Book Image

Azure Active Directory for Secure Application Development

By : Sjoukje Zaal
Book Image

Azure Active Directory for Secure Application Development

By: Sjoukje Zaal

Overview of this book

Azure Active Directory for Secure Application Development is your one-stop shop for learning how to develop secure applications using modern authentication techniques with Microsoft Azure AD. Whether you’re working with single-tenant, multi-tenant, or line-of-business applications, this book contains everything you need to secure them. The book wastes no time in diving into the practicalities of Azure AD. Right from the start, you’ll be setting up tenants, adding users, and registering your first application in Azure AD. The balance between grasping and applying theory is maintained as you move from the intermediate to the advanced: from the basics of OAuth to getting your hands dirty with building applications and registering them in Azure AD. Want to pin down the Microsoft Graph, Azure AD B2C, or authentication protocol best practices? We’ve got you covered. The full range of Azure AD functionality from a developer perspective is here for you to explore with confidence. By the end of this secure app development book, you’ll have developed the skill set that so many organizations are clamoring for. Security is mission-critical, and after reading this book, you will be too.
Table of Contents (14 chapters)
1
Part 1: Getting Started with the Microsoft Identity Platform
5
Part 2: Authentication and Protocols
9
Part 3: Azure AD B2C

Understanding the Azure AD application consent experience

Applications that are registered inside Azure AD and are integrated with the Microsoft identity platform can be accessed by end users using various accounts, such as their work or school accounts. Using these accounts, applications can access the data from your organization where they have been granted permission.

Before the application can access the data, an end user or tenant admin must grant the application permissions to do so. Different permissions allow different levels of access, as we covered in the previous chapter. The actual user experience of granting consent will differ, depending on the policies that have been set on the user's Azure AD tenant, the role that the user has inside the tenant, and the permissions that are being requested by the application.

This means that both tenant administrators and application developers have some control over the consent experience of the end user. Administrators...