IT Unity Webinar Series September 2015 Using Azure Active Directory to Secure Your Apps.

Slides:



Advertisements
Similar presentations
Active Directory Federation Services How does it really work?
Advertisements

 Introduction to: Claudio Sanchez | LinkedIn.com/in/ClaudioASanchez Single Sign On Evolved.
TF-EMC2 | Lyon - France | February 2011 SAML WORK WITH SHAREPOINT, OWA, … Jean Marie THIA.
Eric Raff. Usergroup up
SharePoint 2010 Business Productivity: What's new for Developers in Microsoft SharePoint 2010 Matthew McDermott, MVP Aptillon, Able Blue
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every.
Build /16/2017 © 2015 Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION.
Jax ArcSig 3/22/2011 Keith Tingle. About Me Keith Tingle Lender Processing Services
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every day.
GRDevDay March 21, 2015 Cloud-based Identity for Applications.
Clients using wide variety of devices/languages/platforms Server applications using wide variety of platforms/languages Browser Native app Server.
“We bought Grandma a new TV. This is what my Dad did to her remote.”
SharePoint Server 2013 Architecture and Identity
Cloud app Cloud app Cloud app Separate username/password sign-in Manual or semi-automated provisioning Active Directory App Separate username/password.
SIM205. (On-Premises) Storage Servers Networking O/S Middleware Virtualization Data Applications Runtime You manage Infrastructure (as a Service)
SPC204 Security Problems in SharePoint 2010 Authentication and Authorization.
Authenticate user AuthenticationContext aCtx = new AuthenticationContext(“ AuthenticationResult.
Claims Based Authentication
First Look Clinic: What’s New for IT Professionals in Microsoft® SharePoint® Server 2013 Sayed Ali (MCTS, MCITP, MCT, MCSA, MCSE )
Solution SusQtech (Winchester, VA) SharePoint MVP since 2007 Working with SharePoint since 2001 Work on all types of deployments Dream about.
Module 5 Configuring Authentication. Module Overview Lesson 1: Understanding Classic SharePoint Authentication Providers Lesson 2: Understanding Federated.
SharePoint Security Fundamentals Introduction to Claims-based Security Configuring Claims-based Security Development Opportunities.
Windows 8 Application Microsoft Word with Apps For Office Internal O365 SharePoint Site Windows Azure Cloud Services Windows Azure Workflow Server.
Dr. Mustafa Cem Kasapbaşı Security in ASP.NET. Determining Security Requirements Restricted File Types.
A Lap Around Windows Azure Active Directory Stuart Kwan Lead Principal Program Manager Microsoft Corporation SIA209.
(Azure+O365) Identity Presenter Name Position or role Microsoft Azure.
101 ways to authenticate with Azure Active Directory
Claims-Based Identity Solution Architect Briefing zoli.herczeg.ro Taken from David Chappel’s work at TechEd Berlin 2009.
Linus Joyeux Valerie Alonso Managing consultantLead consultant blue-infinity (Switzerland) Active Directory Federation Services v2.
Slavko Kukrika MVP Connect Windows 10 to the Cloud – Cloud Join.
Today’s Applications Web API Browser Native app Web API Web API
Architectural Patterns For The Cloud Brian H. Prince | Microsoft.
Wes Hackett Principal Solutions Architect Chris O’Brien Head of Development.
Martina Grom MVP Office 365 How to (remote) control Office 365 with Azure Toni Pohl MVP Client Dev
AZURE AD Haishi DX, Agenda Basic concepts Exercise 1: Creating a new Azure AD tenant and a new user Exercise 2: Enable web app Azure AD authentication.
Azure Active Directory is becoming one of, if not the, primary user identity management services for cloud applications. One of Azure Active Directory's.
ADFS - Does it Still have a Place? Fitting into the EMS puzzle Frank C. Drewes III 2016 Redmond Summit | Identity.
Microsoft Ignite /20/2017 9:04 PM
SharePoint Authentication and Authorization
562: Power of Single Sign-On in OpenEdge
Stop Those Prying Eyes Getting to Your Data
4/18/2018 1:15 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Azure Active Directory - Business 2 Consumer
Azure Identity Premier Fast Start
Introduction to Windows Azure AppFabric
Solving the Identity Crisis
Automate Custom Solutions Deployment on Office 365 and Azure
Migrating SharePoint Add-ins from Azure ACS to Azure AD
SaaS Application Deep Dive
Windows Azure AppFabric
Exam : Implementing Microsoft Azure Infrastructure Solutions
Microsoft Build /20/2018 2:46 PM © 2016 Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY,
Azure AD Line Of Business Application Integration
Azure AD Application Proxy
11/14/ :30 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Cross-Org Collaboration using SharePoint 2010 & AD FS 2.0
Introduction to Authentication Authentication සදහා හැදින්වීම
Office 365 Identity Management
Office 365 Identity Management
Matthew Levy Azure AD B2B vs B2C Matthew Levy
SharePoint Online Authentication Patterns
Office 365 Development.
Introduction into the Power BI REST API Jan Pieter Posthuma
Token-based Authentication
Developing for Windows Azure
4/15/2019 1:57 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Microsoft Ignite NZ October 2016 SKYCITY, Auckland.
ASP.NET Authentication with Identity Jump Start
07 | Introduction to Authentication
Computer Network Information Center, Chinese Academy of Sciences
Presentation transcript:

IT Unity Webinar Series September 2015 Using Azure Active Directory to Secure Your Apps

Using Azure AD To Secure Your Apps Part 1: Introduction to Azure AD Part 2: Integrating Azure AD Now Part 3: Advanced Azure AD Topics September 30 th

About Me SharePoint Solution Architect / Developer Speaker / Trainer / Mentor Microsoft MVP – Office 365 (Previously SharePoint Server)

Part 2: Integrating Azure Active Directory Using Azure AD to Secure Your Apps

Agenda Using Azure AD to secure a web application Using Azure AD to secure a service Consuming a service secured by Azure AD Question and Answer

Application Types and Scenarios

Using Azure AD to secure a Web Application

Application Types and Scenarios

Secure a Web Application? Allow access only to certain users Authorization Restrict functionality to members of a role. Authentication

Security Principals Users Groups “Service Accounts” Application

Authentication & Authorization What is Authentication (AuthN)? The process of verifying a principal’s identity. What is Authorization (AuthZ)? Determines which resources the principal can access.

AuthN/AuthZ Roles

Common Authentication methods Integrated Windows NT Authentication Forms-Based Authentication.NET Membership ASP.NET Identity Claims-based Authentication Anonymous

Authenticating Users in the cloud Integrated NT not usually possible Unless running a managed cloud FBA requires management interface creation Is your code secure? Your password storage container? Claims-based is current standard Multiple formats, but same concepts Anonymous Well…

Claims in real life Form I-9 Purchasing Alcohol Login with Facebook

Auth Protocols & Code Libraries

Authenticating Users Externalize authentication No more ASP.NET Membership Authentication delegated to an Identity Provider (IdP) IdP issues a token that contains claims Claims are used in Authorization decisions

Authenticating Users - Protocols WS-FED SAML format (Security Assertion Markup Language) Providers Azure Access Control Services Active Directory Federation Services (AD FS) OpenID Connect JWT format Providers Azure Active Directory (Azure AD) Social Networks

Authenticating Users – Libraries WF-FED / SAML Windows Identity Foundation (WIF) System.IdentityModel & System.Security.Claims namespaces (4.5) Identity & Access Control in VS2012 Change Authentication button on New Project Dialog (VS2013 & VS2015) OpenID Connect ADAL (Active Directory Authentication Library) Builds on top of WIF Both managed and javascript libraries Project templates in VS2015

Authentication in Azure AD

Web Browser to Web Application

Demo Configuring an ASP.NET application to authenticate to Azure AD

OpenIDConnect using OWIN (VS2015) public void ConfigureAuth(IAppBuilder app) { app.SetDefaultSignInAsAuthenticationType(CookieAuthenticationDefaults.AuthenticationType); app.UseCookieAuthentication(new CookieAuthenticationOptions()); app.UseOpenIdConnectAuthentication( new OpenIdConnectAuthenticationOptions { ClientId = clientId, Authority = authority, PostLogoutRedirectUri = postLogoutRedirectUri, Notifications = new OpenIdConnectAuthenticationNotifications() { AuthenticationFailed = (context) => { return System.Threading.Tasks.Task.FromResult(0); } ); // This makes any middleware defined above this line run before the // Authorization rule is applied in web.config app.UseStageMarker(PipelineStage.Authenticate); }

WS-FED using WIF (VS2013) public static void ConfigureIdentity() { RefreshValidationSettings(); Realm = ConfigurationManager.AppSettings["ida:realm"]; AudienceUri = ConfigurationManager.AppSettings["ida:AudienceUri"]; if (!String.IsNullOrEmpty(AudienceUri)) { UpdateAudienceUri(); } } public static void RefreshValidationSettings() { string metadataLocation = ConfigurationManager.AppSettings["ida:FederationMetadataLocation"]; public static void UpdateAudienceUri() { int count = FederatedAuthentication.FederationConfiguration

Using Azure AD to Secure a Service

Application Types and Scenarios

Web Application to WebAPI

Demo Configuring a WebAPI project to authenticate to Azure AD

Azure AD issued Bearer Tokens public void ConfigureAuth(IAppBuilder app) { app.UseWindowsAzureActiveDirectoryBearerAuthentication( new WindowsAzureActiveDirectoryBearerAuthenticationOptions { Audience = ConfigurationManager.AppSettings["ida:Audience"], Tenant = ConfigurationManager.AppSettings["ida:Tenant"] }); }

Consuming a Service Secured by Azure AD

OAuth2 - AppIdentity private static AuthenticationContext authContext = new AuthenticationContext(authority); private static ClientCredential clientCredential = new ClientCredential(clientId, appKey); // ADAL includes an in memory cache, so this call will only send // a message to the server if the cached token is expired. AuthenticationResult result = authContext.AcquireToken(todoListResourceId, clientCredential); HttpClient client = new HttpClient(); HttpRequestMessage request = new HttpRequestMessage( HttpMethod.Get, todoListBaseAddress + "/api/todolist?ownerid=" + ownerId); request.Headers.Authorization = new AuthenticationHeaderValue("Bearer", result.AccessToken); HttpResponseMessage response = await client.SendAsync(request);

Resources

Resources – Notables Cloud Identity Blog – Vittorio Bertocci Dominick Baier Brock Allen

Resources – Azure AD Azure Active Directory developer's guide Authentication Scenarios for Azure AD authentication-scenarios/ Azure Active Directory Authentication Libraries authentication-libraries/ Azure Active Directory Code Samples code-samples/

Resources – updates to app model Now in public preview: The Converged Microsoft Account and Azure Active Directory Programming Model account-preview-sign-in-personal-and-work-accounts-using-a-single-stack.aspx Working with the converged Azure AD v2 app model Rich DiZerega working-with-the-converged-azure-ad-v2-app-model.aspx

Using Azure AD To Secure Your Apps Part 1: Introduction to Azure AD Part 2: Integrating Azure AD Part 3: Advanced Azure AD Topics September 30 th