diff --git a/build/build.js b/build/build.js index b20924a86cd..63363fc37de 100644 --- a/build/build.js +++ b/build/build.js @@ -2,4 +2,5 @@ const formatIndexFor = require('./reference-architectures/index'); formatIndexFor('.'); formatIndexFor('app-service-web-app'); formatIndexFor('dmz'); -formatIndexFor('hybrid-networking'); \ No newline at end of file +formatIndexFor('hybrid-networking'); +formatIndexFor('identity'); \ No newline at end of file diff --git a/docs/reference-architectures/identity/index.json b/docs/reference-architectures/identity/index.json new file mode 100644 index 00000000000..c95ad7af761 --- /dev/null +++ b/docs/reference-architectures/identity/index.json @@ -0,0 +1,31 @@ +{ + "title": "Identity management", + "description": "Explains and compares the different methods available for managing identity in hybrid systems that span the on-premises/cloud boundary with Azure.", + "summary": "These reference architectures show options for integrating your on-premises Active Directory (AD) environment with an Azure network. [Which should I choose?](./considerations.md)", + "series": [ + { + "title": "Integrate with Azure Active Directory", + "url": "./azure-ad.md", + "image": "./images/azure-ad.svg", + "summary": "Integrate on-premises Active Directory domains and forests with Azure AD." + }, + { + "title": "Extend AD DS to Azure", + "url": "./adds-extend-domain.md", + "image": "./images/adds-extend-domain.svg", + "summary": "Extend your Active Directory environment to Azure using Active Directory Domain Services." + }, + { + "title": "Create an AD DS forest in Azure", + "url": "./adds-forest.md", + "image": "./images/adds-forest.svg", + "summary": "Create a separate AD domain in Azure that is trusted by domains in your on-premises forest." + }, + { + "title": "Extend AD FS to Azure", + "url": "./adfs.md", + "image": "./images/adfs.svg", + "summary": "Use Active Directory Federation Services for federated authentication and authorization in Azure." + } + ] +} \ No newline at end of file diff --git a/docs/reference-architectures/identity/index.md b/docs/reference-architectures/identity/index.md index 3a438543273..f9f7215a813 100644 --- a/docs/reference-architectures/identity/index.md +++ b/docs/reference-architectures/identity/index.md @@ -1,89 +1,100 @@ --- -title: Identity management +title: Identity management description: Explains and compares the different methods available for managing identity in hybrid systems that span the on-premises/cloud boundary with Azure. layout: LandingPage --- + + + # Identity management These reference architectures show options for integrating your on-premises Active Directory (AD) environment with an Azure network. [Which should I choose?](./considerations.md) -
Integrate on-premises Active Directory domains and forests with Azure AD.
+Integrate on-premises Active Directory domains and forests with Azure AD.
+Extend your Active Directory environment to Azure using Active Directory Domain Services.
+Extend your Active Directory environment to Azure using Active Directory Domain Services.
+Create a separate AD domain in Azure that is trusted by domains in your on-premises forest.
+Create a separate AD domain in Azure that is trusted by domains in your on-premises forest.
+Use Active Directory Federation Services for federated authentication and authorization in Azure.
+Use Active Directory Federation Services for federated authentication and authorization in Azure.
+