Universidad de Las Palmas de Gran Canaria is a leading Spanish university for undergraduate, masters, and doctoral programs. Accessibility is important to the university, which is spread across six campuses and three islands. When an aging on-premises Active Directory Federation Services implementation began experiencing incidents, the university knew it had to move to the cloud. Adopting Microsoft Entra ID, Universidad de Las Palmas de Gran Canaria has improved data security, increased access, and reduced infrastructure costs.
Founded in 1989, Universidad de Las Palmas de Gran Canaria (ULPGC) quickly established itself as a standout Spanish university in the areas of tourism, oceanography, veterinary medicine, and public health. Spread across six campuses and three Canary Islands, the university is host to some 20,000 students and professors. In 2008, ULPGC established the Fundación Canaria Parque Científico Tecnológico de las Palmas de Gran Canaria (FCPCT), a new science and technology park dedicated to research, development, and innovation. As well as providing specialized services to the university’s students, FCPCT would go on to stimulate the flow of knowledge and technology among ULPGC, businesses, and private research institutions. The ultimate goals of this process are the sharing of university-led discoveries with society and the creation of new technology-based businesses in the Canary Islands.
This connection between the university and private enterprise was mutually beneficial, as it offered new research capacity to businesses and greater opportunities to students as they began their transition to the workforce. It also meant increased data availability and infrastructure requirements for ULPGC. Until recently, the university used an on-premises implementation of Microsoft Active Directory Federation Service (AD FS) for its federated identity and access management needs. However, when the university experienced network outages, so did the authentication service. This meant that the students, teachers, and professionals who relied on AD FS for access to their university services, including the complete Microsoft 365 productivity suite, would temporarily lose access to their accounts.
Without Microsoft 365, teachers would lose their ability to conduct online classes, students would not be able to access their research or collaborate across campuses, and administrators would lose the ability to track the university’s status. Data security was also a concern, and the university wanted to enable not only a more layered security posture but access to multifactor authentication and single sign-on capabilities for its users. As ULPGC began looking for a new solution, it added conditional access and modern device management to its list of requirements.
Improving accessibility and ensuring security
After examining its options, the university decided a move to the cloud would be the best way to solve its service availability issues. Conferring with other Spanish universities that had conducted similar service migrations, ULPGC decided to adopt Microsoft Entra ID. Microsoft Entra ID, part of the Microsoft Entra product family, provides the security and scalability the university needed, including identity-based and risk-based adaptive access policies that keep data secure without needlessly compromising the user experience. The solution also simplifies single sign-on, allowing quick access to hybrid and multicloud environments. “The scalability offered by Microsoft Entra ID is a chief benefit for us,” says Israel Villar Boillos, Systems Administrator at ULPGC. “In addition to the enhanced security it provides, Microsoft Entra ID simplifies the way we manage tens of thousands of identities across multiple applications—improving our cybersecurity tremendously.”
The university had incorporated redundancy in its AD FS solution, operating it on two servers that ensured system integrity by periodically renewing certificates. To ensure an efficient and professional migration of this functionality to Entra ID, ULPGC enlisted the expertise of Lanmedia, a member of the Microsoft Partner Program. “After establishing our needs, Lanmedia helped us first implement Microsoft Entra ID in preproduction for verification,” says Israel. “Once that went smoothly, we moved to our production environment.”
The first stage of the migration process focused on moving a small number of high-priority applications to the cloud. The university worked closely with Lanmedia during the process, assuring that everything went smoothly. It was at this stage that the university implemented its new two-factor authentication portal for students, faculty, and staff—significantly increasing security in a small amount of time. Lanmedia continued to provide support during the migration process as well, ensuring the process went as planned.
The real-world benefits of the cloud
The migration from AD FS to Microsoft Entra ID provided the university with all the scalability, security, and simplified access it had hoped to achieve. Moreover, students and teachers now have highly reliable access to their online courses and university-owned applications. Students, teachers, and administrators all benefit from their new identity-based single sign-on credentials, which allow them to access their highly sensitive educational and personal information more securely without having to remember multiple passwords or sign in to disparate systems.
This is just the beginning of the journey to the cloud for ULPGC, which envisions adopting Microsoft Intune, Microsoft Entra ID Governance, and Microsoft Entra Permissions Management in the near future. Once this is done, businesses who collaborate closely with the university through its science and technology park will gain access to the same single sign-on, security, and ease-of-use benefits already enjoyed by students and staff. After that, ULPGC expects to step into the arena of generative AI, embracing Microsoft Copilot for use by professors and researchers. “Generative AI is a powerful tool,” says Israel, “and with the built-in data protection capabilities of Microsoft Copilot, we can be sure our research stays securely in our hands until we are ready to publish.”
With Microsoft Entra ID, the university has gained multifactor authentication, conditional access, and device management alongside a substantial simplification of its infrastructure at a lower cost. These are not the only rewards the solution has delivered, however. “We have increased data security while reducing our infrastructural and maintenance costs,” says Israel. “That means we’ve been able to dedicate those funds to other university initiatives that more directly serve the needs of our community.””
Find out more about Universidad de Las Palmas de Gran Canaria on Twitter, Facebook, YouTube, and LinkedIn.
“In addition to the enhanced security it provides, Microsoft Entra ID simplifies the way we manage tens of thousands of identities across multiple applications—improving our cybersecurity tremendously.”
Israel Villar Boillos, Systems Administrator, ULPGC
Follow Microsoft