Book Image

Azure Active Directory for Secure Application Development

By : Sjoukje Zaal
Book Image

Azure Active Directory for Secure Application Development

By: Sjoukje Zaal

Overview of this book

Azure Active Directory for Secure Application Development is your one-stop shop for learning how to develop secure applications using modern authentication techniques with Microsoft Azure AD. Whether you’re working with single-tenant, multi-tenant, or line-of-business applications, this book contains everything you need to secure them. The book wastes no time in diving into the practicalities of Azure AD. Right from the start, you’ll be setting up tenants, adding users, and registering your first application in Azure AD. The balance between grasping and applying theory is maintained as you move from the intermediate to the advanced: from the basics of OAuth to getting your hands dirty with building applications and registering them in Azure AD. Want to pin down the Microsoft Graph, Azure AD B2C, or authentication protocol best practices? We’ve got you covered. The full range of Azure AD functionality from a developer perspective is here for you to explore with confidence. By the end of this secure app development book, you’ll have developed the skill set that so many organizations are clamoring for. Security is mission-critical, and after reading this book, you will be too.
Table of Contents (14 chapters)
1
Part 1: Getting Started with the Microsoft Identity Platform
5
Part 2: Authentication and Protocols
9
Part 3: Azure AD B2C

Learning about application and service principal objects in Azure AD

When the application is registered in the Azure AD tenant, it will get a unique identifier that is shared with the Microsoft identity platform when it requests tokens. The registered application is called an application object inside the Microsoft identity platform. The platform uses the application object to create one or more service principal(s). This service principal represents an application within a specific directory or tenant. When a user signs into a multi-tenant application from a specific tenant, Azure AD creates a service principal, also known as an enterprise app, in that tenant. The service principal is used by tenant administrators to control how the application runs in that tenant. The service principal is associated with the application's registration.

Application object

An Azure AD application is defined by its one and only application object. This application object is stored in the...