shibboleth have been translating AD authentication to the cloud via standardized federation protocols for over a decade. These were not lackluster attempts at separate online authentication systems. Federation solutions from vendors have been working with AD for a long time and a LOT of people implemented them.

        Maybe you are referring to the efforts of Facebook (via their Graph API) and Google that pioneered the OAuth protocols for web based authentication. In fact Microsoft has only recently started to implement these standards into Azure AD.

        "Microsoft basically took AD and threw it in the cloud, then cut back as much of it as possible until they could declare a compromise made between security and functionality."

        Again, you should really find a contact at Microsoft (Vittorio Bertocci would be a good contact for you) who can help you understand the history and current implementation of Azure AD. It wasn't "AD thrown into the cloud". Azure AD is a brand new code base. File -> New -> Project....

        "Microsoft then lashed it together with the onsite version and voila: a hybrid auth system that A) works and B) stands out from the pack. Everyone else has essentially the same auth system, just backed by a different player."

        Oh man, i'm going to simply stop reading your very ignorant comments on this subject now. But the above statement is woeful. Microsoft's solution for hybrid auth is the SAME as everyone elses. In fact some would argue that they have a old architecture for the bridge from Azure AD to on premises AD. Microsoft uses ADFS for the federation of authentication between Azure AD and on premises. Just like Oracle,PING, CA and IBM (and so on). The only piece that Microsoft has that is fairly unique, is the synchronization of identity attributes. Built on a 10 year old legacy system, it requires the deployment of slight (with DirSync/AADSync) to significant (with FIM) on premises software.

        Google has it's own similar solution, with GADS (Google Active Directory Sync). Heck even Salesforce has a way to sync AD data into it's own cloud identity platform.

        Trevor, please stop trying to declare that Azure AD is the worlds leading cloud identity platform when you clearly have little to no knowledge of other existing solutions or the identity industry in general.

        1. Trevor_Pott Gold badge

          Re: So Microsoft joins the fray

          "Riiiiiight. So what exactly do you mean? ADFS from Microsoft, PING, CA, Oracle and to some degree Shibboleth have been translating AD authentication to the cloud via standardized federation protocols for over a decade. These were not lackluster attempts at separate online authentication systems. Federation solutions from vendors have been working with AD for a long time and a LOT of people implemented them."

          These solutions have mostly been translating between enterprise applications and/or customer built stuff (including websites that could, yes, be hosted "in the cloud") and AD. They are not generally "cloud based authentication systems" that then tie back to AD. Rather, they take the opposite approach, living mostly behind the corporate firewall and then extending a tendril to hosted applications one at a time.

          The goal behind these sorts of applications is "single sign on". Basically what FIM was supposed to do, but never quite got right. They still (generally) rely on either loading client software onto clients or having client systems connect to the corporate network via VPN, etc.

          Azure Active Directory takes a different approach. It basically hangs the authentication system out on the internet and says "address me via API from wherever you are." Instead of custom coding each interconnected tendril into each third party app, website or so forth, Microsoft expects everyone else to code for AAD. And they'll probably do so.

          But it also means that when you combine it with technologies like Direct Access, the whole concept of having to manage a client system with agents, VPNs or other tools of "get the behind my corporate firewall" go away. Everything lives facing the internet, and the internet becomes the common point of communication, not the corporate network.

          "Maybe you are referring to the efforts of Facebook (via their Graph API) and Google that pioneered the OAuth protocols for web based authentication. In fact Microsoft has only recently started to implement these standards into Azure AD."

          Yes, as a matter of fact, when talking about "everyone else - including Microsoft's past incarnations - have all been lackluster attempts to create what amounts to a separate online authentication system only very loosely coupled to AD" that was exactly who I was thinking of.

          The major online authentication systems - Facebook, Twitter and Google being the primary examples - have done very poor jobs of enterprise integration. And they are the only things that are, to my mind, directly comparable to Azure Active Directory. Why? Because their primary purpose - like that of AAD - is authentication of online services. They are there to live "in the cloud" and serve as a central point of identity using a globally addressable network that isn't directly controlled by the enterprise.

          This is completely different to SSO software setups that seek to make the enterprise authentication system (AD) the primary, and extend that piecemeal into selected applications and services. They approaches are polar opposites.

          "Again, you should really find a contact at Microsoft (Vittorio Bertocci would be a good contact for you) who can help you understand the history and current implementation of Azure AD. It wasn't "AD thrown into the cloud". Azure AD is a brand new code base. File -> New -> Project...."

          The code base doesn't matter. The APIs do. How much of the functionality is exposed. How much legacy is maintained, how much isn't. What can integrate with ease and what can't. My understanding is that AAD will never fully replicate traditional AD. It's a clean break, with only the minimum required to get the job done held over from the old AD. The goal isn't to authenticate devices anymore, it's to authenticate SaaS apps and various other services.

          Microsoft basically took the AD APIs, threw them into the cloud, cut back to the bare minimum they could get away with then started growing it in a whole new direction from the on-prem stuff.

          "Microsoft's solution for hybrid auth is the SAME as everyone elses."

          False. It was similar. The latest iteration has changed that.

          "In fact some would argue that they have a old architecture for the bridge from Azure AD to on premises AD. Microsoft uses ADFS for the federation of authentication between Azure AD and on premises. Just like Oracle,PING, CA and IBM (and so on)."

          False, dirsync is moving away from this.

          "The only piece that Microsoft has that is fairly unique, is the synchronization of identity attributes. Built on a 10 year old legacy system, it requires the deployment of slight (with DirSync/AADSync) to significant (with FIM) on premises software."

          Start here: http://blogs.technet.com/b/educloud/archive/2013/06/03/new-azure-active-directory-sync-tool-with-password-sync-is-now-available.aspx and continue through the various links and research until you get the difference between a "federated" auth system and a "managed" one.

          With Dirsync AAD and WASD are not simply federated SSO systems. It's more appropriate to think of the local auth system as slaved to AAD. The architecture is different, which introduces it's own benefits and it's own drawbacks.

          "Google has it's own similar solution, with GADS (Google Active Directory Sync). Heck even Salesforce has a way to sync AD data into it's own cloud identity platform."

          And this is where I start to seriously doubt your self-declared (anonymous) authority on the topic. GADS is horrible compared to AAD. Not that I'm overly a fan of either solution, but that's like holding up a Windows Phone and declaring it a perfect substitute for a proper desktop.

          Implementation matters. What strikes me is that you are holding up a whole bunch of completely unconnected solutions here that behave completely differently, have shockignly different design philosophies and radically different thresholds for ease of use and basically saying "they're all the same".

          PING, CA, Oracle, Google, Facbook and AAD all live in the same box in your mind? Really? Do you also mentally cluster together a Caterpillar a Semi Truck and a Smart Car because they all can be used for transportation?

          Look, let me make this simple for you:

          AAD is the easiest of all the options available to set up. AAD is the easiest of all the options available to maintain. AAD is one of the most miserable to integrate with traditional enterprise applications or your own home-rolled special sauce because it doesn't conform to your enterprise apps, you conform to AAD. (Or you use FIM, but FIM is...touchy.)

          AAD has a lovely API for everyone who wants to conform to AAD to do so. Microsoft is big enough to convince most of the world to do exactly that...and they're well on their way to getting Everyone Who Matters onboard. They'll bribe or bully whomever else remains.

          AAD is comfortable, familiar, easy to use and already has quite a few SaaS apps and service providers on board. Perhaps more to the point, it's affordable and doesn't require specialists to work with. Every SMB in the world can use it tomorrow, and afford to do so.

          Companies have trusted Microsoft to be their identity provider for 15 years now, AAD is the natural extension of that...and they finally have it done right.

          Active Directory became the basis of modern identity systems a while back. Most applications talk to it natively, and don't need a third party SSO application. Hell, man, even PHP has libraries for talking directly to AD (http://adldap.sourceforge.net/)!

          Yes, some applications - or rather the vendors seeking control over the customer that write those applications - still need some form of third party SSO. There will probably always be such folks in the world. But the majority of new applications out there will code for AAD, not for Oracle, Ping CA, Google or whathaveyou. (Well, maybe Google.)

          Like it or not, when it comes to identity, Microsoft can bully through a standard by sheer largesse. And by making AAD easy to deploy, integrate with and maintain, I argue they've done exactly that.

          "Trevor, please stop trying to declare that Azure AD is the worlds leading cloud identity platform when you clearly have little to no knowledge of other existing solutions or the identity industry in general."

          Active directory is the world's leading identity platform. Azure Active Directory is the cloud extension of this that will dominate the online identity market. It is inevitable, and there is noone out there capable of preventing this.

          The deal is done, the die is cast and it's all over except for the screaming.

          The better question is: who are you, Mr Anonymous Coward, and what is your interest in all of this? Not meaning offense, but your posts strike me as similar to several I read around 10 years ago on usenet, in tech magazines, etc. They were by the staff (and sometimes executives) of hosted e-mail services/webmail etc who spent rather a lot of time telling anyone who would listen that Google wasn't a threat.

          Well Google did change email forever. The old model of charging a monthly fee for a few dedicated megabytes of storage evaporated overnight. Google commodiitsed email. They offered the entire world a means to get an e-mail that wasn't tied to your ISP, and didn't go away when you switched providers. More to the point, you could store all your e-mail, forever, and it didn't go away when your hard drive crashed.

          Here, now, Microsoft is commoditising joined-up identity services. They are also changing the focus from "identity behind your corporate firewall" to "identity in the Cloud". You might not like this - hell, I don't like this - but it is what is happening.

          And really, why is that such a bad thing? A single common referent for future development could be very useful.

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like