Entra ID (Azure Active Directory)

Last updated: November 15, 2023
Audience: All UW

Entra ID (Azure AD) provides a variety of cloud-based capabilities including application management, authentication, credential management, device management, information security, and is the integration point for a variety of cloud-based and hybrid solutions. If you are familiar with Active Directory, Entra ID is the cloud-based, infrastructure-as-a-service (IaaS) version, providing many of the same kinds of capabilities, but with the benefits of a cloud-based solution.

A document which explains a broad set of common terminology associated with Entra ID Directory may help you navigate.

UW Entra ID tenant

Use of some Azure services depends on having an Entra ID tenant. The UW has guidance on when a new Entra ID Tenant should be created and when the existing enterprise Entra ID tenant should be leveraged. If in doubt, contact help@uw.edu for assistance.

The UW has one primary Entra ID tenant with a variety of domain names associated with it, including: uwnetid.onmicrosoft.com, cloud.washington.edu, uw.edu, u.washington.edu, and washington.edu. The most commonly used domain in this tenant is uw.edu, with many UW NetIDs automatically provisioned for use. Review the complete list of domains in this tenant. Other UW Entra ID tenants exist and all are managed by UW-IT.

The netid.washington.edu (NETID) Active Directory (AD) has a special association with our primary Entra ID tenant–objects in the NETID AD are synchronized to our Entra ID.

Service Options

There are many service options that Entra ID provides. A full list of what capabilities UW supports and the level of support is detailed in the Entra ID  Capability Lifecycle and Support document.

Here are some notable capabilities supported:

  • Entra ID Security Token Service. Features UW NetID integration via federated authentication. See Entra ID Authentication.
  • Entra ID External Users. Features ability to collaborate with non-UW identities. See Entra ID Authentication, External Users.
  • Entra ID Device Join. See Entra ID Devices.
  • Conditional Access. On a per application basis, restrict who can get a logon token for that application with a set of criteria that must be met. May require additional purchase. See Entra ID Authentication, Conditional Access and Per-application 2FA with Azure AD.
  • Application integration. Allows you to leverage Azure AD STS features with your own application or a 3rd party application which is pre-integrated. SaaS integration and cross-application functionality are powerful features. See Entra ID Applications.
  • Duo 2FA via Conditional Access. See Entra ID 2FA.
  • Azure Information Protection. Features encryption and protection capabilities leveraging cloud-issued, short-lived access keys with support across a broad set of client platforms. May require additional purchase. See Azure Information Protection.

Solutions

  • Update your name in Entra ID applications like Office 365
    • If you need to update the name for a personal UW NetID: Go to https://identity.uw.edu/ and update your preferred name.
    • If you need to update the name for any other type of UW NetID: You should be able to use https://uwnetid.washington.edu/manage/ to update the Name associated with a variety of other types of UW NetIDs. If you can’t find a way to update the Name of the desired UW NetID in that tool, send a request to help@uw.edu.