Logos Google apps for work connector und microsoft office 365 connector

Microsoft and Google are quickly developing into the top dogs of the office cloud scene, and companies are increasingly finding themselves faced with an uncomfortable problem: Namely, loss of control and freedom of choice. With the interfaces to Office 365 and Google Apps for Work which we have released for UCS, we are giving customers back the freedom to choose for themselves as it puts the centralized user management for all the solutions implemented in your company back under your control – whether you’re a start-up working solely the cloud or an organization with its own IT department.

Cloud environments are making sure but steady headway into companies, with the office clouds from Microsoft and Google domineering the market. This development sees IT managers around the world faced with the unenviable decision of which ecosystem – and associated vendor lock-in – to resign themselves to. This generally goes hand in hand with restriction to the system’s own portfolio of applications. Companies attempting to integrate “alien” services themselves will find the process to be laboriously complicated. Desperate pleas for more freedom of choice with the same degree of control over users and applications have fallen upon deaf ears – until now.

YouTube

Mit dem Laden des Videos akzeptieren Sie die Datenschutzerklärung von YouTube.
Mehr erfahren

Video laden

We have now addressed this need with the brand-new interfaces to Office 365 and Google Apps for Work on our open IT management platform UCS. It is now possible to mount existing users in popular cloud services using simple single sign-on functions as well as to manage users already in the cloud using a centralized, independent system. The connectors are also available for the free UCS Core Edition with unlimited use.

Screenshot Wizard for Office 365Emerging and small companies in particular have managed to expand considerably by employing cloud services. But, faced with the increasing need for control that rapid growth brings, these companies are discovering the limits and dependencies of the cloud ecosystems. The challenge lies in establishing a centralized user management system (on-premises or in the cloud), which is independent and continues to support the cloud service employed to date. The connectors for Office 365 and Google Apps for Work do just that. UCS preserves the simplicity of the cloud while opening up a whole new range of possibilities with an extensive portfolio of more than 80 additional enterprise solutions on offer in the integrated App Center.

Screenshot UMC overview Office 365

This open platform also benefits well established companies, because it controls the development of shadow IT where each employee installs software solutions individually. Instead, the preferred cloud services can be easily integrated in the existing directory service and administrated together with the on-premise services already in use. UCS makes it possible, for example, to use Google Apps for Work in an existing Microsoft environment.

The new UCS connectors for Office 365 and Google Apps for Work allow IT departments to retain centralized control and administration of all identities in the company while using those services. UCS allows companies to retain their encrypted user passwords and verify user authentication on their own system. Thanks to single sign-on mechanisms, this is also extremely convenient for the user as just one password is needed for all services.

Screenshot UMC overview with Google Apps for Work

This combination of independence and control looks set to play a greater role than ever before for companies of all shapes and sizes. The ability to run classic applications alongside cloud services, both in the cloud and on-premises, will soon be something which goes without saying. With these connectors we like to make that future possible today and leave to our customers the freedom to choose which ecosystem they prefer to use, whether it be Microsoft, Google or one of the proven solutions from the Univention App Center.

Use UCS Core Edition for Free!

Download now

What's your opinion? Leave a comment!

Comments

  1. Will it be possible to reach office 365 if you’re not on premises ?

    Reply
    • Alice Horstmann
      Alice Horstmann

      The answer is a clear ‘depends’ 😉

      Yes, you can log into Office 365 from anywhere, if your UCS single-sign-on identity provider is reachable from the internet.
      Normally, the identity provider is installed on your UCS master and backup servers.

      If your UCS is running in the cloud anyway, or you want to designate a specific server in a DMZ to act as the identity provider, we have an article on how to setup single-sign-on for these scenarios

      Reply
  2. This sounds amazing!

    Reply
  3. did UCS will implement other user control feature like JIRA, GITHUB account

    Reply
    • Hello Antonio,
      JIRA will be published soon in UCS. We think it will take one or two weeks. GitHub is not possible at the moment, but we are in discussion with GitLab to integrate.
      Thank you for your interest in our App Center – if you have any further suggestions you can vote here: https://www.univention.com/products/univention-app-center/vote-for-app/
      Regards, Sarah

      Reply
  4. I have problem that username is in diffrent format from the primary SMTP that is needed for Office 365 user. Have tested with diffrent options in UCS Office 365 registry items but no luck. Default mail for provisioned users comes in form username@domain.com and that is wrong. Also aliases are seen in Azure AD but not in Exchange Online. Is there any more detailed info about UCS SSO with Office 365?

    Reply
  5. It is definitely an issue that username@domain.com is used as the user name (aka userPrincipalName) and no alternative mail address can be used for provisioning. We will fix this in a future update, although i cannot give a specific date for this yet.

    As a workaround, you can change the user name in your Azure domain and then modify a minor attribute that is configured for synchronization (such as contact -> email) at your UCS user, which causes UCS to update the information on its side.

    We heard your request for configuring aliases for Exchange and added an internal feature request for the Office 365 connector app.

    If you have further questions about SSO or other features feel free to ask in our forum ( https://help.univention.com ). More technical information can be found in our german blog article about the connector: https://www.univention.de/2016/05/microsoft-office-365-konnektor/
    The article will also be translated to english in the coming days.

    Reply

Leave a Reply to Vitaly Cancel reply

Your email address will not be published. Required fields are marked *