Book Image

Microsoft Power Platform Solution Architect's Handbook

By : Hugo Herrera
4.5 (2)
Book Image

Microsoft Power Platform Solution Architect's Handbook

4.5 (2)
By: Hugo Herrera

Overview of this book

If you’ve been looking for a way to unlock the potential of Microsoft Power Platform and take your career as a solution architect to the next level, then look no further—this practical guide covers it all. Microsoft Power Platform Solution Architect’s Handbook will equip you with everything you need to build flexible and cost-effective end-to-end solutions. Its comprehensive coverage ranges from best practices surrounding fit-gap analysis, leading design processes, and navigating existing systems to application lifecycle management with Microsoft Azure DevOps, security compliance monitoring, and third-party API integration. The book takes a hands-on approach by guiding you through a fictional case study throughout the book, allowing you to apply what you learn as you learn it. At the end of the handbook, you’ll discover a set of mock tests for you to embed your progress and prepare for PL-600 Microsoft certification. Whether you want to learn how to work with Power Platform or want to take your skills from the intermediate to advanced level, this book will help you achieve that and ensure that you’re able to add value to your organization as an expert solution architect.
Table of Contents (23 chapters)
1
Part 1: Introduction
4
Part 2: Requirements Analysis, Solution Envisioning, and the Implementation Roadmap
10
Part 3: Architecting the Power Platform Solution
15
Part 4: The Build – Implementing Solid Power Platform Solutions
20
Part 5: Power Platform Solution Architect Certification Prep

Defining inbound and outbound authentication strategies

Authentication is a key consideration when designing Power Platform integrations. The storage, retrieval, and life cycle of credentials are defined in the design documentation to ensure the implementation adheres to the best practices and the organization’s security requirements.

The authentication of Power Platform integrations may be split into two areas. The first concerns itself with inbound authentication, granting access to clients wishing to connect to the Power Platform APIs. The second is outbound authentication against external services or APIs and securely managing the credentials for those services.

Designing Power Platform inbound authentication strategies

Clients looking to connect to the DataVerse API must authenticate before being granted access. Two of the main ways of authenticating are by using standard Microsoft 365 users with access to a Power Platform environment and Azure application users...