Book Image

Mastering Identity and Access Management with Microsoft Azure - Second Edition

By : Jochen Nickel
Book Image

Mastering Identity and Access Management with Microsoft Azure - Second Edition

By: Jochen Nickel

Overview of this book

Microsoft Azure and its Identity and access management are at the heart of Microsoft's software as service products, including Office 365, Dynamics CRM, and Enterprise Mobility Management. It is crucial to master Microsoft Azure in order to be able to work with the Microsoft Cloud effectively. You’ll begin by identifying the benefits of Microsoft Azure in the field of identity and access management. Working through the functionality of identity and access management as a service, you will get a full overview of the Microsoft strategy. Understanding identity synchronization will help you to provide a well-managed identity. Project scenarios and examples will enable you to understand, troubleshoot, and develop on essential authentication protocols and publishing scenarios. Finally, you will acquire a thorough understanding of Microsoft Information protection technologies.
Table of Contents (23 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Deploying a single-tenant application including roles and claims


In this section, we'll deploy Microsoft's sample, WebApp-RoleClaims-DotNet.sln, as a single-tenant configuration. We start with this setting and move the application to a multi-tenant application in the next part. The tracker app provides the following application roles, which we can use to test the role/claims topic. First, we can use the admin role to perform all actions. With the writer role, you're empowered to create tasks in the application. To change the status of a task, you can assign the approver role. To view the tasks and their associated states, we can map the observer role.

With the following steps, we'll configure Azure AD for our application:

  1. Open the Azure portal: https://portal.azure.com.
  2. Navigate to the Azure AD blade.
  3. Click App registrations.
  4. Create +New application registration:

New app registration

  1. Provide a name.
  2. Add the Sign-on URLhttps://localhost:44322/:

App settings dialog

  1. Provide the App ID URI in the format...