Document

Why Multi Cloud

AD Sync FAQ

the most commonly asked questions about HC AD Sync.

Single Source of Truth Architecture

Hosting Controller’s AD Connect Sync, is a tool designed to support an architecture where the existing on-premises Microsoft Active Directory serves as the single source of truth for core Identity and Access related data.

This core data includes:

User Accounts

Passwords

Groups

Group Memberships

Watch Video

Active Directory to Cloud IAM Synchronization

Various IAM Targets
dashboard

Enable an organization to setup automatic synchronization between master AD and one or more public IAM systems including:

Amazon AWS

Microsoft 365

Microsoft Azure

Google Cloud Platform

Any Other Cloud Hosted Active Directory

Synchronize identities, group membership and passwords to various IAM targets with ease.

Active Directory to Active Directory Synchronization

Enables one master Active Directory and changes are synchronized to other AD instances.
sync-password

Synchronize Passwords

Keep your Active Directory passwords synchronized across your internal and external Active Directories. Make it easier for administrators to replicate and track password changes across Active Directories.

Synchronize Identities

Synchronize Identities

Perform one-way synchronization of identity data (users, groups) between master AD and your hosted Active Directory. Manage account changes across multiple systems.

Synchronize-Groups

Synchronize Memberships

Reflect group membership changes made in master Active Directory, to the hosted environment in real-time. Provide a complete and efficient identity management solution to your business.

AD Connect Sync is not standard AD Replication

Used to synchronize Active Directory data where normal Active Directory replication cannot be used for any reason.

Multi-Cloud Synchronization

The bulk of security still revolves around having users, identified by their passwords, having access to resources through a role based security or group policy. Organizations have spent years maturing their Active Directory infrastructure and processes.

As an organization onboards yet another public cloud, it comes with its own set of IAM (Identity and Access Management) paradigm. While configuring security and group policies is an allied and most important task of onboarding another cloud platform, the regular assignment and revocation of those policies to users quickly becomes an operations nightmare if not automated.

Hosting Controller is a unified cloud management tool (also called control panel) and includes support for multi-cloud deployment in different ways.

But all those features share a way to synchronize changes between local master Active Directory environments and public cloud IAMs. It synchronizes:

sync-password

User Accounts

As a user is created in the master Active Directory, its replicated across multiple public cloud IAMs.

Synchronize-Identities

Passwords

Passwords are changed in the master Active Directory only through whatever security means are already in place for the organization. As soon as the password is changed in the master AD, it is automatically synchronized into multiple targets.

Synchronize-Groups

Group Memberships

As a user is assigned or revoked a group membership, it is synchronized in the IAM.

Steps to Onboard a New Public Cloud

Steps-to-onboard-a-new-public-cloud

Supported Deployment Topologies

As your organization evolves and finds its optimum mix of on-prem and cloud based services, AD Connect Sync tool is there to support any and all Identity management topologies.
One to One
One-to-One

One Source - One Destination Typical Use Case: On-Prem to Cloud

One-to-Many
One-to-Many

One Source - Multiple Destinations Typical Use Cases: Distributed Applications

Many-to-One
Many-to-One

Multiple Sources - One Destination Typical Use Case: Cloud Service Provider

Highlight Features

No-trust

No trust relationship is needed between the source and the destination

Administrators

Admins can choose just what they want to copy down to a single user, group or contact

Passwords

Passwords are also copied in real-time and synchronized automatically across all targets

LDAP

Uses LDAP to synchronize between Active Directories

Copying rules enable rule based changes to data as it is being copied

AD-Audit-Trail

Maintains an audit trail of all activity through comprehensive logging

Use Cases

The business scenarios and rationale for using AD Connect Sync.
Single-Source-of-Truth-AD-Showcase

Single Source of Truth Architecture

SSOT (Single Source of Truth) is a strategy and software architecture with its roots in data science
Read More
Cloud-Synchronization

On-Prem to Cloud Synchronization

As cloud adoption increases, organizations are finding requirements to copy their
Read More
AD-Mergers

AD Consolidation for Mergers

No two mergers ever go the same way. If you are faced with a task to arrange for the merger
Read More
AWS-Managed-Microsoft-Active-Directory

Amazon AWS Affinity for Active Directory

If your organization has moved many applications to Amazon AWS and you realize a need to
Read More
Single-Sign-On

Separate Single Sign-On

Single Sign-on Application require public access to the AD. While most Active Directories
Read More
Non-VPN-Access

Non-VPN Access for Active Directory

For an organization running an master Active Directory server, all users need to login...
Read More
Local-Repositories

Read Local Repositories

When applications are running distributed into many clouds, a local repository hosted close
Read More
During-Migrations

Business Continuity During Migrations

As cloud adoption grows, so does a need to arrange migrations. It may seem ideal
Read More
enable-customers

Multi-Tenant Host

This use-case was typically for the service providers where they would host a service requiring Active Directory authentication
Read More

Easy Monitoring

It is important that you maintain a healthy synchronization between your local and Cloud Active Directories. Quickly spotting and diagnosing anomalies is the key to success. AD Connect Sync is accompanied by a robust monitoring tool, which not only identifies any bottle necks in the whole process but also makes available visual representations in the form of daily and weekly stats and reports.

Monitor multiple sync machines across different Domain Controllers, through a single interface.

Generate necessary alerts, if communication breaks either from the local AD or from the Cloud side.

Display system activation status.

Weekly and daily graphical representation of synchronized data.

Display number of sync objects in an organization.

Live view from different AD machines.

Advanced search filter to view successful/failed events.

Why HC ADSync?

There are plenty of good reasons to use HC ADSync for synchronizing your master AD identities with those in the Cloud. The most important ones are:
implementation-ADSync

Simpler Implementation

HC ADSync is far easier to implement than other more complex options. Installing and configuring HC ADSync simply involves a few one-time configuration steps. HC ADSync is a simple service which requires an installation over the primary (or additional) domain controllers. Once installed, AD objects can be selected to initiate the sync process between the ADs.

complexity-ADSync

Minimal Complexity

HC ADSync does not require a two-way trust relationship to be established between domains neither does it demand the added complication of deploying an ADFS infrastructure. No additional servers, SSL certificates or DNS entries are required.

cost-ADSync

Reduced Costs

Costs can be cut substantially by deploying AD Connect Sync. There are no additional costs to consider above those of the licenses whereas other more expensive alternates like ADFS require additional server licensing, SSL certificates, hardware costs and/or virtual infrastructure resources and consultancy costs.

Real-Time Synchronization Features

Core features and functionality of AD Connect Sync.

Synchronize Users

Push newly provisioned users to the hosted/Cloud environment.

Synchronize User Attributes

Sync any changes to user attributes such as displayName, company, mobile etc.

Synchronize Group Attributes

Sync group attributes to the hosted environment.

Synchronize Contacts

Replicate new contacts seamlessly between master AD and Cloud.

Transfer Securely

Send requests securely over LDAPs.

Synchronize Required Users

Choose required few users, groups and contacts from a specific organization (OU) to be synced.

Synchronize User Passwords

Intercept changes to user passwords on the master AD in real time and replicate to related user object on the hosted AD.

Synchronize Groups

Push newly created Distribution and Security groups to the hosted/Cloud environment.

Change Group Membership

Synchronize any membership changes to the Cloud environment.

Specify Sync Intervals

Choose convenient time intervals for synchronization.

Customize Attributes

Enable or prevent selected few attributes of a user to be synchronized.

Synchronize Across Multiple Cloud DCs

Synchronize a single local AD with multiple Cloud Domain Controllers.

Benefits

Less complex alternative to Single Sign-On (SSO).

Does not require a two-way trust relationship to be established between domains.

A lightweight solution for synchronizing.

Show Cases

AD Connect Sync Interfaces at a Glance

Have Questions?

Document