Mirek Sztajno SQL Server Security PM

Slides:



Advertisements
Similar presentations
Eric J. Oszakiewski MCTS: SharePoint Application Development SharePoint Configuration.
Advertisements

Agenda AD to Windows Azure AD Sync Options Federation Architecture
Core identity scenarios Federation and synchronization 2 3 Identity management overview 1 Additional features 4.
Identity management integration options for Office 365
Federated sign-in WS-Federation WS-Trust SAML 2.0 Metadata Shibboleth Graph API Synchronize accounts Authentication.
Welcome to the Minnesota SharePoint User Group November 11 th, 2009 SharePoint 2010 Administration Wes Preston, Brian Caauwe.
4/17/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.
VMware vCenter Server Module 4.
Enterprise Reporting with Reporting Services SQL Server 2005 Donald Farmer Group Program Manager Microsoft Corporation.
Esri UC 2014 | Demo Theater | Using ArcGIS for Server in the Microsoft Azure Cloud Nikhil Shampur.
Scenario covered in this presentation Separate credential from on- premises credential Authentication occurs via cloud directory service Does not.
© 2011 PLANET TECHNOLOGIES, INC. Augmenting User Profiles with Line of Business Data Patrick Curran, MCT APRIL 28, 2012.
OM. Brad Gall Senior Consultant

Timothy Heeney| Microsoft Corporation. Discuss the purpose of Identity Federation Explain how to implement Identity Federation Explain how Identity Federation.
© 2011 PLANET TECHNOLOGIES, INC. Extending User Profiles with Line of Business Data Patrick Curran, MCT FEBRUARY 24, 2013.
Module 8 Configuring and Securing SharePoint Services and Service Applications.
Verify Hardware Requirements Install Windows Server 2008 R2 Configure Active Directory Install SQL Server 2008 Install SharePoint Server 2010 Configure.
TechEd /22/2017 5:40 AM © 2013 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks.
Single Sign-On with Microsoft Azure
Virtual techdays INDIA │ august 2010 SQL Azure – Tips and Tricks Ramaprasanna Chellamuthu │ Developer Evangelist, Microsoft.
Module 7: Fundamentals of Administering Windows Server 2008.
New SharePoint 2016 Features
Module 9 Authenticating and Authorizing Users. Module Overview Authenticating Connections to SQL Server Authorizing Logins to Access Databases Authorization.
Project Server 2003: DC340: Security (Part 1 of 2): How to securely deploy Project Server in an enterprise environment Pradeep GanapathyRaj (PM), Karthik.
TWSd - Security Workshop Part I of III T302 Tuesday, 4/20/2010 TWS Distributed & Mainframe User Education April 18-21, 2010  Carefree Resort  Carefree,
Module 4 : Installation Jong S. Bok
Microsoft ® Official Course Module 13 Implementing Windows Azure Active Directory.
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
Paul Andrew. Recently Announced… Identity Integration Options 2 3 Identity Management Overview 1.
© FPT SOFTWARE – TRAINING MATERIAL – Internal use 04e-BM/NS/HDCV/FSOFT v2/3 The SqlConnection Object ADO.NET - Lesson 02  Training time: 10 minutes 
Claims-Based Identity Solution Architect Briefing zoli.herczeg.ro Taken from David Chappel’s work at TechEd Berlin 2009.
Windows Azure for IT Pros Kurt CLAEYS (TSP Windows Azure, Microsoft EMEA)
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Intro to Datazen.
Access Services Introduction & Setup Requirements Kipp Sorensen, Soren Innovations.
Access resources in a federation partner organization.
Virtualization Technology and Microsoft Virtual PC 2007 YOU ARE WELCOME By : Osama Tamimi.
Adxstudio Portals Training
Text Microsoft to Or Tweet #uktechdays Questions?
With ADFS and Azure Active Directory
Identities and Azure AD Premium
SQL Server 2012 Session: 1 Session: 4 SQL Azure Data Management Using Microsoft SQL Server.
Slavko Kukrika MVP Connect Windows 10 to the Cloud – Cloud Join.
How To Build a Production-Ready SP 2013 Farm Martin Cox SharePoint / O365 Architect SharePoint 2013 BI Farm Setup Best Practices.
BE-com.eu Brussel, 26 april 2016 EXCHANGE 2010 HYBRID (IN THE EXCHANGE 2016 WORLD)
Agenda  Microsoft Directory Synchronization Tool  Active Directory Federation Server  ADFS Proxy  Hybrid Features – LAB.
Copyright © New Signature Who we are: Focused on consistently delivering great customer experiences. What we do: We help you transform your business.
Level 300 System Center App Controller 2012 Marin Franković, Visoko učilište Algebra.
Managing Office 365 Identities and Requirements Question Answer
Martina Grom MVP Office 365 How to (remote) control Office 365 with Azure Toni Pohl MVP Client Dev
9 Copyright © 2004, Oracle. All rights reserved. Getting Started with Oracle Migration Workbench.
EMS in action Hugh Simpson-Wells and Mark Riley 2016 Redmond Summit | Identity Without Boundaries
SaaS apps.
ADFS - Does it Still have a Place? Fitting into the EMS puzzle Frank C. Drewes III 2016 Redmond Summit | Identity.
Microsoft Ignite /20/2017 9:04 PM
Protect your data Enable your users Desktop Virtualization Information protection Mobile device & application management Identity and Access Management.
Data Virtualization Demoette… ODBC Clients
5/21/2018 9:40 PM BRK3021 Learn about modern infrastructure roles in RDS: Next generation Windows desktop & app virtualization Clark Nicholson - Principal.
Developing Hybrid Apps on Microsoft Azure Stack
Azure Identity Premier Fast Start
Azure Automation and Logic Apps:
Cloud Connect Seamlessly
Hybrid Search Planning Implementation.
Hybrid Search Technical Guidance.
PSC Group, LLc Office 365/SharePoint Online Migration traps and tricks
05 | AD to Windows Azure AD IT Professionals
SharePoint Online Authentication Patterns
Developing for Windows Azure
SCCM in hybrid world Predrag Jelesijević Microsoft 7/6/ :17 AM
Presentation transcript:

Mirek Sztajno SQL Server Security PM mireks@microsoft.com Azure Active Directory Authentication Public Preview Release for Azure SQL Database V12 Mirek Sztajno SQL Server Security PM mireks@microsoft.com

Agenda Value Proposition Azure AD authentication- main architecture and configuration steps Demo Features, limitations and additional considerations Appendix Q&A

Azure Active Directory Authentication 4/25/2017 Central ID Management Provides an alternative to SQL authentication. Helps stop the proliferation of user identities across database servers. Allows password rotation in a single place. Simplified Permission Management Customers can manage database permissions using external (Azure AD) groups. Can Eliminate Storing Password Enables integrated Windows authentication and certificate-based authentication* * - certificate is managed in Azure Active Directory © 2015 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure AD Authentication Methods With username/password of an AAD Account Works for Azure AD managed and federated domains The easiest way to adopt Azure AD Authentication in existing applications Integrated Windows Authentication Works for Azure AD federated domains and clients on domain-joined machines Eliminates storing password and enables single sign-on Token-based Authentication (will be released later during public preview) Gives application full control over access token acquisition Enables authentication using secrets ( which can be certificates or keys)

Azure AD Authentication with SQL DB v12 On-Premises Active Directory ADFS Azure Active Directory Azure SQL Database ADALSQL ADO .NET 4.6 SSMS SSDT Connection string based authentication SQL package

Subscription Alignment for Azure AD Authentication

Using Azure AD Authentication Setup Associate your Azure AD directory with your subscription Provision Server Admin based on Azure AD principal Tools: Portal, PowerShell, REST APIs User Provisioning Create contained users for Azure AD principals in your database Tool: T-SQL VS2015 Usage Connect using Azure AD identities ADO .NET (other drivers to be supporter later) Tools: SSMS, SSDT, VS2015 Prerequisite: Azure AD populated with organization’s users/groups

Demo

Demo: Azure AD Authentication End-End Scenario Go to Azure AD portal https://manage.windowsazure.com Optional: associate subscription(s) with Azure Active Directory Choose Azure AD administrator group for Azure SQL Server Choose a user group to be provisioned in a user database Go to Ibiza portal https://portal.azure.com Provision Azure AD admin Connect to the Azure SQL Server Database using Azure AD admin SSMS version for SQL Server 2016 preview release Create a contained Azure AD user in Azure SQL Server user database Connect to the Azure SQL Server database as Azure AD user Drop user from Azure AD and try to connect to the database

Azure AD Features and Limitations Azure AD authentication is only supported for Azure SQL Database V12 Microsoft accounts are not supported For example: outlook.com, hotmail.com, live.com or other guest accounts like gmail.com or yahoo.com Multi-factor authentication and other forms of interactive authentication are not supported

Additional Considerations Only one Azure AD admin (user/group) can be configured at any time Only an Azure AD admin can initially connect to Azure SQL Database Azure AD admin can configure subsequent Azure AD database users We recommend provisioning a dedicated Azure AD group as an admin We recommend setting the connection timeout to 30 seconds Azure AD auth only supports .NET Framework (4.6 or higher) for SQL Server SSMS and SSDT available with SQL Server 2016 preview are supported SSDT is partially supported for Azure AD auth Data-tier applications DAC and .bacpac are supported Not supported are Sqlcmd.exe  since sqlcmd uses ODBC provider. Some tools like BI and Excel

Appendix

Azure AD Administrator for SQL DB V12 Server

Provisioning Azure AD Administrator Azure AD admin for Azure SQl DB can be provisioned using Ibiza Portal For existing V12 servers use server setting to provision Azure AD admin For more details see the demo PowerShell commands Requires 0.9.8 (or higher) of Azure PowerShell For more details on PowerShell step-by-step operations on Azure AD admin see the SQL Server Security Blog on MSDN Rest API

Configure Client Computers To support Azure AD authentication the following software must be installed .NET Framework 4.6 or later From https://msdn.microsoft.com/library/5a4x27ek.aspx Azure Active Directory Authentication Library for SQL Server (ADALSQL.DLL) Contains multiple languages (both x86 and amd64) From http://www.microsoft.com/download/details.aspx?id=48742 Install SQL Server 2016 Management Studio or SQL Server Data Tools for Visual Studio 2015  It includes the .NET Framework 4.6 requirement SSMS installs the x86 version of ADALSQL.DLL SSDT installs the amd64 version of ADALSQL.DLL Please note: Azure AD authentication is only partially supported by SSDT Latest Visual Studio 2015 from Visual Studio Downloads  It includes .NET Framework 4.6 requirement, but does not install ADALSQL.DLL

Connect to User Database by using SSMS Two new SSMS authentication options are available in the SSMS connect box Active Directory Password Authentication Active Directory Integrated authentication Connect using Active Directory Password Authentication Use this method when connecting with Azure AD principal name using Azure AD managed domain. Use it for federated account without access to the domain, for example when working remotely. Connect using Active Directory Integrated Authentication Use this method when logged into Windows using Azure AD credentials from a federated domain.

Create Azure AD Contained User in User Database To log on with AAD identity, a contained database user must exist for the identity or one of the Azure AD groups, the identity belongs to. Only users with AAD-based identities and at least ALTER ANY USER permission can provision Azure AD-based contained users in a database User T-SQL syntax to create contained database user representing Azure AD federated or managed domain: CREATE USER [john@contoso.com] FROM EXTERNAL PROVIDER; CREATE USER [mike@aadtest.onmicrosoft.com] FROM EXTERNAL PROVIDER; To create a contained database user representing Azure AD or federated domain group use: CREATE USER [Patients] FROM EXTERNAL PROVIDER; Imported users from other Azure AD domain can only be create using groups

Permissions and related info Newly created user receives CONNECT permission to that database as member of PUBLIC role Only permissions available to the user are permissions granted to the PUBLIC role, or any permissions granted to any Windows groups that they are a member of Additional permissions can be granted to Azure AD-based contained user the same way as permission are granted to any other type of user Typically grant permissions to database roles, and add users to roles A federated domain user that is imported into a manage domain, must use the managed domain identity (tenant ID and object ID) Azure AD users are marked in the database metadata with type E (EXTERNAL_USER) Azure AD groups are marked with type X (EXTERNAL_GROUPS) For more information see sys.database_principals

Using Azure AD Authentication in .NET Apps Azure AD principal name and password Connect to a database using Azure AD managed or federated domain authentication Authentication keyword must be set to “Active Directory Password” Connection string must contain User ID/UID and Password/PWD keywords and values string ConnectionString = @"Data Source=Yourv12server.database.windows.net;Initial Catalog=YourDatabase; Integrated Security=False; ConnectTimeout=30;Encrypt=True; Authentication=Active Directory Password; UID=Bob@contoso.onmicrosoft.com; PWD=dr${12#$"; SqlConnection conn = new SqlConnection(ConnectionString); conn.Open();

Using Azure AD Authentication in .NET Apps Integrated Windows Authentication Connect to a database using Azure AD federated domain authentication Domain is federated with azure AD and the client app or service is running on a domain-joined machine under user’s domain credentials. Connection string must contain User ID/UID and Password/PWD keywords and values string ConnectionString = @"Data Source=yourv12server.database.windows.net;Initial Catalog=YourDatabase; Integrated Security=False;ConnectTimeout=30;Encrypt=True;Authentication=Active Directory Integrated" SqlConnection conn = new SqlConnection(ConnectionString); conn.Open();

Troubleshooting Scenarios Check if Required Azure AD client software is installed Subscription is associated with Azure AD (tenant ID) and Azure SQL Server Database is part of Azure SQL Database V12.0.v From T-SQL run select @@version – the version should be 12 Database to connect is the right one with contained user or group created there Most common mistake User is supported for Azure AD authentication Login to https://login.live.com must fail Group is a security group User or group is in the right Azure AD Azure AD recognizes federated user or group Use Azure AD PowerShell commands User and password is typed correctly when connecting to the database

Resources Azure AD authentication – main MSDN document https://azure.microsoft.com/documentation/articles/sql-database-aad-authentication/ This document refers to many Azure AD documents relevant to this feature SQL Server Security Blog Additional examples, PowerShell scripts and programs used see http://blogs.msdn.com/b/sqlsecurity/

Questions

Thank you Mirek Sztajno mireks@microsoft.com