Office 365 migration using Microsoft's AADP and RBAC management model
Customer situation
The client is an international media and entertainment organization operating in Europe, North America and Australia, founded in 1988. Size:
- 1800 employees.
- 40 countries.
- 130 migrated accounts.
- Industry: Entertainment.
Proposed solution
The new Active Directory was designed to be the source of identities used when granting access to Antenna Group's Office 365 services. It was necessary to design a mechanism that would match the one already in place at Antenna. It was also critical to configure appropriate authentication mechanisms to ensure that users could reliably access Office 365 services using their AD accounts (RBAC and AADP).
Azure AD and Microsoft 365 offer a range of administrative roles that can be assigned to users who need permissions to perform management and administrative tasks. A role-based access control (RBAC) model is used, but note that Microsoft 365-specific roles (workloads) tend to be different from Azure AD roles, which can be used and assigned at the Azure AD level.
Partner solutions / Microsoft services and technology ​
-  Microsoft 365 E3​
- Microsoft 365 E5 Security  ​
-  Office 365 ​
-  Azure IaaS​
- Azure Active Directory Premium (AADP1 and AADP2).Â
We provided:​
-
- Preparation of documents before migration.
- Migration plan.
- Establish a change management process.
- RBAC model preparation.
- Preparation of naming conventions.
- Training for administrators.
- Establish a change management process.
- RBAC model preparation.
- Preparation of naming conventions.
- Training for administrators.
Key factors
Our client took over a department located in Hungary during the migration. There are currently 122 users in this department, which we migrated from the new department environment to the client's new tenant. The Office 365 migration project was successfully completed. The purpose of the migration was to bring the acquired SPE IT environment up to the client's standards. As part of the project, ISCG, in cooperation with the client, created a completely new management model in the new workspace based on the Microsoft 365 environment. The new management processes included prescriptive models such as RBAC and Naming Convetion.
Benefit provided
Easy and secure access to internal and cloud environments
Training for the IT department and users:
- User objects - 295.
- AAD Groups - 139.
- Applications - 21.
- Devices - 420.
- The most reliable authentication method is provided
- RBAC model - the right roles for the right users
- The roles of users and administrators have been separated
- A self-service portal for resetting passwords is under development.
Added value
- Microsoft AADP won out over the other technologies under consideration because of its speed of deployment, ease of integration into the customer's environment and manageability.
- ISCG has developed procedures for the Hungarian team
- Strong authentication mechanism introduced
- A role-based management model (RBAC) was introduced.
Conclusions of the project
The project to implement a new Active Directory (AD) service as an identity source for Office 365 services has been successful. Key aspects and achievements of the project include:
- Effective Implementation of Authentication Mechanisms:
- Appropriate authentication mechanisms were configured, including RBAC (Role-Based Access Control) and AADP (Azure Active Directory Premium), ensuring reliable access to Office 365 services via AD accounts.
- The RBAC implementation has made it possible to assign the right roles to the right users, which is important for managing access in a complex Microsoft 365 environment.
- Migration and Integration:
- The project included the migration of 130 accounts from the department's new environment located in Hungary to the client's new tenant.
- The migration involved 122 users from the Hungarian department, bringing their IT environment up to the client's standards.
The project was a success, meeting all the stated objectives, such as bringing the IT environment of the acquired department up to the client's standards and introducing modern management and security processes. Thanks to close cooperation with the client, ISCG realized an efficient and secure implementation, which contributed to improved management of identities and access to Office 365 services.
Ursula Gorska
- Support and development of Microsoft and Nintex based applications
- Application design and development including digital processes
- Invoice management
- Requisition management
- Contract management
- Modern Intranet
ISCG sp. z o.o.
Al. Jerozolimskie 178, 02-486 Warsaw
NIP: 5262798378
KRS: 0000220621
Phone