• Thread Author
Microsoft has taken a significant step toward modernizing hybrid identity management with the introduction of the Group Source of Authority (SOA) feature in Entra ID, now available in public preview. This eagerly anticipated capability unlocks a new era of flexibility for IT administrators, granting them the ability to shift ownership of specific Active Directory (AD) groups from on-premises infrastructure to the cloud. By reducing dependence on legacy AD configurations and empowering organizations to adopt cloud management at their own pace, Group SOA lays the foundation for more agile governance, streamlined operations, and a cleaner path toward cloud-native security groups.

Business meeting discussing cloud technology and networking with digital cloud and interconnected nodes overlay.Background​

For years, organizations with hybrid identity infrastructures have wrestled with the limitations posed by group synchronization between on-premises Active Directory and Microsoft Entra ID (formerly Azure Active Directory). Hybrid environments, reliant on synchronization tools like Azure AD Connect or Cloud Sync, have required that synchronized groups remain under the purview of AD as the source of authority. This universal truth meant that group membership and property management had to occur on-premises, leaving only a read-only copy in Entra ID. This structure inevitably curtailed the dynamic flexibility many organizations sought as they advanced their cloud adoption journey.
Hybrid identity’s dependencies on AD also presented challenges in group lifecycle management, user onboarding, and governance. Many businesses became frustrated with the rigidity and operational overhead. The inability to directly modify synchronized groups in Entra ID, especially with the explosion of cloud-native users and applications, made the case for a transformational feature all the more urgent.

The Arrival of Group SOA in Microsoft Entra ID​

The debut of the Group Source of Authority (SOA) in Entra ID fundamentally transforms how hybrid groups are handled. This innovative feature gives administrators the freedom to transfer source of authority for specific groups from on-premises AD to the cloud, one group at a time or across multiple groups as needed.

What Does Group SOA Actually Do?​

With Group SOA, administrators can designate Entra ID as the source of authority for chosen security groups that previously relied on AD. This action converts these groups into fully cloud-managed objects. Once migrated, these groups are editable directly in the cloud—membership changes, property updates, and even deletion are handled in Entra ID, without involving AD.
Organizations can now:
  • Transition ownership of select AD-synced groups to Microsoft Entra ID
  • Manage group membership natively in the cloud, including adding cloud-only users
  • Gradually reduce their dependency on Active Directory Domain Services (AD DS)
  • Simplify access governance, provisioning, lifecycle, and access reviews
  • Streamline the process of cleaning up legacy AD objects
This incremental approach allows administrators to break free from all-or-nothing migration scenarios, supporting object-level transitions that honor unique organizational timelines and risk tolerances.

How Group SOA Works: Technical Details and Activation​

The rollout of Group SOA is designed with both caution and flexibility in mind, ensuring that organizations can pilot and deploy this feature within a controlled, auditable framework.

The Prerequisites: Updating Connectors​

To take advantage of Group SOA, organizations must first update to the latest version of either Azure AD Connect (now branded Entra Connect Sync) or the relevant cloud synchronization tool. The latest versions, available on the Microsoft Entra portal, are required to recognize and handle the new SOA change operations reliably.

Step-by-Step: Transferring Group Authority​

The process for shifting a group’s authority is engineered to minimize operational friction:
  • Identify Candidate Groups: Select on-premises AD groups currently synced to Entra ID that would benefit from cloud-based management.
  • Enable Group SOA: Using the Entra admin portal, designate the group’s Source of Authority as Entra ID. This triggers the conversion process.
  • Cloud Object Creation: The group is transformed into a cloud-managed object, fully editable within Entra ID. Its properties and memberships are no longer dictated by AD.
  • Governance Actions: Old AD groups should be decommissioned to avoid confusion and duplication.
  • Ongoing Management: Membership and access controls are handled through Entra ID Governance capabilities, supporting a wide array of cloud and hybrid use cases.

Supported Scenarios and Use Cases​

The flexibility delivered by Group SOA enables a series of high-value scenarios across both technical and business landscapes.

Key Hybrid Identity Use Cases​

  • Transitioning Group Management to the Cloud
    IT teams can start by moving pilot or low-risk groups to Entra ID, refining their processes before scaling the transition.
  • Legacy AD Cleanup
    Old or unused groups, long-kept in AD due to historical dependencies, can now be safely transitioned or decommissioned once their source of authority moves to the cloud.
  • Cloud-Only Group Membership
    Membership management is no longer constrained to on-premises AD accounts. Cloud-native users (including B2B and guest users) can be added seamlessly.
  • Restoration and Rollback
    Should issues arise, groups can be managed for restoration, facilitating rapid rollback or recovery in hybrid or cloud scenarios.
  • Enhanced Governance and Access Control
    Integration with Entra ID Governance means organizations can leverage access reviews, privileged access management, and policy-based controls for both cloud and transitioned groups.

Gradual Dependency Reduction: A New Path Forward​

For many organizations with deep on-premises roots, abrupt AD deprecation is not realistic. Applications, scripts, and processes may still tie into AD, particularly for mission-critical or regulated workloads. Microsoft’s Group SOA recognizes this, enabling a measured, risk-managed transition.

Object-Level Control​

Unlike traditional approaches that insisted on directory-wide switches, Group SOA enables object-level transfer. This means select groups—chosen by the organization based on security, business, or technical considerations—can be migrated independently:
  • Pilot groups can be transitioned first to gauge impact and gather lessons.
  • Mission-critical or sensitive groups can be transitioned later, after thorough testing.
  • Non-essential or sunset groups can be safely cleaned up using the same mechanism.
This granularity minimizes risk and supports custom migration strategies, allowing IT departments to keep essential hybrid capabilities intact while steadily fortifying their cloud posture.

Governance and Lifecycle: Entra ID’s Native Advantages​

Once groups become cloud-native under Entra ID, organizations gain immediate access to advanced governance and lifecycle management features—many of which are either unavailable or highly complex in an on-premises AD context.

Direct Management of Group Membership​

Administrators can now add, remove, or update member lists directly within the Entra admin interface or via automated workflows. This real-time control improves agility and supports dynamic business needs.

Integration with Entra ID Governance​

Groups managed in the cloud can leverage powerful governance tools, including:
  • Access Reviews
    Automatically schedule or trigger periodic assessments, ensuring only authorized users maintain group memberships.
  • Entitlement Management
    Define access packages and automate access granting based on policy-driven workflows.
  • Seamless Application Integration
    Linked to cloud and hybrid apps, cloud-managed groups support unified SSO, conditional access, and role-based access controls.

Automating Compliance and Audit​

All transitions and group modifications through SOA are logged, supporting compliance mandates and internal audit requirements. Administrators retain visibility over when, why, and how each group’s authority was shifted.

Balancing Risks: Cautions and Best Practices​

While the Group SOA feature is a leap forward, organizations must proceed thoughtfully to avoid unintended consequences.

Timing the Transition​

Moving a group to Entra ID too early—while it is still referenced by on-premises systems—can break application integrations, group policies, or authentication scenarios. Microsoft cautions that, after the SOA shift, the group is cloud-managed only; the original AD group should be promptly decommissioned to avoid confusion and duplicative access assignments.

Preventing Duplication and Drift​

Failure to remove the legacy AD object after migration can result in two similarly named groups, each with different memberships and purposes. This duplication can lead to permission sprawl, policy conflicts, and user confusion. Strong communication, documentation, and post-migration hygiene are vital to sustain clarity.

Testing and Rollback​

It is recommended to conduct thorough testing in non-production environments and to pilot SOA transitions with select groups before wider adoption. Microsoft has included mechanisms for restoration and rollback, but as with any hybrid identity change, robust planning is essential.

Looking to the Future: Implications for Hybrid and Cloud-First Organizations​

Microsoft’s introduction of Group SOA in Entra ID underscores a deeper trend: the deliberate dismantling of barriers between on-premises and cloud management. This move signals Microsoft’s intent to empower gradual, controlled migrations, meeting customers where they are—regardless of their stage on the journey to the cloud.

Accelerating Cloud-First Strategies​

For organizations with aggressive timelines for retiring on-premises AD, Group SOA presents an attractive solution. Transitioning ownership of groups natively allows IT teams to consolidate resource management, enforce advanced cloud security policies, and realize the benefits of cloud agility without waiting for a full-scale AD sunset.

Supporting Hybrid Complexity​

Conversely, enterprises that must retain some AD dependencies—whether for compliance, legacy integrations, or organizational policy—can craft nuanced migration plans. Object-level SOA provides the flexibility to manage complexity, prioritize targeted risk reduction, and deliver business continuity.

Expanding the Possibilities for Access Governance​

The shift also brings powerful governance possibilities into sharper focus. With cloud-managed groups, organizations can participate in Microsoft’s expanding ecosystem for identity governance, zero trust, and continuous compliance—all fueled by AI-driven policy engines and real-time monitoring.

Conclusion​

The launch of Group Source of Authority in Microsoft Entra ID marks a pivotal milestone for hybrid identity management. By allowing organizations to selectively transition group ownership from on-premises Active Directory to the cloud, Microsoft has introduced a scalable and controlled mechanism to reduce legacy dependencies and enhance cloud governance.
This advancement equips IT administrators with much-needed flexibility to shape their own modernization timelines, mitigate migration risks, and adopt best-in-class access control strategies. As cloud adoption continues to accelerate, features like Group SOA will play an increasingly central role in the secure, sustainable future of enterprise identity management.
Organizations that thoughtfully embrace SOA, coupling it with strong governance, communication, and operational discipline, will find themselves far better positioned to navigate the complexities of hybrid environments—unlocking new efficiencies and greater control, one group at a time.

Source: Petri IT Knowledgebase Microsoft Entra ID Releases New Group SOA Feature in Preview
 

Back
Top