azure-authentications

Windows Azure Active Directory has processed more than 200 billion authentications for Microsoft services in two years, and it now processes an average of 4.7 billion logins a week, the company announced today.

CloudBeat 2012CloudBeat 2012 assembles the biggest names in the cloud’s evolving story to uncover real cases of revolutionary adoption. Unlike other cloud events, the customers themselves are front and center. Their discussions with vendors and other experts give you rare insights into what really works, who’s buying what, and where the industry is going. CloudBeat takes place Nov. 28-29 in Redwood City, Calif. Register today!

Active Directory (AD) handles authentications for Windows Azure, Office 365, Microsoft Dynamics CRM Online, Windows Server Online Backup, and Windows Intune. Companies that sign up for Active Directory can use its cloud-based store for directory data and various identity services. Additionally, AD can let companies configure a single sign-on to “allow interoperability with their existing on-premises Active Directory environment.”

Microsoft has been notoriously shy to share key metrics about its Windows Azure growth. For a recent article outlining the Platform-as-a-Service market, Microsoft told me Windows Azure has “tens of thousands” of customers and that it had doubled its customers during the past 12 months.

AI Weekly

The must-read newsletter for AI and Big Data industry written by Khari Johnson, Kyle Wiggers, and Seth Colaner.

Included with VentureBeat Insider and VentureBeat VIP memberships.

But at least when it comes to Active Directory, which is processing 1 million logins every two minutes, this at least shows that Microsoft’s cloud can handle a ton of data flying around.

In a blog post today, Windows Azure GM Bill Hilf outlined a few other important details on Active Directory worth noting:

Windows Azure AD goes beyond the first party services delivered from Microsoft. It is being used by our customers and third party developers as well. By using Windows Azure AD we deliver cloud based authentication services for you at scale with fast response and, if desired, enable federation and synchronization with your existing on-premise Windows Server Active Directory (AD). This is important as Gartner estimates that 95% of organizations already have Active Directory deployed in their environment.

By connecting your existing Windows Server AD to Windows Azure AD you can manage a hybrid
environment that provides unified authentication and access management for both cloud and on-premise services and servers, eliminating the need to maintain new, independent cloud directories. In addition, Windows Azure AD supports multiple protocols and token types, therefore apps that use it can be accessed from any device that supports an industry standard web browser including smartphones, tablets, and multiple PC, desktop and server operating systems.

Clouds photo via Flickr/Nicholas A. Tonelli

VentureBeat's mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Learn More