Active Directory (AD) modernization should be on your radar. It\u2019s no longer elective and only for cloud migrations, it\u2019s an actuality that every organization using AD is facing. Microsoft has revised its reference architecture and access models into a hybrid cloud solution; on-premise products that provide privileged access and secure AD from threats are being phased out.<\/p>\n\n\n\n
Investment into new features to modernize, secure, and protect AD has shifted into Microsoft\u2019s cloud ecosystem. The end result is a vertically integrated suite of services and tools that\u2019s one-size-fits-all. This is a prescribed path for every size business that uses AD and can expand Microsoft\u2019s footprint into nearly every facet of your IT stack by virtue of its product bundling.<\/p>\n\n\n\n
Many IT admins tuned out Microsoft\u2019s declarations about a cloud future over the past decade and went about their business as usual, but its vision has become prescriptive and productized, and change is imminent. Controlling user identities is a key element. However, its architecture may not work well for every organization, either technically or in real-world IT operations. Fortunately, options such as JumpCloud\u2019s open directory platform exist to modernize AD, which adhere to the same principles for Zero Trust<\/a> security that Microsoft \u2018s architecture follows.<\/p>\n\n\n\n
AD has been designated as a legacy product in Microsoft\u2019s publications<\/a> and in communications from its team members (it\u2019s impolite to call anyone out, but check out their LinkedIn posts). These things don\u2019t happen in isolation; believe what it is saying. It\u2019s well known that foundational elements of the Windows Server stack have long been cloud bound: Exchange, aka Exchange Online, and Windows Server Update Services (WSUS), which is now Configuration Manager. Configuration Manager is optimized for cloud co-management<\/a>, which \u201cunlocks\u201d features such as conditional access<\/a> that Microsoft says are essential to protect users.<\/p>\n\n\n\n
Additionally, mainstream support has ended<\/a> for Advanced Threat Analytics (ATA). Defender for Identity is its cloud replacement, which is just one part of a broader cloud-based security model. Microsoft Identity Manager, which manages privileged access for AD, is also marked for a gradual phase out<\/a> over the next few years with Entra ID\u2019s most premium SKUs as its designated replacement. These changes are occurring as part of a major shift in how AD is managed.<\/p>\n\n\n\n
The revised reference models and modernization plans include:<\/p>\n\n\n\n
Next, we\u2019ll explore the products and services that Microsoft recommends be used with AD in order to modernize it to meet today\u2019s IT requirements<\/a> and secure users and resources. The overall path that it prescribes doesn\u2019t distinguish between small and medium-sized enterprises (SMEs) that might struggle to implement these services, or very large organizations. <\/p>\n\n\n\n
Microsoft\u2019s approach to modernization isn\u2019t just about supporting non-Windows devices or using a centralized Identity Provider (IdP) to reestablish access control across all of your apps and resources. The MCRA prescribes using Entra ID Premium 2 with Defender security services to prevent lateral movement through its stack in response to the latest cyber threats. Standalone AD is vulnerable without modernization, and Microsoft is layering on more products in response. You\u2019ll find yourself subscribing to the following if you follow its suggestions:<\/p>\n\n\n\n
Microsoft\u2019s prescribed pathway to AD modernization has several major drawbacks.<\/p>\n\n\n\n
Those include:<\/p>\n\n\n\n
Its plan for AD modernization may work out well for some Microsoft shops, but SMEs don\u2019t have unlimited assets to update a legacy solution. If you\u2019re thinking \u201cwe don\u2019t need all of that,\u201d please remember that AD modernization can\u2019t be disregarded. Consider JumpCloud as an alternative.<\/p>\n\n\n\n
Think back to RAMP, Microsoft\u2019s guidance to adopt a Zero Trust security strategy. JumpCloud manages identities as a full-fledged IdP, but it can also sync and federate with other IdPs. That includes Active Directory Integration<\/a> (ADI), which has multiple deployment models to meet your company\u2019s needs and objectives. ADI has a scalable deployment model that uses member servers to configure syncing with AD. It\u2019s even possible to sync multiple domains to JumpCloud.<\/p>\n\n\n\n
Integrated UEM (which contains, among other things, MDM<\/a> and EMM<\/a> services) secures access to resources from every device. Single sign-on (SSO) supports web authentication (RESTful API, OIDC, and SAML) in addition to commonly used network protocols (RADIUS<\/a> and LDAP<\/a>). This posture ensures that multi-factor authentication (MFA) will be used everywhere it should be. JumpCloud Go<\/a>\u2122 delivers a modern authorization that\u2019s phishing-resistant via a hardware-bound credential. Likewise, JumpCloud features optional conditional access, which is central to Microsoft’s new enterprise access model for AD.<\/p>\n\n\n\n
Note:<\/strong> You can follow Microsoft\u2019s guidance without following Microsoft.<\/p><\/div><\/div><\/div>\n\n\n\n
Other features that can modernize AD include:<\/p>\n\n\n\n
SMEs can use JumpCloud to modernize AD from a single console due to its integration with AD, and unification of IAM with UEM. Essential management tools are optional help to ensure that systems are patched and supported. And you don’t have to enlist vendors to implement it.<\/p>\n\n\n\n
<\/p><\/div>
Read more about how JumpCloud compares to Entra ID and Intune<\/a>.<\/p>\n <\/div><\/div><\/div><\/div>\n\n\n\n
AD modernization<\/a> is important, no matter where you land on that journey. There\u2019s more than one way to accomplish it, and Microsoft\u2019s way may not be what\u2019s best for you. Get started with a trial<\/a> today, or contact us<\/a> to discuss your needs and how JumpCloud can help. We provide complimentary support to get you started and professional services that are tailored for SMEs.<\/p>\n","protected":false},"excerpt":{"rendered":"