1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every.

Slides:



Advertisements
Similar presentations
Attie Naude 14 May 2013 Windows Azure Mobile Services.
Advertisements

 Lynn Ayres Program Manager Identity Services  Tore Sundelin Program Manager Identity Services BB29.
Active Directory federation user provisioning.
Build /16/2017 © 2015 Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION.
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every.
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every day.
GRDevDay March 21, 2015 Cloud-based Identity for Applications.
Active Directory federation user provisioning.
Build /17/2017 © 2015 Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION.
Clients using wide variety of devices/languages/platforms Server applications using wide variety of platforms/languages Browser Native app Server.
Cloud app Cloud app Cloud app Separate username/password sign-in Manual or semi-automated provisioning Active Directory App Separate username/password.
Resource App Resource App Resource authorization server authorization endpoint token endpoint A A R.
SPC204 Security Problems in SharePoint 2010 Authentication and Authorization.
OneDrive mailbox.makeEwsRequest( ); Message forwarded by ExchangeEndpoint retrieves attachments App in Outlook.
Office 365 Platform Flexible Tools Each Office 365 Workload API required different Authentication.
OneDrive mailbox.makeEwsRequest( ); Message forwarded by ExchangeEndpoint retrieves attachments App in Outlook.
Windows Azure Active Directory Graph API
A Lap Around Windows Azure Active Directory Stuart Kwan Lead Principal Program Manager Microsoft Corporation SIA209.
(Azure+O365) Identity Presenter Name Position or role Microsoft Azure.
Microsoft ® Official Course Module 13 Implementing Windows Azure Active Directory.
HTTP config.Routes.MapHttpRoute( name: “TodosForTodoList", routeTemplate: "api/todolists/{id}/todos", defaults: new { controller = “todolists”,
Meeting #130http://sharepointmn.com Welcome to the Minnesota SharePoint User Group October 14 th, 2015 Introduction to Developing Solutions with Visual.
101 ways to authenticate with Azure Active Directory
Observations from the OAuth Feature Survey Mike Jones March 14, 2013 IETF 86.
Cloud Identity & Access Control Services Cloud Computing Soup to Nuts Mike Benkovich Microsoft Corporation btlod-74.
Get identities to the cloud Mix on-premises and cloud identity for improved PC, mobile, and web productivity Cloud identities help you run your business.
Reduce sign up and sign in friction  by supporting Azure AD for sign in Accelerate user adoption and engagement  by using Azure AD Graph to find users.
Building consumer apps with Azure AD B2C
Adxstudio Portals Training
Today’s Applications Web API Browser Native app Web API Web API
Wes Hackett Principal Solutions Architect Chris O’Brien Head of Development.
Martina Grom MVP Office 365 How to (remote) control Office 365 with Azure Toni Pohl MVP Client Dev
Azure Active Directory is becoming one of, if not the, primary user identity management services for cloud applications. One of Azure Active Directory's.
New v2.0 Auth model to authenticate and authorize to Outlook.com APIs and the Microsoft Graph  Same OAuth2 protocols work for both consumer and commercial.
Real-Time Dashboards on Power BI
EMS in action Hugh Simpson-Wells and Mark Riley 2016 Redmond Summit | Identity Without Boundaries
Overview Authentication & Authorization  Open ID Connect for single sign on  OAuth2 for user & admin consent Office 365 AND outlook.com Easy to use,
Protect your data Enable your users Desktop Virtualization Information protection Mobile device & application management Identity and Access Management.
Developers Introduction to the Power BI Platform.
Via the REST API and Power BI Embedded Jan Pieter Posthuma
Application Authentication using Azure AD
SharePoint Saturday Genève 2016
4/18/2018 1:15 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Azure Active Directory - Business 2 Consumer
Consuming OAuth Services in Alfresco Share
Azure Identity Premier Fast Start
Azure Active Directory voor Developers
Migrating SharePoint Add-ins from Azure ACS to Azure AD
WStore Programmer Guide
Azure DevCamp Identity and Office 365 APIs
Controlling and leveraging the power of the Microsoft Graph
Azure Active Directory
11/14/ :30 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
11/15/2018 9:06 AM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Microsoft Ignite NZ October 2016 SKYCITY, Auckland.
A few recent days in the news…
Welcome to SQL Saturday Denmark
Agenda OAuth Concepts Programming OAuth.
Matthew Levy Azure AD B2B vs B2C Matthew Levy
SharePoint Online Authentication Patterns
AD FS Integration Active Directory Federation Services (AD FS) 7.4
Office 365 Development.
Building on the Microsoft Graph: 0 - App in 60 minutes
Introduction into the Power BI REST API Jan Pieter Posthuma
Azure Active Directory
4/15/2019 1:57 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Microsoft Ignite NZ October 2016 SKYCITY, Auckland.
Microsoft Graph – Intune API’s
Western Mass Microsoft Technology Users Group
HIP – FAS flows addendum to the OIDC integration guide for eBox HIPs.
Presentation transcript:

1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every day on Azure AD More than 500 M objects hosted on Azure Active Directory Azure AD manages identity data for >5 M organizations 86% of Fortune 500 companies on Microsoft Cloud (Azure, O365, CRM Online and PowerBI )

Your Application Azure AD Authorization Endpoint Azure AD Token Endpoint Office 365 API Request authorization code Sign-in via browser pop-up Return authorization code Redeem authorization code and acquire access token for Office 365 resource Return id, access, and refresh tokens Return Http Response Call Office 365 API using the access token

Azure AD OAuth and OpenID Connect

Office 365 REST APIs

Generally Available Future Available in preview

ADAL.js and the O365 APIs

Office 365 APIs in VS 2015