Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (2023)

  • article

This tutorial guides you through migrating to Cloud Sync for a test Active Directory forest that was already synced using Azure Active Directory (Azure AD) Connect Sync.

notes

This article provides information on basic migrations, you should review theMigrate to cloud syncRead the documentation before attempting to migrate your production environment.

Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (1)

Precautions

Before attempting this tutorial, please consider the following:

  1. Make sure you are familiar with the basics of cloud syncing.

  2. Make sure you're running Azure AD Connect sync version 1.4.32.0 or later and have sync rules configured as documented.

  3. When piloting, you will remove the test OU or group from the Azure AD Connect sync scope. Moving objects out of scope results in deletion of those objects in Azure AD.

    • User objects, objects in Azure AD are soft deleted and can be restored.
    • Group objects, objects in Azure AD are hard deleted and cannot be recovered.

    A new link type has been introduced in Azure AD Connect sync, which will prevent deletion in pilot scenarios.

  4. Make sure the objects in the pilot scope have the ms-ds-consistencyGUID populated so cloud sync hard matches the objects.

notes

(Video) Azure AD Connect Cloud Sync overview

Azure AD Connect sync not populatedms-ds-consistencyGUIDUsed by default for group objects.

  1. This configuration is suitable for advanced scenarios. Make sure you follow the steps documented in this tutorial exactly.

prerequisites

The following are the prerequisites required to complete this tutorial

  • A test environment with Azure AD Connect sync version 1.4.32.0 or later
  • OUs or groups that are in sync scope and available for experimentation. We recommend starting with a small set of objects.
  • A server running Windows Server 2016 or later will host the provisioning agent.
  • The source anchor for Azure AD Connect sync should beobject guideorms-ds-consistencyGUID

Update Azure AD Connect

At least you should haveAzure AD connection1.4.32.0. To update your Azure AD Connect sync, complete the steps inAzure AD Connect: Upgrade to the latest version.

Backup Azure AD Connect configuration

You should backup your Azure AD Connect configuration before making any changes. This way, you can roll back to a previous configuration. lookImport and export Azure AD Connect configuration settingsto know more information.

stop scheduler

Azure AD Connect synchronization uses a scheduler to synchronize changes that occur in the on-premises directory. In order to modify and add custom rules, you need to disable the scheduler so that no sync will run when you make changes. To stop the scheduler, use the following steps:

  1. On the server running Azure AD Connect sync, open PowerShell with administrative privileges.
  2. runningStop-ADSyncSyncCycle.Press the Enter key.
  3. runningset ADSyncScheduler -SyncCycleEnabled $false.

notes

If you are running your own custom scheduler for Azure AD Connect synchronization, disable that scheduler.

Create custom user inbound rules

In the Azure AD Connect sync rule editor, you need to create an inbound sync rule to filter out users in the OU you identified earlier. An inbound sync rule is a connection rule with a target attribute of cloudNoFlow. This rule tells Azure AD Connect not to synchronize attributes for these users. For more information, seeMigrate to cloud syncRead the documentation before attempting to migrate your production environment.

  1. Launch the Sync Editor from the desktop's application menu as follows:

    Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (2)

  2. chooseentrySelect from the Direction drop-down listadd new rule.

    Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (3)

  3. existdescribepage, enter the following and selectNext:

    • Name:Give the rule a meaningful name
    • describe:add a meaningful description
    • Connection system:Select the AD connector for which you wrote custom sync rules
    • Connected system object type:user
    • Metaverse object types:people
    • Link type:join in
    • Priority order:Provide a value that is unique in the system
    • Label:leave blank

    Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (4)

    (Video) Azure AD Connect Cloud Sync: How to install and configure an agent

  4. existrange filterpage, enter the OU or security group you want the pilot to be based on. To filter on OUs, add the OU portion of the distinguished name. This rule will apply to all users in that OU. So you would add this filter if the DN ends with "OU=CPUSers,DC=contoso,DC=com". then chooseNext.

    ruleAttributesoperatorvalue
    range orDNby. . FinishThe distinguished name of the OU.
    scoping groupbelongThe distinguished name of the security group.

    Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (5)

  5. existjoin inRules page, selectNext.

  6. existconvertpage, add a Constant transformation: flow True to the cloudNoFlow property. chooseAdd to.

    Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (6)

All object types (Users, Groups, and Contacts) need to follow the same steps. Repeat steps for each configured AD connector/each AD forest.

Create custom user outbound rules

You also need an outbound sync rule with a link type of JoinNoFlow, and a scope filter with the cloudNoFlow property set to True. This rule tells Azure AD Connect not to synchronize attributes for these users. For more information, seeMigrate to cloud syncRead the documentation before attempting to migrate your production environment.

  1. chooseoutboundSelect from the Direction drop-down listadd rule.

    Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (7)

  2. existdescribepage, enter the following and selectNext:

    • Name:Give the rule a meaningful name
    • describe:add a meaningful description
    • Connection system:Select the Azure AD connector to write custom sync rules for
    • Connected system object type:user
    • Metaverse object types:people
    • Link type:Join NoFlow
    • Priority order:Provide a value that is unique in the system
    • Label:leave blank

    Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (8)

  3. existrange filterpage, selectcloudless flowequalreal.then selectNext.

    Tutorial - Migrate to Azure AD Connect Cloud Sync for an Existing Synced AD Forest - Microsoft Entra (9)

  4. existjoin inRules page, selectNext.

  5. existconvertpage, selectAdd to.

    (Video) Azure AD Connect Sync and Cloud Sync, What’s the Difference?

All object types (Users, Groups, and Contacts) need to follow the same steps.

Install the Azure AD Connect provisioning agent

If you are usingBasic AD and Azure environmentTutorial, it will be CP1. To install the agent, perform the following steps:

  1. In the Azure portal, selectAzure Active Directory.
  2. On the left, selectAzure AD Connect.
  3. On the left, selectcloud sync.

  1. On the left, selectagent.
  2. choosedownload local proxy, and selectAccept terms and download.

  1. onceAzure AD Connect provisioning agent packageAfter the download is complete, runAADConnectProvisioningAgentSetup.exeDownload the installation file in the folder.
  2. On the initial screen, chooseI agree to the license and conditions, and selectInstall.

  1. After the installation operation is complete, the configuration wizard will start. chooseNextStart configuration.
  2. existselect extensionscreen, chooseHR Driven Configuration (Workday and SuccessFactors) / Azure AD Connect Cloud Syncthen clickNext.

notes

If you are installing a provisioning agent forlocal application configurationthen chooseLocal application configuration (Azure AD to application).

  1. Sign in with an Azure AD global administrator account. If you have Internet Explorer Enhanced Security enabled, it will prevent login. If so, close the installation,Disable Internet Explorer Enhanced Security, and restartAzure AD Connect provisioning agent packageInstall.

  1. existConfigure service accountscreen, select a Group Managed Service Account (gMSA). This account is used to run the proxy service. You can skip this screen if you already have a managed service account configured on your domain. If prompted, choose:
  • Create a gMSALet the agent createprovAgentgMSA$Managed service account. A group Managed Service Account (for example, CONTOSO\provAgentgMSA$) will be created in the same Active Directory domain to which the host server is joined. To use this option, enter your Active Directory domain administrator credentials.
  • Using a custom gMSAAnd provide the name of the managed service account.

To continue, selectNext.

  1. existConnect to Active Directoryscreen, if your domain name appears in theconfigure domain, skip to the next step. Otherwise, type your Active Directory domain name, then selectadd directory.

  2. Log in with your Active Directory domain administrator account. Domain administrator accounts should not have password change requirements. If the password expires or changes, you will need to reconfigure the proxy with the new credentials. This action will add your local directory. chooseOK, and selectNextGo on.

  1. The following screenshot shows an example contoso.com configured domain. chooseNextGo on.

(Video) New Solution for Azure AD Synchronization with AAD Cloud Sync

  1. existconfiguration completescreen, chooseconfirm.This action will register and restart the agent.

  2. You should be notified when this action is completeYour proxy configuration has been successfully verified.you can chooseexit.

  1. If you still see the initial splash screen, chooseclosure.

Verify agent installation

Proxy validation happens both in the Azure portal and on the on-premises server running the proxy.

Azure portal agent authentication

To verify that Azure AD is registering the proxy, follow these steps:

  1. Log inAzure Portal.
  2. chooseAzure Active Directory.
  3. chooseAzure AD Connect, and selectcloud sync.
  4. existcloud syncpage, you'll see the installed proxies. Verify that the agent is shown and has a status ofhealthy.

on local server

To verify that the agent is running, perform the following steps:

  1. Log into the server with an administrator account.
    1. OpenServeby navigating to it or going toStart/Run/Services.msc.
  2. underServe, make sureMicrosoft Azure AD Connect Agent UpdaterandMicrosoft Azure AD Connect Provisioning Agentexists and the status isrunning.

Configure Azure AD Connect cloud sync

Configure provisioning using the following steps:

  1. In the Azure portal, selectAzure Active Directory.
  2. On the left, selectAzure AD Connect.
  3. On the left, selectcloud sync.

  1. choosenew configuration.
  2. On the configuration screen, choose your domain and whether to enable password hash synchronization. clickcreate.

  1. thislet's startThe screen will turn on.

  1. existlet's startscreen, clickAdd range filternearbyAdd range filtericon or clickrange filterat the bottom leftmanage.

  1. Select a range filter. For this tutorial, choose:
    • selected organizational unit: Qualifies the configuration to apply to a specific OU.
  2. In the box, enter "OU=CPUsers,DC=contoso,DC=com".

  1. clickAdd to.clicksave.

Start the scheduler

Azure AD Connect synchronization uses a scheduler to synchronize changes that occur in the on-premises directory. Now that you have modified the rules, you can restart the scheduler. Use the following steps:

  1. On the server running Azure AD Connect sync, open PowerShell with administrative privileges
  2. runningset ADSyncScheduler -SyncCycleEnabled $true.
  3. runningstart-ADSyncSyncCycle, then pressEnter.

notes

(Video) Azure AD Connect Cloud Sync

If you are running your own custom scheduler for Azure AD Connect synchronization, enable that scheduler.

Azure AD Connect stops exporting any changes to objects when the scheduler is enabledcloud-no-flow=trueIn the Metaverse, unless there are any referencing properties (such asmanager) updating. If the object has any reference attribute updates, Azure AD Connect will ignorecloudless flowSignal and export all updates on the object.

something went wrong

If the pilot doesn't work as expected, you can go back to Azure AD Connect sync settings by following these steps:

  1. Disable provisioning configuration in the Azure portal.
  2. Use the Sync Rule Editor tool to disable any custom sync rules created for Cloud Provisioning. Disabling should result in a full sync of all connectors.

Next step

  • What is provisioning?
  • What is Azure AD Connect cloud sync?

FAQs

How do I migrate from Azure AD Connect to cloud sync? ›

To verify that the agent is being registered by Azure AD, follow these steps:
  1. Sign in to the Azure portal.
  2. Select Azure Active Directory.
  3. Select Azure AD Connect, and then select Cloud sync.
  4. On the cloud sync page, you'll see the agents you've installed. Verify that the agent is displayed and the status is healthy.
May 4, 2023

Does Azure AD Connect support syncing from two on-premises forests using multiple AD Connect Sync tool to an one Azure AD tenant? ›

Multiple forests, multiple sync servers to one Azure AD tenant. Having more than one Azure AD Connect sync server connected to a single Azure AD tenant is not supported.

What tool can be used to synchronize Azure AD tenant to a multi forest disconnected Active Directory forest environment? ›

Azure AD Connect cloud sync is a new offering from Microsoft designed to meet and accomplish your hybrid identity goals for synchronization of users, groups, and contacts to Azure AD.

How do I export Azure AD Sync configuration? ›

Export Azure AD Connect settings

To view a summary of your configuration settings, open the Azure AD Connect tool, and select the additional task named View or Export Current Configuration. A quick summary of your settings is shown along with the ability to export the full configuration of your server.

How do I force a sync in Azure AD Connect? ›

Use the following steps to force a remote synchronization of AD and Azure:
  1. Use the Enter-PSSession command to connect to your Azure AD Connect server.
  2. Perform a delta synchronization using the Start-ADSyncSyncCycle command.
  3. Exit the PSSession to kill the connection to your Azure AD Connect server.
Oct 3, 2022

What is the difference between Delta Sync and full sync in Azure AD Connect? ›

Azure Active Directory Sync. There are two types of sync in Azure Active Directory Connect: delta sync and full sync. A delta syncs synchronizes only the latest changes while a full sync is only necessary when changing Azure AD Connect configuration.

What is the difference between DirSync Azure AD Sync and Azure AD Connect? ›

DirSync always used the proxy server that was configured for the user who installed it, but Azure AD Connect uses machine settings instead. URLs required to be open in the proxy server: For basic scenarios that were also supported by DirSync, the requirements are the same.

What is the difference between AD Sync and AD Connect? ›

Understand your organization's requirements. Azure AD Connect Cloud Sync is the preferred way to synchronize on-premises AD to Azure AD, assuming you can get by with its limitations. Azure AD Connect provides the most feature-rich synchronization capabilities, including Exchange hybrid support.

What are the types of Azure AD Connect Sync? ›

Azure AD Connect has two installation types for new installation: Express and customized. This topic helps you to decide which option to use during installation.

How does Azure AD Connect Sync work? ›

When you first deploy Azure AD DS, an automatic one-way synchronization is configured and started to replicate the objects from Azure AD. This one-way synchronization continues to run in the background to keep the Azure AD DS managed domain up-to-date with any changes from Azure AD.

Which Azure feature allows synchronization between on-premises and Azure AD? ›

Azure AD Connect sync server.

This service synchronizes information held in the on-premises Active Directory to Azure AD.

How do I check my Azure AD Sync configuration? ›

Open the “Azure AD Connect ” link to the Microsoft Azure Active Directory Connect wizard, found on the desktop or start menu. Select the View current configuration task on the Additional tasks page and click Next.

How do I check my Azure AD sync settings? ›

You can also check the current DirSync in the Azure Active Directory Admin Center. First, log in to the portal. Then, go to Azure Active Directory —> Azure AD Connect. Under the Azure AD Connect sync section, you should see the current status of the directory sync.

How do I sync custom attributes in Azure AD Connect cloud? ›

Open the Azure AD Connect wizard, choose Tasks, and then choose Customize synchronization options. Sign in as an Azure AD Global Administrator. On the Optional Features page, select Directory extension attribute sync. Select the attribute(s) you want to extend to Azure AD.

How do I sync Active Directory with Azure AD? ›

To open Synchronization Service Manager, go to Start menu and type Synchronization Service. It should appear under the Azure AD Connect. In the Synchronization Service Manager console, under Operations tab, you can monitor the synchronization progress.

How often does Azure AD Connect sync? ›

How Often? Once every 30 minutes, the Azure AD synchronization is triggered, unless it is still processing the last run. Runs generally take less than 10 minutes, but if we need to replace the tool, it can take 2-3 days to get into synchronicity.

What is the name of the Azure AD Sync service? ›

The Microsoft Azure AD Sync synchronization service (ADSync) runs on a server in your on-premises environment. The credentials for the service are set by default in the Express installations but may be customized to meet your organizational security requirements.

How do I manually start Azure AD Connect sync? ›

If you need to manually run a sync cycle, then from PowerShell run Start-ADSyncSyncCycle -PolicyType Delta . To initiate a full sync cycle, run Start-ADSyncSyncCycle -PolicyType Initial from a PowerShell prompt.

Is Azure AD Connect a two way sync? ›

By default, the sync is one way: from on-premises AD to Azure AD. However, you can configure the writeback function to sync changes from Azure AD back to your on-premises AD.

How do I force sync in Active Directory? ›

Yes it is possible to force a synchronization between on-premise Active Directory (AD) to Azure Active Directory (Azure AD), by using the Start-AdSyncSchedule PowerShell cmdlet from the ADSync PowerShell module.

Is Azure AD Connect outdated? ›

As of August 31, 2022, all 1. x versions of Azure AD Connect are retired because they include SQL Server 2012 components that will no longer be supported. Upgrade to the most recent version of Azure AD Connect (2. x version) by that date or evaluate and switch to Azure AD cloud sync.

What is an advantage to Azure AD synchronization? ›

Users and organizations can take advantage of: Users can use a single identity to access on-premises applications and cloud services such as Microsoft 365. Single tool to provide an easy deployment experience for synchronization and sign-in. Provides the newest capabilities for your scenarios.

Which port is used for synchronization AD to Azure AD? ›

The latest Azure AD Connect Health agent versions only require port 443.

Which are the two types of Azure AD groups? ›

Specifically, the group types that originate from these other sources, but which can appear in Azure AD include the following types: Security (synced from AD) Mail enabled Security (from AD/Exchange or Exchange Online)

Which two items are required when creating a new Azure AD directory? ›

Provide the relevant Organization name, Initial domain name and Country/Region. Your initial domain is part of onmicrosoft.com. You can add other domain names later.

What is the minimum sync interval for Azure AD Connect? ›

By default, Azure AD Connect sets up a regular synchronization schedule during installation. The sync interval is every 30 minutes.

What is the difference between password sync and passthrough in Azure AD Connect? ›

Password hash synchronization—Synchronizes the hash of a user's Azure AD and on-premise Active Directory passwords. Pass-through authentication—Allows users to authenticate with the same password on both Azure AD and on-premise Active Directory.

Should Azure AD Connect be installed on domain controller? ›

Azure AD Connect must be installed on a domain-joined Windows Server 2016 or later. You can deploy Azure AD Connect on Windows Server 2016 but since Windows Server 2016 is in extended support, you may require a paid support program if you require support for this configuration.

What are the 4 types of Azure AD? ›

Below we'll explain their differences in order to help you decide what you need.
  • Active Directory (AD) ...
  • Azure Active Directory (AAD) ...
  • Hybrid Azure AD (Hybrid AAD) ...
  • Azure Active Directory Domain Services (AAD DS)
Aug 25, 2019

How many instances of Azure AD Connect are needed? ›

Azure AD Connect supports syncing from multiple forests. It supports only one instance of Azure AD Connect syncing to Azure AD. In cases where Azure AD is already installed in one forest, the existing instance of Azure AD Connect must be updated to sync from the other forest.

What are the three types of Azure AD? ›

Azure Active Directory comes in four editions—Free, Office 365 apps, Premium P1, and Premium P2.

Does Azure AD Connect update automatically? ›

Azure AD Connect automatic upgrade is a feature that regularly checks for newer versions of Azure AD Connect. If your server is enabled for automatic upgrade and a newer version is found for which your server is eligible, it will perform an automatic upgrade to that newer version.

How do I know if my ad is synced? ›

Sign in to the Microsoft 365 admin center and choose DirSync Status on the home page. Alternately, you can go to Users > Active users, and on the Active users page, select the Elipse > Directory synchronization.

How do I troubleshoot Azure AD Sync? ›

Start the Azure AD Connect wizard. Go to Additional Tasks > Troubleshoot, and then select Next. On the Troubleshooting page, select Launch to start the troubleshooting menu in PowerShell. In the main menu, select Troubleshoot Object Synchronization.

How do I check my Azure AD Connect sync logs? ›

To view all events that are related to directory synchronization, follow these steps:
  1. Open Event Viewer.
  2. Expand Windows Logs, and then expand Application.
  3. In the Actions pane, select Filter Current Log.
  4. In the Event sources box, select the Directory Synchronization check box.
  5. Select OK.
May 9, 2022

How do I start Azure AD Sync Sync cycle? ›

Use the following steps to force a remote synchronization of AD and Azure:
  1. Use the Enter-PSSession command to connect to your Azure AD Connect server.
  2. Perform a delta synchronization using the Start-ADSyncSyncCycle command.
  3. Exit the PSSession to kill the connection to your Azure AD Connect server.
Jul 20, 2019

Does Azure AD Connect support syncing from two domains to an Azure AD? ›

Having more than one Azure AD Connect sync server connected to a single Azure AD tenant is not supported. The exception is the use of a staging server.

How do I import metadata into Azure AD? ›

Upload the Metadata to the Azure Portal
  1. In the Azure portal, on the Single sign-on page, click Upload metadata file.
  2. Upload the SP metadata file.
  3. Click Add. The Identifier (Entity ID), Reply URL (Assertion Consumer Service URL), and Logout URL values are pre-filled using the SP metadata file.
  4. Click Save.
Feb 10, 2023

How do I sync my Azure AD to AWS? ›

Within the Azure Active Directory overview menu, choose Enterprise Applications > All applications. Select New application to add an application. In the Add from the gallery section, type AWS Single-Account Access in the search box. Select AWS Single-Account Access from results panel and then add the app.

How do I migrate to Azure cloud? ›

4 Steps to a Successful Azure Migration
  1. Start with a comprehensive assessment of your current environment.
  2. Decide which servers, applications, and services to migrate.
  3. Engage the IT and business teams that use these services. ...
  4. Create a full inventory and dependency map of the servers and services you want to migrate.
Aug 13, 2021

How do I transfer my Azure AD DS to a new subscription? ›

After you create an Azure AD Domain Services managed domain, you can't move it to a different subscription, resource group, or region. As a workaround, you can delete the managed domain by using PowerShell or the Azure portal and re-create it with your desired setup.

Does Azure AD sync with Active Directory? ›

The AD DS directory can be synchronized with Azure AD to enable it to authenticate on-premises users. Azure AD Connect sync server. An on-premises computer that runs the Azure AD Connect sync service. This service synchronizes information held in the on-premises Active Directory to Azure AD.

Can AWS AD connector connect to Azure AD? ›

Yes, while the documentation primarily mentions connecting AWS Directory Services - AD Connector to an On-Premise AD, it is indeed possible to establish a connection between AWS Directory Services - AD Connector and Azure AD.

What are the main stages to migrate into the Azure cloud? ›

Prove success in your cloud journey by assessing and migrating low complexity workloads as a pilot.
  • Assess your workloads and perform a test migration using Azure Migrate.
  • For on-premises databases, perform a pilot migration using Azure Database Migration Service.

How do I learn Azure migration? ›

Get started
  1. Assess VMware VMs with Server Assessment.
  2. Assess Hyper-V VMs with Server Assessment.
  3. Assess physical servers with Server Assessment.
  4. Assess servers using imported data.
  5. Assess SQL instances for migration to Azure SQL.
  6. Migrate VMware VMs with Migration and modernization.

How many types of migration are there in Azure? ›

Azure provides a powerful cloud platform that is highly suitable for large enterprise IT environments with stringent compliance and data protection requirements. When planning your migration, it is worth considering the pros and cons of the four key migration strategies: Rehost, Refactor, Rearchitect and Rebuild.

Can you transfer an existing subscription to a new Azure AD tenant? ›

When you transfer billing ownership of your subscription to an account in another Azure AD tenant, you can move the subscription to the new account's tenant. If you do so, all users, groups, or service principals that had Azure role assignments to manage subscriptions and its resources lose their access.

Is Azure AD the same as AD DS? ›

Azure AD Domain Services

Because Azure AD DS emulates Active Directory Domain Services in the cloud, it offers many features missing from Azure AD that organizations expect from their local AD: organizational units, group policy objects, domain join, LDAP support, Kerberos and NTLM authentication.

Videos

1. Picking which Azure AD Synchronization Technology! AAD Connect vs Cloud Sync
(John Savill's Technical Training)
2. 42. Install and Configure Azure AD Connect to Sync On Premises AD Users
(MSFT WebCast)
3. Azure AD Connect Cloud Sync Overview
(Microsoft Security)
4. EVERY Azure Admin NEEDS To Start Using This...
(Azure Academy)
5. Syncing Users in Azure AD Connect: Master the Art of Seamless User & Group Integration
(Office365Concepts)
6. How to Configure Azure AD Connect to Sync On-Prem Ad users to Office 365 ! MS-900 Full Course
(Teach Me Cloud)
Top Articles
Latest Posts
Article information

Author: Nicola Considine CPA

Last Updated: 01/13/2023

Views: 6287

Rating: 4.9 / 5 (49 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Nicola Considine CPA

Birthday: 1993-02-26

Address: 3809 Clinton Inlet, East Aleisha, UT 46318-2392

Phone: +2681424145499

Job: Government Technician

Hobby: Calligraphy, Lego building, Worldbuilding, Shooting, Bird watching, Shopping, Cooking

Introduction: My name is Nicola Considine CPA, I am a determined, witty, powerful, brainy, open, smiling, proud person who loves writing and wants to share my knowledge and understanding with you.