Statements (138)
Predicate | Object |
---|---|
gptkbp:instance_of |
gptkb:Identity_and_Access_Management
|
gptkbp:community_support |
gptkb:Microsoft_Tech_Community
gptkb:Stack_Overflow |
gptkbp:developed_by |
gptkb:Microsoft
|
gptkbp:has_documentation |
Microsoft Docs
|
gptkbp:has_feature |
gptkb:Microsoft_Graph_API
enterprise applications API access management audit logs identity federation identity verification user provisioning User provisioning group management Enterprise applications Self-service password reset custom branding service health monitoring Identity governance access reviews identity governance security reports enterprise mobility management passwordless authentication application insights Access reviews Directory synchronization Enterprise applications management user consent management user experience customization service principals custom user attributes identity protection policies B2 B collaboration B2 C identity management access token issuance token lifetime management application proxy dynamic groups API permissions management MFA registration policy SAML-based SSO SCIM provisioning access token validation conditional access insights group-based licensing identity protection alerts identity secure score session controls sign-in frequency policies sign-in logs user risk policies |
https://www.w3.org/2000/01/rdf-schema#label |
Azure Active Directory
|
gptkbp:integrates_with |
gptkb:Microsoft_365
Third-party applications third-party applications Azure services |
gptkbp:is_available_in |
Multiple regions globally
Global regions |
gptkbp:is_available_on |
gptkb:cloud_computing
|
gptkbp:is_compatible_with |
gptkb:Linux
gptkb:Windows_10 gptkb:Android gptkb:i_OS gptkb:mac_OS gptkb:Windows Mobile devices |
gptkbp:is_compliant_with |
gptkb:ISO_27001
gptkb:HIPAA gptkb:GDPR gptkb:SOC_2 SOC 1 |
gptkbp:is_integrated_with |
gptkb:Microsoft_Teams
gptkb:Share_Point_Online gptkb:Dynamics_365 gptkb:Power_Platform |
gptkbp:is_managed_by |
gptkb:Shell
Azure portal Graph API |
gptkbp:is_monitored_by |
gptkb:monitor
|
gptkbp:is_part_of |
gptkb:Microsoft_Azure
gptkb:Microsoft_cloud_services Microsoft cloud services ecosystem |
gptkbp:is_scalable |
Millions of users
|
gptkbp:is_updated_by |
By Microsoft
|
gptkbp:is_used_by |
gptkb:organization
|
gptkbp:is_used_for |
User authentication
Compliance management Access management Identity management Identity verification Application access control |
gptkbp:offers |
API access
identity protection role-based access control self-service password reset Conditional Access Identity Protection Self-service password reset Role-based access control conditional access policies Identity protection Conditional access policies Privileged Identity Management |
gptkbp:provides |
Multi-factor authentication
Application management Multi-factor authentication (MFA) multi-factor authentication single sign-on Single sign-on User management Directory services Group management Single sign-on (SSO) |
gptkbp:release_date |
gptkb:2013
|
gptkbp:released |
gptkb:2013
|
gptkbp:released_on |
October 27, 2010
|
gptkbp:revenue |
Free tier
Premium P1 Premium P2 |
gptkbp:security |
Microsoft security protocols
|
gptkbp:services |
99.9% uptime
|
gptkbp:supports |
gptkb:OAuth_2.0
gptkb:Open_ID_Connect gptkb:SAML_2.0 SCIM |
gptkbp:bfsParent |
gptkb:Active_Directory
gptkb:Microsoft_Azure gptkb:developers gptkb:API gptkb:Microsoft gptkb:Microsoft_Office gptkb:enterprise_solutions gptkb:Public_service gptkb:Azure gptkb:Internet_services gptkb:Azure_Marketplace |
gptkbp:bfsLayer |
4
|