Does Azure Bastion with AAD Credentials - azure

I recently created a Azure Bastion service and Azure VM in my organisation's Subscription. When I try to connect to the VM via the Bastion using local Admin ID it worked. However the same is failing when I try with my Azure AD ID. Is this a limitation?

There are two (2) authentication schemes:
Azure Active Directory (AAD) authentication: Azure Bastion does not currently support authentication using AAD-based (cloud) users. This request is known and prioritized as "high" by the product team. See this [link][1] for details in user voice. The advantage of this approach is to provide full cloud-based authentication, with no dependency on on-premises technology (in this case, Active Directory). One workaround for now is to expose a jumpoint on a vNet until availability of this feature.
Azure Directory (AD) authentication: Azure Bastion does currently support authentication using AD-based users (Windows AD User). Since this is a managed "Active Directory" provided by Microsoft, the use of Azure AD Connect is needed to sync this domain (and users) to Azure Active Directory (AAD). The drawback of this approach is to continue building using on-premises technology (Active Directory).

Public preview announced during Microsoft Ignite 2021 to include support for Azure AD login for Bastion enabled VMs. It is available using Azure CLI client on Windows and leveraging native client (openSSH to do Azure AD based SSH for Linux and mstsc to do Azure AD based RDP for Windows). Details can be found at https://learn.microsoft.com/en-us/azure/bastion/connect-native-client-windows

Related

Windows Virtual Desktop why I need an AD sync to Azure AD

why I need a sync from onpremise AD to Azure AD for azure windows virtual desktop? It stands in the requierments but I do not understand the details why.
Regards
Stefan
Windows Virtual desktop is at time not compatible to run in a cloud only environment with Azure Active Directory only.
There are two options supported.
• Local AD synced with AAD connect to Azure AD
If you already are using a local active directory synced with Azure Ad Connect to Azure AD. This is probably your first choice of setup. You will need to add an Azure VPN to connect your LAN to an Azure Network. The WVD hosts need access to a Domain controller. For the best performance and functions, I also recommend setup of a Virtual domain controller in Azure.
• Azure Domain Services
If you have gone cloud only and deprecated your local AD, Azure offer Azure Domain Services. This is an Azure managed domain that is synced from Azure AD to Azure DS
http://www.tbone.se/2019/08/08/windows-virtual-desktop-part-2-requirements-and-infrastructure-setup/

After migrating to Azure, how can I query my organization Active Directory from within the application now hosted in Azure?

I am searching around Google about this topic, but I can't find anything that talks about this. We have an ASP.NET WebForms application hosted on premise, and the login authenticate with our Active Directory. I can access the Active Directory outside the office, of course, using a VPN.
However, this application will be migrated to Azure. From Azure, we don't have access to our domain anymore, so we can't query our Active Directory users.
Which options do we have? There's a workaround for this?
Thank you!
You can use Azure AD to create an Active Directory domain in the cloud and connect it to your on-premises Active Directory domain. Azure AD connect integrates your on-premises directories with Azure AD. Refer to this article for more details.
With this solution, you need to setup Azure AD authentication on your app.
Reference:
Integrate on-premises AD with Azure AD.

How to use attach VM to Azure Active Directory?

I have O365 and Azure Active Directory enabled. Domain is testcompany.com and user can login to O365 with firstname.lastname#testcompany.com
I know how to create virtual network and create virtual machine to it.
And I would like to Web App to support AD authentication.
However I don't know what I need to do to able to join VM to AD. Should I create Azure Domain Services next? I read several articles explaining different features but cannot see what are main steps to perform.
Should I create Azure Domain Services next?
Yes, we should enable Azure AD Domain Services.
Here are the steps:
1.Create the AAD DC Administrators group
2.Create or select a virtual network for Azure Domain services
3.Enable Azure AD domain services
4.Update DNS settings for the Azure Virtual network
5.Enable password synchronization to AAD Domain Services for a cloud-only Azure AD tenant.
After completing the tasks above, you can a VM to the domain by referring to the link.

MS Azure AD Connect: Download on a Mac for VM?

I am using Azure AD to test SSO for a customer, and it appears that I have to download AD Connect. I am on a Mac, but intend to test in a Windows 10, MS AD VM in Azure. How do I incorporate AD Connect into my VM when my Mac won't open the download file?
AD Connect is required in order to sync directory information between on-prem AD and AAD. You can (but might violate security best practices) run AD Connect on the Domain Controller itself. Once setup, users will sync between your on-prem environment and AAD. You can then test SSO.
I'm not sure where you got the requirement that AD Connect needs to be installed on your mac. It doesn't, it just needs to be installed on a windows server with access to the domain as well as internet access to sync with AAD.

2-factor authentication for accessing Azure VMs - possible?

My client wants 2FA when accessing VMs in Azure. Is this possible at all? I was thinking about Azure Directory Domain Services, but couldn't find anything related.
You can make use of Azure Application Proxy to surface RDP functionality of Azure VMs to the internet. Application proxy is protected by Azure Active Directory, and thus, you can use 2 factor authentication (if you have the premium SKU) to protect the initial login.
You can use a service such as Duo Security for Windows VMs.
For ssh 2FA to Linux VM, you can use Google Authenticator PAM module library

Resources