Category: O365

Office 365 identity models – Part 2 (Good for Beginners)

Office 365 identity models – Part 2 (Good for Beginners)

Office 365 identity models – Introduction

Choosing the right authentication method for Office 365 looks simple on paper, but when you get down in the weeds and take a closer look you may realize it’s not that easy.Choosing the correct authentication method is the first concern for organizations wanting to move their apps to the cloud.

This is the continuation article for Office 365 identity model. Let us see more about the identity model in this chapter.

How Pass through authentication works

As far we know until today, the best solution form the Microsoft point of view is, to use ADFS to authenticate on-premises users for cloud services such as Azure or Office 365. This is working very well and there are many articles about how to configure the clams etc. can be found in internet and also on my Blog.

However, if a company don’t want to use ADFS for authentication, there is another way Microsoft supports, but it is not so common like the ADFS solution. In this article I want to present an alternative way using AAD with Pass-through.

Please find the whole authentication progress here,

  • The user tries to access an application, for example, Outlook Web App.
  • If the user is not already signed in, the user is redirected to the Azure AD User Sign-in page.
  • The user enters their username and password into the Azure AD sign in page, and then selects the Sign in button.
  • Azure AD, on receiving the request to sign in, places the username and password (encrypted by using a public key) in a queue.
  • An on-premises Authentication Agent retrieves the username and encrypted password from the queue. Note that the Agent doesn’t frequently poll for requests from the queue but retrieves requests over pre-established persistent connection.
  • The agent decrypts the password by using its private key.
  • The agent validates the username and password against Active Directory by using standard Windows APIs, which is a similar mechanism to what Active Directory Federation Services (AD FS) uses. The username can be either the on-premises default username, usually userPrincipalName, or another attribute configured in Azure AD Connect (known as Alternate ID).
  • The on-premises Active Directory domain controller (DC) evaluates the request and returns the appropriate response (success, failure, password expired, or user locked out) to the agent.
  • The Authentication Agent, in turn, returns this response back to Azure AD.
  • Azure AD evaluates the response and responds to the user as appropriate. For example, Azure AD either signs the user in immediately or requests for Azure Multi-Factor Authentication.
  • If the user sign-in is successful, the user can access the application.

Federated Identity

Federated identity offers some unique security options not available in other scenarios, but it also has the most requirements in terms of server infrastructure to implement. To enable federated identity, you need to deploy Active Directory Federation Services (ADFS) in an on-premise network. A typical deployment would be a two-server farm at separate sites (Azure has an option to add a second site for single datacenter customers). Two additional servers are needed in a DMZ (demilitarized zone, sometimes referred to as perimeter network) to securely publish ADFS to the internet. Once ADFS is in place, federated identity can be enabled with a few PowerShell commands.

Similar to pass-through authentication, user logon attempts are passed back to the ADFS farm to validate against your local active directory. Outlook 2013 or later will leverage modern authentication to communicate with ADFS. Web browsers will get redirected to the ADFS server to complete their authentication. This lets you use what’s called SmartLinks technology to allow users to logon directly to SharePoint online without entering a username or password.

You also have access to security features not available in other scenarios. You can enable client access filtering which lets you restrict access to Microsoft cloud services based on IP address (commonly used for hourly employees that shouldn’t be able to check email from home). You can also integrate with on-premise multi factor authentication servers (although you should be looking at Microsoft Azure options for MFA).

Pros:

  • Full SSO capabilities in the web browser and Outlook.
  • Advanced security configurations available including the ability to filter connection on source IP address.
  • No need to sync a password hash.
  • ADFS farm can be reused with other cloud services that support SAML.

Cons:

  • Additional infrastructure requirements.
  • Additional points of failure.
  • Additional cost to setup.
  • SSL certificate from a public CA is required which will require periodic updating.

Refer below Microsoft Link for more details

Back to home

Office 365 identity models – Part 1 (Good for beginners)

It’s the first decision for an organization that wants to move to the cloud.
The authentication method is a critical component of an organization’s presence in the cloud. It controls access to all cloud data and resources

Office 365 Migration Types – Best article for early learners

Introduction

With the ever-increasing use of cloud computing, more and more businesses are making the switch to Office 365 for its cloud-based communication, collaboration and productivity abilities.Microsoft 365 or Office 365 supports several methods to migrate email, calendar, and contact data from your existing messaging environment to Microsoft 365 or Office 365

In this article we are going to see Office 365 Migration types available for Exchange to o365

Factors to Consider When Choosing an Office 365 Migration Type

When it’s time to choose between Office 365 migration types, below are the factors we need to consider before proceeding,

  • How much time do you need to migrate?
  • How big is your migration budget?
  • How much data do you need to migrate?
  • Which existing email system are you using?
  • Which version of Exchange Server are you using?

Types of migrations

  • Staged migration
  • Hybrid migration
  • Cutover migration
  • IMAP migration

Staged Migration

As the name suggests, staged migration is a method in which the accounts are split into batches before moving to Office 365. This is done over an extended period. Consider using staged migration in the following cases.

  • There are over 2000 mailboxes
  • You are using the legacy Microsoft Exchange Server 2003 or Microsoft Exchange Server 2007
  • You are experiencing unexplained failures while migrating a large number of mailboxes and splitting them into batches improves the chances of success
  • The email migration is complex, and end-users cannot be disrupted with tight deadlines

How to do staged migration in Office 365

  • Synchronize the existing users with Office 365 using AD sync
  • Generate a CSV list of all the accounts to be migrated
  • Create a batch to move email, contacts, and calendar items to Office 365 and convert the existing accounts to Office 365 mailboxes
  • Repeat the last two steps for every batch

Advantages of staged migration in Office 365

  • Maximum flexibility in moving the accounts
  • Minimizes the chances of being stuck with tight deadlines
  • Reduces disruption of major business services for end-users
  • The batch sizes can be managed for optimal performance

Disadvantages of staged migration in Office 365

  • Need to be planned because of the complexity
  • A dedicated administrator has to be actively involved throughout the process
  • Out of Office messages are not migrated with user mailboxes

Hybrid migration

Some organizations might have to retain their on-premises servers while simultaneously moving to the cloud-based Office 365 services. Such a scenario can arise wherein admin wants to manage their AD accounts on on-premise while users can use Office 365 mailbox and services on the cloud.
One of the greatest benefits of MRS-based moves is that we don’t need to recreate Outlook profiles and re-download the OST after migration, because we keep the same ExchangeGuid and mailbox signature of the mailbox when it is moved. With hybrid remote moves, we migrate all the data that is contained in the mailbox and we cannot skip any data (like dumpster or junk folder)

How to do hybrid migration in Office 365

Hybrid migration is a slightly more complicated process and is best outsourced to experts due to the complexities involved. There are several pre-requisites for the hybrid deployment most important of which is the version compatibility of the Exchange servers. The Office 365 subscription must include Azure Active Directory synchronization to support hybrid deployments. Then the appropriate permissions should be available for the deployment. The generic steps for hybrid migration could include:

  • Creation of remote migration endpoints
  • Enabling MRSProxy service for on-premises exchange servers
  • Use remote move migration type for moving on-premises mailboxes to Exchange Online and complete the migration batches
  • Enable offline access for web Outlook
  • Advantages of hybrid migration in Office 365
  • Secure connection between on-premises and Office 365 accounts
  • Shared domain name, calendar, username and password for both accounts
  • Integrated control for on-premises and Office 365 accounts
  • Message tracking, MailTips, and multi-mailbox search features for both accounts
  • Office 365 archiving features extensibility to on-premises Exchange mailboxes
  • Free/busy information sharing is possible both ways.

Disadvantages of hybrid migration in Office 365

  • Creates avoidable complications due to the concurrent existence of mailboxes
  • Necessity to use Azure Active Directory and Office 365 password syncing
  • Compulsion to keep the legacy Exchange servers active for longer periods

Cutover migration

A cutover migration is the simplest method to move mailboxes to Office 365. It is similar to staged migration except for the fact that all mailboxes are moved at once. Needless to say, the number and size of mailboxes are significantly smaller while opting for cutover migration.

How to do cutover migration in Office 365

  • Create a security group in Office 365 for the new mailboxes
  • Connect the servers of the existing system with Office 365
  • Move mailbox items to Office 365
  • Re-route incoming mails by changing DNS records
  • Confirm migration completion

Advantages of cutover migration in Office 365

  • One of the simplest migration types available
  • Can be done within a few days
  • Compatibility with legacy Exchange servers starting with Exchange 2003
  • No need for syncing passwords
  • Distribution groups, contacts, and other items are also migrated

Disadvantages of cutover migration in Office 365

  • Less flexibility in terms of selectively moving objects and mailboxes
  • Extensive manual configuration requirements on individual desktops
  • No Azure Active Directory synchronization between on-premises servers and Office 365

IMAP Migration

While the other three Office 365 migration types depend solely on Exchange, an IMAP (Internet Message Access Protocol) migration allows you to transition users from Gmail or any other email system that supports IMAP migration.

An IMAP migration pulls information from your source mailboxes and hands it over to Office 365. However, IMAP migration doesn’t transition anything other than email. Calendar items, tasks and contacts all stay in the original inbox and have to be migrated manually by the user.

You’ll also have to create a mailbox for each user before initiating the email migration – something other migration types automatically create for you.

IMAP migrations have a limit of 50,000 total mailboxes and 5,000,000 items. And once the migration is complete, any new mail sent to the original mailbox won’t be migrated.

Disadvantages of IMAP migration in Office 365

  • You can only migrate items in a user’s inbox or other mail folders. This type of migration doesn’t migrate contacts, calendar items, or tasks.
  • You can migrate a maximum of 500,000 items from a user’s mailbox (emails are migrated from newest to oldest).
  • The biggest email you can migrate is 35 MB.
  • If you limited the connections to your source email system, it’s a good idea to increase them to improve migration performance. Common connection limits include client/server total connections, per-user connections, and IP address connections on either the server or the firewall.

Microsoft reference URL

Back to Home

Knowledge Transition – Quick Guide for Microsoft 365 ( Part 2 )

Knowledge Transition – Continuation from Part1

Lets we continue to see more topics on knowledge transition for O365.

This part 2 guide will be helpful when you are scheduling the Knowledge Transition from other company when the support contract moving away from them to your organization.

The below Knowledge Transition questionnaires will help you to understand the environment of the customer once it answered.

General Exchange Application Environment

  • What are the Office 365 feature implemented Exchange\SharePoint\Lync\Yammer\Office365Pro?
  • Mailbox quota and Storage limit quota is default in office 365 or customized?
  • Journaling being applied on any mailboxes?
  • Contacts directly create on office 365?
  • Address book contain multiple domain users?

Backup/Restore Policy

  • Supporting mailbox restore for individual mailbox?
  • End user email restore documented or training conducted?

Process

  • Is incident management in Scope
  • Is Problem Management in Scope
  • Is change management in scope
  • Which kind of changes need customer approval and which ones do not need?
  • Incident Queue details
  • Change Queue details
  • Contact person details for change management process
  • Current ongoing issues / workarounds
  • Process to create a mailbox
  • Process to create Distribution Group & Security Group
  • Process to create shared/resource mailbox
  • Process to change user’s UPN
  • Process for password reset
  • Process to provide mailbox access or calendar access permissions
  • Process to provide mailbox access or calendar access permissions on a user mailbox that doesn’t exist in the Org.

Business continuity

  • Multiple Directory synchronization available?
  • Multiple ADFS available?

Reports

  • Is there any kind of report that needs to be prepared?
  • If the answer is yes, how is it done? Manually or automatically? What is covered in the report?
  • How frequently we need to provide such reports (Monthly/weekly)?

List of documents required to validate

  • Licence Details
  • Attachment blacklist
  • Microsoft escalation & contact details
  • Last 3 Month ticekt details
  • Script for Reporting
  • OWA,ActiveSync,Retention policy details
  • SLA details
knowledge transition

Refer link for Deployment planning checklist for Microsoft 365

Knowledge Transition Quick Guide for Microsoft 365 ( Part 1 )

Knowledge management is the process of capturing distributing and effectively using/reusing knowledge

In this article we will take a look at about the Knowledge transition questionnaires for Microsoft 365.
This guide will be helpful when you are scheduling the Knowledge Transition from other company when the support contract moving away from them to your organization.

Office 365 – Leaver’s checklist

Every organisation has their own process and procedure in handling leavers accounts and their organisation provided assets.

Here in our experience we have seen few small companies struggling little bit in managing their leavers accounts/assets post to the user’s Last Working Day (LWD) which could led to stale entries or non-compliance or security breaches.

Hence we have outlined a basic sample leavers checklist that could be useful for organization who are in Active Directory & Office 365 suites on managing leaver’s acccount/assets