Password writeback

Password writeback is used for synchronizing password changes in Azure AD back to your on-premises Active Directory environment. This setting is enabled as part of Azure AD Connect, and it provides a secure mechanism to send password changes from Azure AD back to an on-premises Active Directory. 

It provides the following features and capabilities:

  • Enforcement of on-premises Active Directory password policiesWhen a user resets their password, the on-premises Active Directory policy is checked to ensure it meets the password requirements before it gets committed to the directory. It checks the password complexity, history, password filters, age, and other password restrictions that are defined in the on-premises Active Directory.
  • Zero-delay feedback: Users are notified immediately after changing their password if their password doesn't meet the on-premises Active Directory policy requirements. This is a synchronous operation.
  • Supports password writeback when an administrator resets them from the Azure portal: When an administrator resets the password in the Azure portal, the password is written back to the on-premises Active Directory (when a user is federated or password hash synchronized). This functionality doesn't work from the Office admin portal.
  • Doesn't require any inbound firewall rulesPassword writeback uses the Azure Service Bus for communicating with the on-premises Active Directory, so there is no need to open the firewall. All communication is outbound and goes over port 443.
  • Supports password changes from the access panel and Office 365: When federated or password hash synchronized users change their password, those passwords are written back to your on-premises Active Directory as well.

In the next demonstration, we are going to enable password writeback.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset