4/15/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.

Slides:



Advertisements
Similar presentations
Agenda AD to Windows Azure AD Sync Options Federation Architecture
Advertisements

Kentico CMS 5.5 R2 What’s New. Highlights Intranet Solution Document management package – WebDAV support – Project & task management – Document libraries.
SQL Server Primary SQL Server Secondary SLA SLA High Availability Hardware and Software Windows and Linux.
External Collaboration Internal users Office 2007 Office 2010 Office 2013 New mobile REST endpoints Identity and Collaboration Office 2007.
Enables enterprise operations teams to transform machine data into near real-time operational intelligence Microsoft Azure Operational Insights Preview.
Making Entitlements in AD Understandable to the Business Rob de Jong Program Manager Microsoft Corporation SIA314.
Patterns & practices Symposium 2013 Windows Azure Active Directory Vittorio
Microsoft Ignite /16/2017 3:37 PM
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every.
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every.
DiscoverFollow Node.js Express ASP.NET Web API SQL Table Storage Blob Storage WNS APNS GCM Mongo DB Notification Hubs Source Control Facebook.
The product strategyThe indirect sales WORTMANN AG serves customers from the European Union, North and Eastern Europe, the Middle East and Africa.
4/17/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.
AZURE RESOURCE MANAGER API  container for multiple resources  resources exist in one* resource group  resource groups can span regions  resource.
Vienna/Austria Authenticate as entitled user or app for the individual service Authenticate as entitled user for our web portal Decide what.
Cloud app Cloud app Cloud app Separate username/password sign-in Manual or semi-automated provisioning Active Directory App Separate username/password.
SIM205. (On-Premises) Storage Servers Networking O/S Middleware Virtualization Data Applications Runtime You manage Infrastructure (as a Service)
Today, global enterprises run on Windows Server Active Directory 90% of US enterprises and 70% of international corporations use Active Directory.
Available via NuGet independently, major revisions infrequent and with minimal breaking changes, sole dependency for each MAML library. Contains HTTP,
Single Sign-On with Microsoft Azure
Windows Azure Active Directory Graph API
Available via NuGet independently, major revisions infrequent and with minimal breaking changes, sole dependency for each MAML library. Contains HTTP,
Deploying, Organizing and Securing Applications with the Azure Resource Manager Emil Velinov Senior Program Manager, AzureCAT M391.
Website s Azure Websites is an enterprise class cloud solution for developing, testing and running web apps. Azure Websites allows you to focus on what.
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
Paul Andrew. Recently Announced… Identity Integration Options 2 3 Identity Management Overview 1.
Windows Server Active Directory Intranet Managed Access Managed Identities Integrated Business Apps.
Windows Role-Based Access Control Longhorn Update
101 ways to authenticate with Azure Active Directory
Mirek Sztajno SQL Server Security PM
Reduce sign up and sign in friction  by supporting Azure AD for sign in Accelerate user adoption and engagement  by using Azure AD Graph to find users.
Autorisierung und rollenbasierte Sicherheit in.NET Anwendungen Jürgen Pfeifer Senior Architect Evangelist Developer & Platform Strategy Group Microsoft.
Identities and Azure AD Premium
ALL INFORMATION PRESENTED AS WELL AS ALL SESSIONS ARE MICROSOFT CONFIDENTIAL AND UNDER YOUR NON-DISCLOSURE AGREEMENT (NDA) AND\OR TECHNOLOGY PREVIEW.
Martina Grom MVP Office 365 How to (remote) control Office 365 with Azure Toni Pohl MVP Client Dev
Azure Active Directory is becoming one of, if not the, primary user identity management services for cloud applications. One of Azure Active Directory's.
What if your app could put the power of analytics everywhere decisions are made? Modern apps with data visualizations built-in have the power to inform.
EMS in action Hugh Simpson-Wells and Mark Riley 2016 Redmond Summit | Identity Without Boundaries
SaaS apps.
Azure Active Directory Uday Hegde 2016 Redmond Summit | Identity Without Boundaries May 26, 2016 Group Program Manager, Azure AD
Protect your data Enable your users Desktop Virtualization Information protection Mobile device & application management Identity and Access Management.
m/ Generally Available:  Webhooks on Outlook entities  Access to consumer services OneDrive and Outlook.com  OneDrive.
Protect your data Enable your users Desktop Virtualization Information protection Mobile device & application management Identity and Access Management.
A deep dive into Azure AD B2C
4/18/2018 1:15 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Azure Identity Premier Fast Start
Office 365 Groups and Planner API - Getting Started
Azure AD for the client management guy (or gal!)
Azure Identity Premier Fast Start
Power BI Security Best Practices
Rights Management Services (RMS)
Cloud Solution Provider
Azure AD Line Of Business Application Integration
Automation of your Azure Governance Methods
Microsoft Connect /15/2018 3:03 AM
Microsoft Ignite /16/2018 2:45 PM BRK3203
Microsoft Azure Fundamentals Microsoft Azure මූලික දැනුම
Autorisierung und rollenbasierte Sicherheit in .NET Anwendungen
SharePoint Security for the Site Owner
12/29/2018 8:46 AM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Brian Arkills Microsoft Solutions Architect
Matthew Levy Azure AD B2B vs B2C Matthew Levy
Office 365 Development.
Introduction into the Power BI REST API Jan Pieter Posthuma
4/8/2019 3:56 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS.
Microsoft Azure Managing Users & Resources with Azure Resource Manager
Microsoft Graph – Intune API’s
Power BI Embedded for Fun and Profit
Presentation transcript:

4/15/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Role-Based Access Control for Azure CDP-B213 4/15/2017 Role-Based Access Control for Azure CDP-B213 Dushyant Gill © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Question Do you consider finer-grained access management for Azure a critical requirement?

Question Have you used the Azure preview portal?

Question Do you know what Azure Active Directory is?

Adoption of IAAS/PAAS in Organizations partner@yahoo.com IT managed identities Owner = ellen@outlook.com Active Directory ellen@company.com aaron@company.com prospectivecustomer@live.com Owner = aaron@hotmail.com Owner = xyz@gmail.com Owner = xyz@yahoo.com

Access to Azure and rest of the cloud: Powered by Azure AD 2000+ Pre-Integrated SAAS Apps IT managed identities Microsoft Online Services Users & Groups Sync Azure Active Directory Owner = ellen@outlookcompany.com Roles and Role Assignments Active Directory ellen@company.com aaron@company.com Owner = aaron@hotmailcompany.com Microsoft Azure IAAS/PAAS joe@partner.com prospectivecustomer@live.com Company In-House Developed Cloud Apps

Demo: Azure RBAC in action Dushyant Gill

Azure RBAC: First Preview Release 3 built-in roles (Owner, Contributor and Reader) available for assignment to Users, Groups and Services on Azure scopes: Subscription, Resource Group and Resources. Access management using Azure preview portal, Command Line Tools & REST API for bulk operations. In the new RBAC model the existing subscription administrators and co-admins become ‘Owners’ of the subscription.

Roles and Roles Assignments Role is a collection of actions Role Assignments Role Subject = Users or Groups or Service Identity Scope = Directory or Subscription or ResourceGroup or Resource Actions Not Actions Owner * Contributor Microsoft.Authorization/* Reader */Read SQL Contributor Microsoft.SQL\* Tier 1 Operator */Read + Microsoft.Compute\VirtualMachine\*

Access Inheritance and Resource Hierarchy RG S R Role Assignment Role = ‘Reader’ Subject = AAD Group Scope = Subscription Role = ‘Owner’ Subject = AAD User Scope = Resource Role = ‘Contributor’ Scope = Resource Group Access Inheritance

Azure AD Authorization Platform Azure Active Directory Azure Preview Portal & APIs (Azure Resource Manager) Roles and Role Assignments Synced to closest geo location Token with group membership claims Access Check SDK Reason over Policy and Audit Policy Audit Users and Groups Sync Active Directory

Demo: Access Management Dushyant Gill

RBAC & Azure Resource Manager Azure Active Directory Azure Events Roles & Role Assignments RBAC RP Events Azure Resource Manager

Demo: Access Change History - RBAC and Events RP Dushyant Gill

Integrate your app’s access with AAD groups Using AAD Groups Directly Using AAD App Roles 1 Ellen (Resource Owner) Grants access to an AAD group ‘Ellen’s Team’ App renders “people picker” using AAD Graph API App persists the group objectId in “permissions table” Publishes App Roles in AAD App Developer 1 App Roles = “Publisher”, “Subscriber” 2 Joe (Member of ‘Ellen’s Team’) Accesses the resource. Token contains groups claim App checks access by comparing groups claim value with persisted objectIds Assigns App Roles to Users, Groups and Client Applications Customer Admin 2 Kim -> “Publisher” Ellen’s Team -> “Subscriber” Accesses the resource. Token contains roles claim roles=“Publisher” 3 Kim App checks access using “IsInRole” 3 Sam (Member of ‘Ellen’s Team’) Accesses the resource. Token contains overage claim App checks access by comparing user’s groups with persisted objectIds App queries AAD Graph API for user’s groups

What’s ahead Custom Roles Access Change History Reporting over Policy and Audit Just-in Time Access Conditional Access Resource tag based Access Control User attribute based Access Control Available to 3rd Party Applications Separation of Duties

For more information Windows Server System Center Azure Pack Windows Server Technical Preview http://technet.microsoft.com/library/dn765472.aspx Windows Server System Center System Center Technical Preview http://technet.microsoft.com/en-us/library/hh546785.aspx Azure Pack http://www.microsoft.com/en-us/server-cloud/products/ windows-azure-pack Microsoft Azure http://azure.microsoft.com/en-us/ Come visit us in the Microsoft Solutions Experience (MSE)! Look for the Cloud and Datacenter Platform area TechExpo Hall 7

Resources Learning TechNet Developer Network 4/15/2017 Resources Sessions on Demand http://channel9.msdn.com/Events/TechEd Learning Microsoft Certification & Training Resources www.microsoft.com/learning TechNet Resources for IT Professionals http://microsoft.com/technet Developer Network http://developer.microsoft.com © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Azure Exams EXAM 532 Developing Microsoft Azure Solutions Implementing Microsoft Azure Infrastructure Solutions EXAM 533 (Coming soon) Architecting Microsoft Azure Solutions EXAM 534 http://bit.ly/ Azure-Cert + Classroom training (Coming soon) Microsoft Azure Fundamentals MOC 10979 MOC 20532 Developing Microsoft Azure Solutions Implementing Microsoft Azure Infrastructure Solutions MOC 20533 2 5 5 http://bit.ly/ Azure-Train Online training (Coming soon) Microsoft Azure Fundamentals MVA (Coming soon) Architecting Microsoft Azure Solutions MVA http://bit.ly/ Azure-MVA Get certified for 1/2 the price at TechEd Europe 2014! http://bit.ly/ TechEd-CertDeal

Please Complete An Evaluation Form Your input is important! 4/15/2017 Please Complete An Evaluation Form Your input is important! TechEd Mobile app Phone or Tablet QR code TechEd Schedule Builder CommNet station or PC © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Evaluate this session 4/15/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

4/15/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.