Identity and Access in Windows Server 2016

Identity and Access in Windows Server 2016

Applies To: Windows Server (Semi-Annual Channel), Windows Server 2016, Windows Server 2012 R2, Windows Server 2012

Doc link 1 ]   | [ Doc link 2 ]

The following new features in Identity improve the ability for organizations to secure Active Directory environments and help them migrate to cloud-only deployments and hybrid deployments, where some applications and services are hosted in the cloud and others are hosted on premises. The improvements are covered in the following sections.

What’s new in Active Directory Federation Services for Windows Server 2016

An overview of all of the new features available for AD FS in Windows Server 2016.

What’s new in Active Directory Domain Services for Windows Server 2016

Lists all the new features available for AD DS in Windows Server 2016.

Privileged Access Management for Active Directory Domain Services (AD DS)

Privileged Access Management (PAM) for Active Directory Domain Services (AD DS) is a solution that is based on Microsoft Identity Manager (MIM) and Windows Server 2012 R2 and Windows Server 2016.

Windows 10 for the enterprise: Ways to use devices for work

Windows 10 provides you the ability to leverage Azure Active Directory. Windows 10 devices can be connected to Azure AD, and users can sign in to Windows with Azure AD accounts or add their Azure ID to gain access to business apps and resources.

Active Directory Domain Services

Detailed documentation on all of the features available for AD DS in Windows Server 2016.

Active Directory Federation Services

Detailed documentation on all of the features available for AD FS in Windows Server 2016.

Solutions and Scenario Guides