White paper: Office 365 Adapter - Deploying Office 365 single sign-on using Azure Virtual Machines

 

Applies to: Office 365

Summary: Introduces you to the benefits of running Office 365 infrastructure components in Azure Virtual Machines.

We're listening to your feedback and consolidating all our Office 365 deployment content. On July 1st, 2015, all information in this guide will be moved to https://support.office.com/, and these pages will be removed from TechNet. As you review the content still on TechNet, you'll notice many have links pointing to the new content already on https://support.office.com/.

To explore content available on https://support.office.com/, start with the Office 365 for business - Admin Help page.

Enterprise customers who adopt Office 365 often want to minimize their on-premises infrastructure requirements.

Many enterprise customers want to use single sign-on (SSO) through Active Directory Federation Services (AD FS) and the Azure Active Directory Sync tool. These technologies allow users to access the Office 365 service with their existing Active Directory credentials (user name and password). Traditionally, enabling SSO requires deploying servers and services on-premises.

With the introduction of Azure Virtual Machines, customers who require Active Directory federation have another Microsoft-supported choice for hosting these services.

Running infrastructure components in Azure has multiple benefits that include:

  • Cloud strategy. Better aligns with your cloud strategy, helping to reduce on-premises hardware investments.

  • Potential for reduced cost for hardware and software. Includes the potential to expand the conversion from capital expenditures to operational expenditures for the infrastructure services that are supporting your Office 365 deployment. You won’t have to purchase additional servers and run them in your datacenters or from a remote location.

  • Rapid deployment. Infrastructure components can be deployed in a relatively short time, requiring little to no additional on-premises hardware resources.

  • Improved business continuity. Federated users can continue to sign in to Office 365, even when the on-premises environment is temporarily unavailable.

  • Scalability on-demand. If you require expansion or changes to your directory integration in the future, Azure gives you the flexibility to make these changes rapidly, without additional on-premises investments.

  • Site resiliency and disaster recovery. Possible scenarios include disaster recovery where Azure is hosting redundant critical services for your infrastructure. This enables a failover in case there’s an on-premises disaster.

  • Flexibility. Components may be relocated, load-balanced, and distributed across multiple geographic regions. This reduces dependency on the corporate network.

Integrating Office 365 with your existing on-premises platforms requires careful planning, regardless of whether they’re implemented on-premises or in Azure. Planning the implementation and management of these infrastructure components in the cloud is almost identical to the on-premises infrastructure.

We’ll provide insights into the best implementation practices, an analysis of the advantages and disadvantages of the new Azure solutions that are available, and a comparison to on-premises implementations. In some cases, Azure will be the appropriate choice.

The following articles provide information about deploying Office 365 with SSO and Virtual Machines: