Building consumer apps with Azure AD B2C

Slides:



Advertisements
Similar presentations
Agenda AD to Windows Azure AD Sync Options Federation Architecture
Advertisements

WSO2 Identity Server Road Map
Federated sign-in WS-Federation WS-Trust SAML 2.0 Metadata Shibboleth Graph API Synchronize accounts Authentication.
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every.
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every.
GRDevDay March 21, 2015 Cloud-based Identity for Applications.
Cloud app Cloud app Cloud app Separate username/password sign-in Manual or semi-automated provisioning Active Directory App Separate username/password.
| Basel Discovering Windows Azure Mobile Services and Media Services Ken Casada
Google App Engine Google APIs OAuth Facebook Graph API
Practical Steps to Secure your APIs for Mobile Mark O’Neill VP Innovation, Axway.
May 30 th – 31 st, 2006 Sheraton Ottawa. Microsoft Certificate Lifecycle Manager Saleem Kanji Technology Solutions Professional - Windows Server Microsoft.
Cross Platform Mobile Backend with Mobile Services James
Survey of Identity Repository Security Models JSR 351, Sep 2012.
Windows Azure Conference 2014 Windows Azure AD – All about WAAD & integration with on- premises AD.
Goals One ASP.NET Membership story – Web APIs and Web Apps Profile. Extensibility allows for non SQL persistence model. Improve unit testability of.
Module 5 Configuring Authentication. Module Overview Lesson 1: Understanding Classic SharePoint Authentication Providers Lesson 2: Understanding Federated.
External user invited This creates invitation in Access Request List Invitation sent to guest with invitation URL Guest clicks URL. Verification.
Microsoft ® Official Course Module 13 Implementing Windows Azure Active Directory.
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
The Social Web: An Implementer's Guide Google I/O May 2009 Google Moderator:
101 ways to authenticate with Azure Active Directory
Building Mobile Phone Applications With Windows Azure Nick HarrisWindows Azure Technical Evangelist Microsoft Blog:
Mirek Sztajno SQL Server Security PM
Access resources in a federation partner organization.
Adxstudio Portals Training
Mobile + Cloud: Building Mobile Applications with Windows Azure Wade Wegner Blog:
Entwicklung einer echten „Software-as-a-Service" App Mario Szpuszta Platform Strategy Advisor, Microsoft Corp.
Slavko Kukrika MVP Connect Windows 10 to the Cloud – Cloud Join.
Why EMS? What benefit does EMS provide O365 customers Manage Mobile Productivity Increase IT ProductivitySimplify app delivery and deployment LOB Apps.
Today’s Applications Web API Browser Native app Web API Web API
Agenda  Microsoft Directory Synchronization Tool  Active Directory Federation Server  ADFS Proxy  Hybrid Features – LAB.
Wes Hackett Principal Solutions Architect Chris O’Brien Head of Development.
Martina Grom MVP Office 365 How to (remote) control Office 365 with Azure Toni Pohl MVP Client Dev
Redmond Protocols Plugfest 2016 Tristan Davis Office Developer Platform Overview Principal Group Program Manager.
Enabling the Modern Workstyle with Windows 10 & Azure Active Directory Venkatesh Gopalakrishnan 2016 Redmond Summit | Identity Without Boundaries May 25,
1 Oxford Identity Summit May, 25 th 2016 CREATING A CITIZEN IDENTITY.
Azure Active Directory Uday Hegde 2016 Redmond Summit | Identity Without Boundaries May 26, 2016 Group Program Manager, Azure AD
Protect your data Enable your users Desktop Virtualization Information protection Mobile device & application management Identity and Access Management.
11 | Managing User Info Jeremy Foster Michael Palermo
Developers Introduction to the Power BI Platform.
A deep dive into Azure AD B2C
Application Authentication using Azure AD
4/18/2018 1:15 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
A lap around Azure Active Directory Business to Consumer (B2C)
Azure Active Directory - Business 2 Consumer
Azure Active Directory voor Developers
Migrating SharePoint Add-ins from Azure ACS to Azure AD
Data and Applications Security Developments and Directions
SaaS Application Deep Dive
Examine common architectures for hybrid identity
8/1/ :13 PM BRK2276 Azure Active Directory B2C: Modernize your customer identity management Saeed Akhter Senior Program Manager © Microsoft Corporation.
Power BI Security Best Practices
9/13/2018 4:54 PM BRK How to get Office 365 to the next level with Azure Active Directory Premium Brjann Brekkan Program Manager Lead – Customer.
Using AAD B2C for WordPress & Secure Deployment Scenario
Azure AD Line Of Business Application Integration
Azure AD Application Proxy
11/14/ :30 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
SharePoint Online Hybrid – Configure Outbound Search
Introduction to Authentication Authentication සදහා හැදින්වීම
Matthew Levy Azure AD B2B vs B2C Matthew Levy
SharePoint Online Authentication Patterns
Office 365 Development.
ASP.NET Core 2.0 Identity and Azure Active Directory
Azure Active Directory
4/15/2019 1:57 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Microsoft Ignite NZ October 2016 SKYCITY, Auckland.
Empower your users with Azure Active Directory Premium
07 | Introduction to Authentication
Building Windows Store Apps with Windows Azure Mobile Services
A lap around Azure AD B2C custom policies
Presentation transcript:

Building consumer apps with Azure AD B2C Chris Padgett CLD333

Agenda What and why of Azure AD B2C Demo Create an Azure AD B2C directory Accounts, apps, auth and policies Demo Develop an Azure AD B2C app Account attributes, Graph API, pricing and what is next

What and why of Azure AD B2C

What is Azure AD B2C A consumer identity and access management service Integrates across your modern platforms Highly available and scales to hundreds of millions of consumers Supports a customisable experience for consumers

Why B2C is same as B2E… but different Consumer IDAM Enterprise IDAM A larger number of accounts with shorter sessions A smaller numbers of accounts with longer sessions More control of the identity data and lifecycle Less control of the identity data and lifecycle Expectation is a customer experience Actuality is an office experience The identity interactions are matched to a specific journey The identity interactions are matched to “work”

Demo: Create an Azure AD B2C directory

Accounts, apps, auth and policies

Consumer accounts Consumers can create new “local” accounts With an email address or a user ID Consumers can link existing external accounts From Amazon, Facebook, Google and LinkedIn All accounts can be protected using multi-factor authentication Local passwords can be reset using self-service password reset

App integration An app definition must be added to an Azure AD B2C directory Apps must be developed using the Azure AD v2.0 app model and ADAL v4 (experimental) Azure AD B2C supports OpenID Connect for web apps and OAuth 2.0 for native client apps The consumer experiences are described by policies

Authentication requests GET https://login.microsoftonline.com/<tenant>/oauth2/v2.0/authorize ?response_type=code+id_token &client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 &redirect_uri=https%3A%2F%2Fwww.contoso.com%2F &scope=openid+offline_access &state=af0ifjsldkj &response_mode=form_post &nonce=n-0S6_WzA2Mj &p=b2c_1_sign_in

Multi-factor authentication Policies Describe the sign up, sign in and profile editing experiences Include settings for UI customisations, identity providers, account attributes, token claims and multi-factor authentication Applications can be integrated with multiple policies of different types Polices are invoked using the "p" parameter for an authentication request Policy UI customisations Identity providers Account attributes Token claims Multi-factor authentication

Demo: Developing an Azure AD B2C app

Account attributes, Graph API, pricing and what is next

Account attributes Azure AD B2C contains a built-in set of attributes for accounts i.e. Given Name, Surname, City, etc. You can declare custom attributes for accounts e.g. FavouriteColour Custom attributes can be included in policies e.g. Collected during sign-up and issued during sign-in They can be managed using Azure AD Graph API

Graph API Enables management of consumer accounts and custom attributes Apps must be developed using the Azure AD v1.0 app model and ADAL v2 Invoked as an administrator account for interactive, run-once tasks or as a service account for background, continuous tasks Scenarios include hosting your own sign-up and migrating accounts from an existing directory to Azure AD B2C

Creating a new local account POST https://graph.windows.net/<tenant>/users?api-version=beta Authorization: Bearer eyJhbGci... Content-Type: application/json { "accountEnabled": false, "alternativeSignInNamesInfo": [ "type": "emailAddress", "value": "chris.padgett@gmail.com" } ], "creationType": "NameCoexistence", "displayName": "Chris Padgett", "mailNickname": "chris.padgett", "passwordProfile": { "password": "P@ssword!", "forceChangePasswordNextLogin": false }, "passwordPolicies": "DisablePasswordExpiration"

Pricing Free during the public preview Usage will be billed based on the total number of both: Accounts: Users stored per month in the Azure AD B2C directory Authentications: Tokens issued per month for both authentication requests and refresh requests Multi-factor authentications: Billed per user or application A free tier will be available for developers The first 50,000 users stored per month and the first 50,000 tokens issued per month will be free Usage will be billed using a volume-based tiered model

Current preview limitations Production apps aren’t supported Client Credentials and On-Behalf-Of grants aren’t supported Access tokens aren’t supported The sign-in, password reset and account verification experiences can only be customised using the company branding feature User administration is only supported in the current portal .NET, Android, iOS and NodeJS SDKs are only supported

What is next Custom domains Full UX customisations Localisation More support for external identity providers New support for custom identity providers Sign-up hooks

Summary Your consumer apps create connections with consumers Azure AD B2C is a highly available and massively scaled service for managing your consumers’ identities Azure AD B2C provides the identity interactions that match a consumer journey Policies are “the secret sauce” that specify the identity interactions

Complete your session evaluation on My Ignite for your chance to win one of many daily prizes.

Continue your Ignite learning path Visit Channel 9 https://azure.microsoft.com/en-us/documentation/videos/azureadb2c/ Read Azure AD B2C tutorials https://azure.microsoft.com/en-us/documentation/articles/active-directory-b2c-overview/ Discover Azure AD B2C samples https://github.com/AzureADQuickStarts Contribute on User Voice to the public preview https://feedback.azure.com/forums/169401-azure-active-directory