Admin Management Experience in 'Brand New' Azure Active Directory Preview

Featured image

Based on the feedback from customers, Microsoft is currently moving the management experience for all Azure services from the ‘classic’ portal (https://manage.windowsazure.com) to new azure portal (https://portal.azure.com). On September 12, 2016 Microsoft has announced the public preview of “brand new” Azure Active Directory management experience in new azure portal. In this preview, Microsoft has taken a giant leap in improving the management experience for admins by breaking the shackles of conventional UI for Azure Active Directory management and artistically redesigned the UI for the ease of admins. Also Microsoft has taken a revolutionary step in integrating activity logs for all Azure AD features, which will be helpful for admins for compliance auditing and for monitoring critical changes in their organization.

Note: To access new azure portal, you don’t need an Azure subscription, you can simply sign in with your work or school account, also Azure AD Premium and Enterprise Mobility Suite features are available for free trial without requiring personal details.

In this blog, we will discuss about Azure Active Directory Preview.

How to access Azure Active Directory Preview?

You can access the Azure Active Directory in new azure portal, by signing in to the new azure portal (https://portal.azure.com) as a global administrator and click on Azure Active Directory in the left navigation bar or using the More services menu. By default, Azure Active Directory will not be pinned to the navigation bar, so you need to click More services menu, then in the resulting page, search for Azure Active Directory and click the corresponding favorite option to pin the Azure Active Directory to navigation bar.

Azure Active Directory - User Management

You can access the Azure AD users in new azure portal, by navigating to Azure Active Directory ** Click Users and Groups ** Click All Users, in the resulting window you can find all the users listed. You can search/select your required user. For each user, in the Overview section you can find the complete information about the user, including a graph on user sign-ins for last 30 days. Also you can update your required fields and view the activity logs for each user in the same page. Previously you need to view the activity reports in a separate page with the help of multiple mouse clicks.

Activities Supported in User Audit logs -

Add User, Delete User, Set license properties, Reset user password, Change user password, Change user license, Update user, Set force change user password, Update user credentials.

NOTE: Much awaited path breaking user management feature of updating user profile picture is included now in Azure Active Directory - Preview.

Azure Active Directory - Group Management

You can access the Azure AD groups in new azure portal, by navigating to Azure Active Directory ** Click Users and Groups ** Click All Groups, in the resulting window you can find all the groups listed. You can search/select your required group. For each group, in the Overview section you can find the complete information about the group, including the members count such as both users and groups count. You can update group membership and view the audit logs for each group in the same page. Moreover, the modern UI for group membership helps you to identify the nested groups, which helps you to take necessary action before the group membership becomes bloated.

Activities Supported in Group Audit logs -

Add group, Update group, Delete group, Add member to group, Remove member from group, CreateGroupSettings, UpdateGroupSettings, DeleteGroupSettings, SetGroupLicense, SetGroupManagedBy, AddGroupMember, RemoveGroupMember, AddGroupOwner, RemoveGroupOwner.

Azure Active Directory - Application Management

You can access the applications in new Azure AD, by navigating to Azure Active Directory ** Click Enterprise applications ** Click All Applications, in the resulting window you can find all the applications listed. You can search/select your required application. For each application, in the Overview section you can find the complete information about the application, including a graph on application usage for last 30 days based on user sign-ins. Also you can update your required fields and view the activity logs for each application in the same page.

Activities Supported in Application Audit logs -

Add service principal, Remove service principal, Add service principal credentials, Remove service principal credentials, Add delegation entry, Set delegation entry, Remove delegation entry.

Customize Company Branding

In order to maintain a consistent look and feel across all the websites and services managed by customers, Azure Active Directory provides the capability of allowing customers to customize the appearance of web pages such as Sign-in page image, Banner image, User name hint, Sign-in page text etc., with your company specific images and text. You can also perform per-language based customization for company branding. You can customize your company branding by navigating to Azure Active Directory ** Click Company branding ** Click Edit company branding, in the resulting window you can customize your required web pages with your company specific details. Moreover, in this public preview for Azure Active Directory, once you have modified the sign-in or banner images etc., with your company images, you will be able to see the image preview of the customized image, which will be helpful for you on customization of web pages with your company branding.

Azure Active Directory - Activity Logs

In this public preview, Azure Active Directory currently facilitates you to get all the information you need to monitor the activities in your tenant. The two main areas where activities are monitored in Azure Active Directory - Preview are as follows,

For more information on Azure Active Directory - Activity Logs, you can refer this link.

NOTE: Depending on the scope of the data you are looking for, you can access these reports either by clicking Users and groups or Enterprise applications in the services list in the new Azure portal.