- Article
The Azure AD Connect Health service sending alerts indicates that your identity infrastructure is not healthy. This article includes alert titles, descriptions, and remediation steps for each alert.
Error, Warning, and Warning are three stages of alerts generated by the Connect Health service. We strongly recommend that you take immediate action on activated alerts.
Azure AD Connect Health alerts are resolved under a success condition. Azure AD Connect Health Agents detect and report success conditions to the service periodically. For some notifications, suppression is based on time. In other words, if the same error condition is not observed within 72 hours of creating an alert, the alert is automatically resolved.
General notices
Notification name | Description | Restoration |
---|---|---|
Health services data is not up to date | Health Services running on one or more servers are not connected to the Health Service and the Health Service does not receive the latest data from that server. The last data processed by the Health Service is older than 2 hours. | Ensure healthcare agents have outbound connectivity to required service endpoints.read more |
Notifications for Azure AD Connect (Sync)
Notification name | Description | Restoration |
---|---|---|
The Azure AD Connect synchronization service is not running | The Windows Microsoft Azure AD Sync service is not running or could not be started. As a result, the objects will not be synchronized with Azure Active Directory. | Start Microsoft Azure Active Directory Synchronization Services
|
Import from Azure Active Directory failed | Import operation from Azure Active Directory Connector failed. | Investigate the import function event log errors for more details. |
Connecting to Azure Active Directory failed due to authentication failure | Connecting to Azure Active Directory failed due to authentication failure. As a result, the objects will not be synchronized with Azure Active Directory. | Investigate event log errors for more details. |
Export to Active Directory failed | Export operation on Active Directory Connector failed. | Investigate the export operation event log errors for more details. |
Import from Active Directory failed | Import from Active Directory failed. As a result, objects from some domains may not be imported from this cluster. | |
Export to Azure Active Directory failed | Export operation to Azure Active Directory Connector failed. As a result, some objects may not be successfully exported to Azure Active Directory. | Investigate the export operation event log errors for more details. |
The password hash sync heartbeat was skipped in the last 120 minutes | Password hash synchronization has not connected to Azure Active Directory in the last 120 minutes. As a result, passwords will not be synchronized with Azure Active Directory. | Restart Microsoft Azure Active Directory Synchronization Services: Any synchronization operations currently running will be interrupted. You can choose to perform the following steps when no synchronization operation is in progress. 1. ClickPrinciple, ClickRun, guyServices.mscand then clickOkay. 2. LocateMicrosoft Azure AD Sync, right-click it, and then clickRestart. |
High CPU usage detected | The CPU consumption rate exceeded the recommended limit on this server. |
|
High memory consumption detected | The server's memory consumption rate exceeds the recommended limit on this server. | Inspect the top processes consuming the highest memory on the server. You can use Task Manager or run the following PowerShell command: download process | Sort-Object -Descending WS | Select-Object-First 10If there are unexpected processes consuming high memory, stop the processes using the following PowerShell command: stop-process -ProcessName [process name] |
Password hash sync stopped working | Password hash synchronization has stopped. As a result, passwords will not be synchronized with Azure Active Directory. | Restart Microsoft Azure Active Directory Synchronization Services: Any synchronization operations currently running will be interrupted. You can choose to perform the following steps when no synchronization operation is in progress.
|
Export to Azure Active Directory stopped. Random delete limit reached | Export operation to Azure Active Directory failed. There were more objects to delete than the configured limit. As a result, no objects were exported. |
|
Notifications for Active Directory Federation Services
Notification name | Description | Restoration |
---|---|---|
Authentication request (Composite transaction) failed to obtain token | Test authentication requests (Synthetic transactions) initiated by this server failed to obtain token after 5 retries. This can be due to transient network issues, AD DS domain controller availability, or a misconfigured AD FS server. As a result, authentication requests processed by the federated service may fail. The agent uses the local computer account context to obtain a token from the federation service. | Make sure the following steps have been taken to validate the health of the server.
If the service name cannot be resolved, see the FAQ section for instructions on adding an AD FS HOST file entry with this server's IP address. This will allow the synthetic transaction engine running on that server to request a token |
The proxy server cannot reach the federation server | This AD FS proxy cannot communicate with the AD FS service. As a result, authentication requests processed by this server will fail. | Perform the following steps to validate connectivity between this server and the AD FS service.
|
SSL Certificate is about to expire | The TLS/SSL certificate used by the Federation's servers is set to expire in 90 days. Once they expire, any requests that require a valid TLS connection will fail. For example, for Microsoft 365 customers, mail clients will not be able to authenticate. | Update the TLS/SSL certificate on each AD FS server.
For AD FS 2.0 on Windows Server 2008R2:
For AD FS on Windows Server 2012 R2 and later: |
The AD FS service is not running on the server | The Active Directory Federation Service (Windows Service) is not running on this server. Any requests aimed at this server will fail. | To start the Active Directory Federation Service (Windows Service):
|
DNS for the Federal Service may be misconfigured | The DNS server could be configured to use a CNAME record for the AD FS farm name. It is recommended that you use an A or AAAA record for AD FS in order for Integrated Windows Authentication to work seamlessly on your corporate network. | Verify that the DNS record type of the AD FS farm it is not a CNAME. Set it to be an A or AAAA record. |
AD FS checking is disabled | AD FS auditing is disabled for the server. The Use AD FS section in the portal will not include data from this server. | If AD FS controls are not enabled, follow these instructions:
After following these steps, AD FS audit events should be visible from the Event Viewer. Confirm:
If you've followed these instructions before, but still see this alert, it's possible that a Group Policy object is disabling AD FS auditing. The root cause may be one of the following:
|
The AD FS SSL certificate is self-signed | You are currently using a self-signed certificate as the TLS/SSL certificate in your AD FS farm. As a result, mail client authentication for Microsoft 365 will fail | Update the TLS/SSL certificate on each AD FS server.
Install the new TLS/SSL certificate on each server in the local machine certificate store.
For AD FS 2.0 on Windows Server 2008R2: For AD FS on Windows Server 2012 R2 or later: |
The trust between the proxy server and the federation server is invalid | The trust between the federation server proxy and the federation service could not be established or renewed. | Update the Proxy Trust Certificate on the proxy server. Run the Proxy Configuration Wizard again. |
Extranet lockout protection is disabled for AD FS | The Extranet Lockout Protection feature is DISABLED in your AD FS farm. This feature protects your users from brute-force password attacks from the Internet and prevents denial-of-service attacks against your users when AD DS account lockout policies are in effect. With this feature enabled, if the number of failed extranet login attempts for a user (login attempts via WAP server and AD FS) exceeds "ExtranetLockoutThreshold", then AD FS servers will stop processing further login attempts for "ExtranetObservationWindow " We strongly recommend that you enable this feature on your AD FS servers. | Run the following command to enable AD FS Extranet Lockout Protection with default values. Set-AdfsProperties -EnableExtranetLockout $true If you have configured AD lockout policies for your users, make sure that'ExtranetLockout Threshold'The property is set to a value below the AD DS lock limit. This ensures that requests that have exceeded the limit for AD FS are rejected and are never validated against your AD DS servers. |
Invalid service principal name (SPN) for the AD FS service account | The Service Principal Name of the Federal Service account is not registered or is not unique. As a result, Integrated Windows authentication from domain-joined clients may not be seamless. | Use [SETSPN -L Service account name] to list the Service Managers. Use [SETSPN -X] to check for duplicate service principal names. If the SPN is a duplicate for the AD FS service account, remove the SPN from the duplicate account using [SETSPN -d service/hostname] If the SPN is not set, use [SETSPN -s {Desired-SPN} {domain_name}{service_account}] to set the desired SPN for the federation service account. |
The Primary AD FS Token Decrypting certificate is about to expire | The Primary AD FS Token Decrypting certificate is due to expire in less than 90 days. AD FS cannot decrypt tokens from trusted claims providers. AD FS cannot decrypt encrypted SSO cookies. End users will not be able to authenticate to access resources. | If automatic certificate rollover is enabled, AD FS manages the Token Decryption Certificate. If you manage your certificate manually, follow the instructions below.Get a new token decryption certificate.
|
The primary AD FS token signing certificate is about to expire | The AD FS token signing certificate is set to expire in 90 days. AD FS cannot issue signed tokens when this certificate is invalid. | Get a new Token Signing Certificate.
|
The AD FS SSL certificate is not in the local certificate store | The certificate with the thumbprint configured as a TLS/SSL certificate in the AD FS database was not found in the local certificate store. As a result, any authentication request over TLS will fail. For example, mail client authentication for Microsoft 365 will fail. | Install the certificate with the configured thumbprint in the local certificate store. |
SSL certificate expired | The TLS/SSL certificate for the AD FS service has expired. As a result, any authentication requests that require a valid TLS connection will fail. For example: mail client authentication will not be possible for Microsoft 365 authentication. | Update the TLS/SSL certificate on each AD FS server.
For AD FS 2.0 on Windows Server 2008R2:
For AD FS on Windows Server 2012 R2 or later:I'm referring to:Manage SSL certificates in AD FS and WAP |
Required endpoints for Azure Active Directory (for Microsoft 365) are not enabled | The following set of endpoints required by Exchange Online Services, Azure AD, and Microsoft 365 are not enabled for the federation service: | Enable the required endpoints for Microsoft Cloud Services in your federation service. For AD FS on Windows Server 2012R2 or later |
The federation server could not connect to the AD FS configuration database | The AD FS service account is having problems connecting to the AD FS configuration database. As a result, the AD FS service on this computer may not work as expected. | |
Required SSL connections are missing or not configured | The TLS bindings required for this federation server to run successfully are not configured correctly. As a result, AD FS cannot process any incoming requests. | For Windows Server 2012 R2 Open an admin command prompt and run the following commands:
|
The primary AD FS token signing certificate has expired | The AD FS Token Signing certificate has expired. AD FS cannot issue signed tokens when this certificate is invalid. | If automatic certificate conversion is enabled, AD FS will manage the Token Signing Certificate update. If you manage your certificate manually, follow the instructions below.
|
The proxy rejects requests for congestion control | This proxy is rejecting requests from the extranet due to higher than normal latency between this proxy and the federated server. As a result, a certain portion of the authentication requests processed by the AD FS proxy may fail. | |
The AD FS service account does not have access to one of the certificate's private keys. | The AD FS service account does not have access to the private key of one of the AD FS certificates on this computer. | Ensure that the AD FS service account is granted access to the TLS, signing, and token decryption certificates stored in the local computer certificate store.
Open Certificates (Local Computer)/Personal/Certificates. For all certificates used by AD FS:
|
The AD FS SSL certificate does not have a private key | The AD FS TLS/SSL certificate was installed without a private key. As a result, any authentication request over SSL will fail. For example, mail client authentication for Microsoft 365 will fail. | Update the TLS/SSL certificate on each AD FS server.
For AD FS 2.0 on Windows Server 2008R2:
For AD FS on Windows Server 2012 R2 or later: |
The Primary AD FS Token Decrypting certificate has expired | The Primary AD FS Token Decrypting certificate has expired. AD FS cannot decrypt tokens from trusted claims providers. AD FS cannot decrypt encrypted SSO cookies. End users will not be able to authenticate to access resources. | If automatic certificate rollover is enabled, AD FS manages the Token Decryption Certificate. If you manage your certificate manually, follow the instructions below.
|
Notifications for Active Directory Domain Services
Notification name | Description | Restoration |
---|---|---|
The domain controller is not reachable via LDAP ping | The domain controller is not reachable via LDAP Ping. This can be caused due to network issues or machine issues. As a result, LDAP pings will fail. | netdom query fsmoon the affected domain controller. |
An Active Directory replication error occurred | This domain controller is experiencing replication issues, which you can find by going to the Replication Status Dashboard. Playback errors may be due to improper configuration or other related issues. Unhandled replication errors can lead to data inconsistency. | See additional details for the names of the affected source and destination DCs. Go to the replication status dashboard and look for active errors on the affected DCs. Click on the error to open a blade with more details on how to fix that particular error. |
The domain controller cannot find a PDC | A PDC is not reachable through this domain controller. This will result in affected user logins, unapplied Group Policy changes, and system time synchronization failure. | netdom query fsmoon the affected domain controller. |
The domain controller cannot find a global directory server | A global directory server is not reachable by this domain controller. It will result in failed authentication attempts through this domain controller. | Review the list of notifications for anyThe domain controller is not an advertisementnotifications where the affected server may be a GC. If there are no advertising notices, check SRV records for GCs. You can check them by running: nltest /dnsgetdc: [ForestName] /gcIt should report DC ads as GC. If the list is empty, check the DNS configuration to ensure that the GC has registered the SRV records. DC can find them in DNS. To troubleshoot Global Catalogs, seeAdvertise as a global directory server. |
The domain controller cannot reach the local share sysvol | Sysvol contains important elements from GPOs and scripts to be distributed to DCs of a domain. The DC will not be advertised as a DC and group policies will not be applied. | I seeHow to troubleshoot missing sysvol and Netlogon shares |
Domain controller time is out of sync | The time in this domain controller is outside the normal Time Skew range. As a result, Kerberos authentications will fail. | net stop w32timeafterward net start w32timeon the affected domain controller. w32tm /resyncon the affected domain controller. |
The domain controller is not an advertisement | This domain controller does not properly advertise the roles it can perform. This can be caused by replication issues, incorrect DNS configuration, critical services not running, or because the server is not fully initialized. As a result, domain controllers, domain members, and other devices will not be able to locate this domain controller. Additionally, other domain controllers may not be able to replicate from this domain controller. | Check the notification list for other related notifications, such as: Playback has stopped. Domain controller time is out of sync. The Netlogon service is not running. DFSR and/or NTFRS services are not running. Identify and troubleshoot DNS-related issues: Log in to the affected domain controller. Open the system event log. If events 5774, 5775, or 5781 are present, seeTroubleshooting Discovery domain controller DNS records failed to registerIdentify and troubleshoot Windows Time Service issues: Make sure the Windows Time Service is running: Run 'net start w32timeon the affected domain controller. Restart the Windows Time Service: Runnet stop w32time' afterward 'net start w32timeon the affected domain controller. |
The GPSVC service is not running | If the service is stopped or disabled, settings configured by the administrator will not be applied, and applications and items will not be manageable through Group Policy. Any components or applications that depend on the Group Policy component may not be functional if the service is disabled. | Run clean boot gpsvcon the affected domain controller. |
DFSR and/or NTFRS services are not running | If both DFSR and NTFRS are stopped, domain controllers will not be able to replicate sysvol data. sysvol Data will be inconsistent. |
|
The Netlogon service is not running | Connection requests, registration, authentication, and discovery of domain controllers will not be available on this DC. | runningnetlogon clean starton the affected domain controller |
The W32Time service is not running | If the Windows Time service is stopped, date and time synchronization will not be available. If this service is disabled, any services that explicitly depend on it will fail to start. | runningclean start win32Timeon the affected domain controller |
The ADWS service is not running | If Active Directory Web Services is stopped or disabled, client applications such as Active Directory PowerShell will not be able to access or manage any directory service instances running locally on that server. | runningclean launch adwson the affected domain controller |
The Root PDC is not synchronized by the NTP server | If you do not configure the PDC to synchronize time from an external or internal time source, the PDC emulator uses its internal clock and is itself the trusted time source for the forest. If the time is not accurate on the PDC itself, all computers will have incorrect time settings. | On the affected domain controller, open a command prompt. Stop the time service: clean stop w32time w32tm /config /manualpeerlist: time.windows.com /syncfromflags:manual /reliable:yes Note: Replace time.windows.com with the address of your desired external time source. Start the time service: net start w32time |
The domain controller is in quarantine | This domain controller is not connected to any of the other working domain controllers. This may be due to improper configuration. As a result, this DC is not used and will not be reproduced by/to anyone. | Enable inbound and outbound playback: Run 'repadmin /options servername -DISABLE_INBOUND_REPLon the affected domain controller. runningrepadmin /options servername -DISABLE_OUTBOUND_REPLon the affected domain controller. Create a new replication connection to another domain controller:
|
Outbound playback is disabled | DCs with Outbound Replication disabled will not be able to distribute any changes originating from themselves. | To enable outbound replication on the affected domain controller, follow these steps: Click Start, click Run, type cmd, and then click OK. Type the following text, and then press ENTER: repadmin /options -DISABLE_OUTBOUND_REPL |
Incoming playback is disabled | DCs with Inbound Replication disabled will not have the latest information. This situation can lead to connection failures. | To enable inbound replication on the affected domain controller, follow these steps: Click Start, click Run, type cmd, and then click OK. Type the following text, and then press ENTER: repadmin /options -DISABLE_INBOUND_REPL |
The LanmanServer service is not running | If this service is disabled, any services that explicitly depend on it will fail to start. | runningclean boot LanManServeron the affected domain controller. |
The Kerberos Key Distribution Center service is not running | If the KDC service goes down, users will not be able to authenticate through that DC using the Kerberos v5 authentication protocol. | runningclean boot kdcon the affected domain controller. |
DNS service is not running | If the DNS service goes down, computers and users using this server for DNS purposes will fail to find resources. | runningclean boot dnson the affected domain controller. |
DC had USN Rollback | When USN replications occur, modifications to objects and attributes are not replicated inbound from target domain controllers that have previously seen the USN. Because these target domain controllers believe they are up to date, no replication errors are reported in the directory service event logs or through monitoring and diagnostic tools. Resetting the USN may affect the reproduction of any item or feature in any partition. The most commonly observed side effect is that user accounts and computer accounts created on the recovery domain controller do not exist on one or more replication partners. Or, password updates coming from the recovery domain controller are not present on replication partners. | There are two approaches to recovering from a USN reset: Remove the domain controller from the domain by following these steps:
Evaluate whether there are valid system state backups for this domain controller. If a valid backup of the system state was created before the failed restore of the recovery domain controller, and the backup contains recent changes made to the domain controller, restore the system state from the most recent backup. You can also use the snapshot as a backup source. Or you can configure the database to give itself a new invocation ID by using the procedure in "To restore a previous version of a VHD virtual domain controller without a system state data backup" inthis article |
Next steps
- Azure AD Connect Health FAQ
Feedback
Submit and view comments for
FAQs
How do I check my Azure AD Connect health? ›
- In the Azure portal, search for and select Azure AD Domain Services.
- Select your managed domain, such as aaddscontoso.com.
- On the left-hand side of the Azure AD DS resource window, select Health.
Azure Active Directory (Azure AD) Connect Health provides robust monitoring of your on-premises identity infrastructure. It enables you to maintain a reliable connection to Microsoft 365 and Microsoft Online Services. This reliability is achieved by providing monitoring capabilities for your key identity components.
What administrators will receive users at risk detection alerts from Azure AD identity protection? ›Configure users at risk detected alerts
The user risk level that triggers the generation of this email - By default, the risk level is set to “High” risk. The recipients of this email - Users in the Global Administrator, Security Administrator, or Security Reader roles are automatically added to this list.
Azure AD Connect Health Performance Monitoring provides monitoring information on metrics. Selecting the Monitoring box, opens a new blade with detailed information on the metrics. By selecting the Filter option at the top of the blade, you can filter by server to see an individual server's metrics.
How do I check my ad health status? ›- Make sure that domain controllers are in sync and that replication is ongoing. ...
- Make sure that all the dependency services are running properly. ...
- Use the Domain Controller Diagnostic tool (DCDiag) to check various aspects of a domain controller. ...
- Detect unsecure LDAP binds.
- Download and run the Microsoft Support and Recovery Assistant tool OR Run AD Status Replication Tool on the DCs.
- Read the replication status in the repadmin /showrepl output. Repadmin is part of Remote Server Administrator Tools (RSAT).
Azure Monitor helps you understand how your applications are performing and proactively identifies issues affecting them and the resources they depend on. Azure Service Health helps you stay informed and take action when Azure service issues like outages and planned maintenance affect you. So what's the difference?
What is the difference between Azure resource health and Azure service health? ›Resource Health provides information about the health of your individual cloud resources, such as a specific virtual machine instance. Service Health provides a personalized view of the status of your Azure services and regions, as well as information about current incidents, planned maintenance, and health advisories.
Can Azure service health send alerts? ›You can receive an alert when Azure sends service health notifications to your Azure subscription. You can configure the alert based on: The class of service health notification (Service issues, Planned maintenance, Health advisories, Security advisories).
Which 3 tasks can be performed by using Azure AD identity Protection? ›Identity Protection allows organizations to accomplish three key tasks: Automate the detection and remediation of identity-based risks. Investigate risks using data in the portal. Export risk detection data to other tools.
What are the different types of risk detection in Azure AD? ›
Risk can be detected at the User and Sign-in level and two types of detection or calculation Real-time and Offline. Some risks are considered premium available to Azure AD Premium P2 customers only, while others are available to Free and Azure AD Premium P1 customers.
Which Azure monitoring service allows you to set alerts to be notified? ›Prometheus alerts are used for alerting on the performance and health of Kubernetes clusters, including Azure Kubernetes Service (AKS).
What is the difference between DirSync Azure AD Sync and Azure AD Connect? ›DirSync always used the proxy server that was configured for the user who installed it, but Azure AD Connect uses machine settings instead. URLs required to be open in the proxy server: For basic scenarios that were also supported by DirSync, the requirements are the same.
How frequently does Azure AD Connect sync? ›How Often? Once every 30 minutes, the Azure AD synchronization is triggered, unless it is still processing the last run. Runs generally take less than 10 minutes, but if we need to replace the tool, it can take 2-3 days to get into synchronicity.
Is Azure AD Connect a two way sync? ›By default, the sync is one way: from on-premises AD to Azure AD. However, you can configure the writeback function to sync changes from Azure AD back to your on-premises AD.
What is the command to check domain health? ›To check your domain controller's replication health, run the repadmin /showrepl command. This displays the replication status along with a summary of your DC's health.
How to check Active Directory health using PowerShell? ›- repadmin /replsummary. Force replications, ie. ...
- repadmin /syncall /Aped. Find the last time your domain controllers were backed up.
- Repadmin /showbackup. Get a list of all the Domain Controllers in Active Directory.
- DSQUERY Server -o rdn. ...
- DCDiag.
To open DNS, click Start. In Start Search, type dnsmgmt. msc, and then press ENTER. If the User Account Control dialog box appears, confirm that it displays the action you want and then click Continue.
How do I check my Azure AD replication? ›- Azure Active Directory Connect Health dashboard. ...
- Make sure you have an Azure AD Premium license. ...
- Install Microsof Azure AD Connect Health agent for AD DS. ...
- Agent configuration. ...
- Azure AD Connect Health with active AD DS replication health monitoring.
- Log on to the PDC emulator and launch the event viewer.
- Expand Windows Logs and select Security.
- Now click Filter Current Log in the Actions pane, configure the filter criteria as shown in the screenshot, and click OK. ...
- The log will now show account lockout events for the specified user.
How long does AD replication take? ›
The default replication interval is 180 minutes, or 3 hours. The minimum interval is 15 minutes. Consider the following criteria to determine how often replication occurs within the schedule window: A small interval decreases latency but increases the amount of wide area network (WAN) traffic.
What are the health alerts in Azure? ›Azure Resource Health alerts can notify you in near real-time when these resources have a change in their health status. Creating Resource Health alerts programmatically allow for users to create and customize alerts in bulk.
How does Azure health Check work? ›This article uses Health check in the Azure portal to monitor App Service instances. Health check increases your application's availability by rerouting requests away from unhealthy instances, and replacing instances if they remain unhealthy.
What are the three main functions of Azure monitor? ›Collect, analyze, and act on telemetry data from your cloud and hybrid environments.
What are the 4 types of Azure? ›- Azure Blob Storage. Blob is one of the most common Azure storage types. ...
- Azure Files. Azure Files is Microsoft's managed file storage in the cloud. ...
- Azure Queue Storage. ...
- Azure Table. ...
- Azure Managed Disks.
In this section, we will explore the three most common types of Azure resources used by MSPs when deploying IT environments: Compute (virtual machines), Storage, and Network.
What are the two features that Azure AD provides? ›Azure Active Directory (Azure AD), part of Microsoft Entra, is an enterprise identity service that provides single sign-on, multifactor authentication, and conditional access to guard against 99.9 percent of cybersecurity attacks.
Which two events will cause Azure to send alert email notifications? ›Activity log alerts are alerts that are based on events written to the Azure Activity Log, such as events about creating, updating, or deleting Azure resources, service health and resource health events, or findings from Azure Advisor and Azure Policy.
How do I Monitor alerts in Azure? ›- In the portal, select Monitor > Alerts.
- Open the + Create menu and select Alert rule.
- On the Select a resource pane, set the scope for your alert rule. ...
- Select Apply.
- Select Next: Condition at the bottom of the page.
Microsoft Entra is the vision for identity and access that expands beyond identity and access management with new product categories such as cloud infrastructure entitlement management (CIEM) and decentralized identity.
What are the 3 main identity types used in Azure AD? ›
- [Instructor] The exam may test your knowledge of the identity types available in Azure Active Directory. And for the exam, there are four different identity types that you'll want to be familiar with: the user, service principle, managed identity, and device.
How many types of authentication are there in Azure? ›Method | Primary authentication | Secondary authentication |
---|---|---|
Microsoft Authenticator | Yes | MFA and SSPR |
Authenticator Lite | No | MFA |
FIDO2 security key | Yes | MFA |
Certificate-based authentication | Yes | No |
Some of the key takeaways of Azure Monitor for your AZ-900 exam are, you can send alerts to Azure Active Directory groups and users, and Azure Monitor can trigger alerts based on data in an Azure Log Analytics workspace.
What is the difference between alert and alert processing rules in Azure? ›Alert processing rules are different from alert rules. Alert rules generate new alerts, while alert processing rules modify the fired alerts as they're being fired. You can use alert processing rules to add action groups or remove (suppress) action groups from your fired alerts.
How do I check my Azure AD Connect account? ›Another way to check the Azure AD Connector account is to sign in to Microsoft 365 admin center. Navigate to Health > Directory sync status. The Directory sync service account shows the Azure AD Connector account.
How do I check my Azure firewall health? ›- Go to the metrics page under Azure Firewall.
- Select the Firewall Health State Metric and click on "New Alert Rule".
- Configure the Alert Logic, granularity, and frequency of check per your requirement.
- Specify how you would like to be notified about the alert in the Actions.
Open the “Azure AD Connect ” link to the Microsoft Azure Active Directory Connect wizard, found on the desktop or start menu. Select the View current configuration task on the Additional tasks page and click Next.
How do I check for Azure AD Connect update? ›On your Windows Server, click Start > Control Panel > Programs and Features. Under the list of installed programs, look for Microsoft Azure AD connect. Look for the version column to determine the Azure AD Connect version.
How do I check my Azure AD Connect sync errors? ›Sign in to the Microsoft 365 admin center with a global administrator account. On the Home page, you'll see the User management card. On the card, choose Sync errors under Azure AD Connect to see the errors on the Directory sync errors page.
What happens if Azure AD Connect goes down? ›
AAD Connect takes user accounts, and maybe passwords, from your on-premises Active Directory and copies them into Azure Active Directory. If your AAD Connect server goes down, you don't lose any data or very much functionality. There really isn't any need for a high availability configuration for AAD Connect.
How do I check my Azure AD Connect sync logs? ›- Open Event Viewer.
- Expand Windows Logs, and then expand Application.
- In the Actions pane, select Filter Current Log.
- In the Event sources box, select the Directory Synchronization check box.
- Select OK.
From the Azure portal, open Defender for Cloud. From Defender for Cloud's menu, open the Recommendations page. Select the recommendation Machines should have a vulnerability assessment solution.
How do I check my security alerts in Azure portal? ›- Configure central security log management.
- Enable audit logging for Azure resources.
- Collect security logs from operating systems.
- Configure security log storage retention.
- Enable alerts for anomalous activities.
Go to Devices > Windows > Windows enrollment > Intune Connector for Active Directory, and then confirm that the connection status is Active.
What is the command for Azure AD Connect? ›- Use the Enter-PSSession command to connect to your Azure AD Connect server.
- Perform a delta synchronization using the Start-ADSyncSyncCycle command.
- Exit the PSSession to kill the connection to your Azure AD Connect server.
Run the troubleshooting task in the wizard
Start the Azure AD Connect wizard. Go to Additional Tasks > Troubleshoot, and then select Next. On the Troubleshooting page, select Launch to start the troubleshooting menu in PowerShell. In the main menu, select Troubleshoot Object Synchronization.
Azure AD Connect automatic upgrade is a feature that regularly checks for newer versions of Azure AD Connect. If your server is enabled for automatic upgrade and a newer version is found for which your server is eligible, it will perform an automatic upgrade to that newer version.
What is the newest version of Azure AD Connect? ›14.2. This release is an update release of Azure AD Connect. This version is intended to be used by customers who are running an older version of Windows Server and can't upgrade their server to Windows Server 2016 or newer at this time.
How do I verify my domain in Azure AD Connect? ›- Sign in with a user account that is a global administrator of your Azure AD directory.
- Open your directory and select the Domains tab.
- Select the domain name that you want to verify and select Verify on the command bar.
- Select Verify in the dialog box to complete the verification.