Link to home
Start Free TrialLog in
Avatar of Jay
JayFlag for United States of America

asked on

Steps of migrating users to office 365

I am being tasked by my IT Director to research the steps that we need to do in order to start the CLOUD office 365 migration. I am being tasked to find a simple way of migrating or moving our users to the cloud. We are thinking of using MFA, but we found it more complicated and we have the current situation with our exchange that we need the fastest way of moving people to the cloud. We already have the office 365 account setup.
My questions are:
-      What should I do first in order to start the process? Are there any checklist that we have to follow?
-      We don’t want to use MFA at this time, but we might add it later. What should be the fastest method of authentication that I can recommend?
SOLUTION
Avatar of FinServCo
FinServCo

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
ASKER CERTIFIED SOLUTION
Avatar of Madison Perkins
Madison Perkins
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
This is another pretty good article. Make sure you checkout the links at the bottom.

https://technet.microsoft.com/en-us/library/gg675925.aspx
Avatar of Jay

ASKER

Thanks guys! I understand that I have to do some cleanup and also to determine what we currently have in terms of Objects. If we have under 2000 objects, then we can do the CUTOVER. My other questions are the type of authentication. We have not set up any Identification method yet in our office 365 and I have been told that we are not using the MFA at this time. The reasons that we are not using MFA because we want an easy path to move users and make it easy. We will be using MFA later. We just want an easy path in order to get rid of exchange ONPrem.
SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
If you need a quick and simple way to migrate to Office 365, you might want to consider using a third party tool - CodeTwo Office 365 Migration. It greatly reduces the pre-migration steps you need to take and supports the MFA if you wanted to configure it before the migration.
If you do not want to or cannot use a third-party migration tool, it is worth taking a look at the native Express Migration. The method has some limitations, but it seems to be the quickest native option available.
Avatar of Jake Will
Jake Will

Move mailboxes between on-premises and Exchange Online organizations in hybrid deployments:
https://docs.microsoft.com/en-us/exchange/hybrid-deployment/move-mailboxes

Ways to migrate multiple email accounts to Office 365:
https://support.office.com/en-us/article/ways-to-migrate-multiple-email-accounts-to-office-365-0a4913fe-60fb-498f-9155-a86516418842
Avatar of Jay

ASKER

Thank you guys for the responses. So, in my understanding in terms of Identity management for office 365, there are three options that I can have, is this right? We don’t want to use the MFA, but we will add it later. Of the three options, what will be the best basing with our situation? Our users will be accessing files locally and we don’t want them to enter different passwords that it might be inconvenience in their end. I also explores the 3rd party utilities that were provided in this forum, but I am not sure where to start.

Are these the only options that we have in terms of managing the Office 365 Identity management?
1.      Cloud Identity – users are created, and managed,  in the Windows Azure Active Directory (WAAD).  No connection to any other directory.  This is the simplest model as there is no integration to any other directory.  Each user has an account created in the cloud which does not synchronize anywhere else.  Note that you will still typically need additional on-premises credentials to gain access to a local workstation and local resources.
2.      Directory Synchronisation – Users are created and managed in the on-premises directory and get synchronised up to Office 365 so they can access Office 365 resources.  Typically this means running the Azure Active Directory Connect (Azure AD Connect) appliance.  Whilst the community may refer to Azure AD Connect as DirSync; DirSync based solutions are no longer supported.   In some cases FIM with the Windows Azure Active Directory Connector may be used, though the strong suggestion nowadays is to leverage Azure AD Connect  The newer builds of synchronisation solution allow for the user’s password hash to be synchronised up to Office 365.  Note this does not say clear text password.    This allows user’s to logon to Office 365 using the same credentials as on-premises with no additional infrastructure.
3.      Federated Identity – Federation relies on directory synchronisation so that Azure AD is populated.  When the authentication request is presented to Office 365, the service will then contact the on-premises AD FS infrastructure so that AD is responsible for authenticating the request.
SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of Jay

ASKER

Thank you all for the help. I appreciate the help that I received from this forum.
The manual way to migrate to Office 365 is Cutover but it has its own limitation that it supports some versions. There might be the loss of data after the migration process. If you require a speedy and reliable approach to migrate to Office 365, you should need to consider utilizing an third party tool i.e, SysTools Office 365 Express Migrator. It incredibly lessens the pre-migration steps you have to take and supports the MFA if you needed to arrange it before the migration.
No comment has been added to this question in more than 21 days, so it is now classified as abandoned.

I have recommended this question be closed as follows:

Split:
-- 'Madison Perkins' (https:#a42611475)
-- 'FinServCo' (https:#a42611467)
-- 'Madison Perkins' (https:#a42611497)
-- 'Madison Perkins' (https:#a42612485)


If you feel this question should be closed differently, post an objection and the moderators will review all objections and close it as they feel fit. If no one objects, this question will be closed automatically the way described above.

seth2740
Experts-Exchange Cleanup Volunteer