Search
Close this search box.

Azure B2C: Get Started with Azure Active Directory (Microsoft Entra ID) Federation Services

Azure B2C Azure Active Directory Management Solution 1

Microsoft’s multi-tenant, cloud-based directory and identity management solution is Azure Active Directory (Microsoft Entra ID / Azure B2C). Developers may supply access control to their apps using Azure AD’s robust, standards-based infrastructure built on centralized policy and rules. Azure Active Directory

Thanks to Azure AD (Microsoft Entra ID), application developers can concentrate on creating their applications, making it quick and easy to integrate with a top-notch identity management system used by millions of enterprises worldwide. 

The extensive identity management features of Azure AD (Microsoft Entra ID) include multi-factor authentication, device registration, self-service password management, self-service group management, privileged account management, role-based access control, application usage monitoring, rich auditing, and security monitoring alerting.

Managing Users In Azure B2C Active Directory Free Edition

Azure Active Directory (Microsoft Entra ID) is a cloud-based directory service that provides identity and access management (IAM) for hybrid and on-premises environments. Microsoft Azure Government customers can build a single sign-on solution across their entire enterprise with the Microsoft Azure Active Directory Free Edition and other Microsoft Online services.

Users and groups can be managed, as well as synchronization with on-premises directories use single sign-on for Azure, Office 365, and thousands of well-known SaaS services like Salesforce, Workday, Concur, DocuSign, Google Apps, Box, ServiceNow, or Dropbox with the Azure Active Directory (Microsoft Entra ID) Free Edition.

  • The BASIC version of Azure B2C Active Directory (Microsoft Entra ID) is an excellent option for coApplicationsmpanies that need to manage user access to cloud-based applications and services. These features, which increase productivity and cut costs, include self-service password reset for cloud applications, group-based access management, and Azure Active Directory (Microsoft Entra ID) Application Proxy (to publish on-premises web applications using Azure Active Directory). With Azure Active Directory’s Basic version, you get productivity-enhancing features like group-based access control, and self-service password reset for cloud applications. You also get a 99.9 percent uptime SLA backed by an enterprise-level SLA.
azure active directory feature comparison

Microsoft Azure B2C Active Directory Paid Editions

Paid editions of Azure Active Directory (Microsoft Entra ID) that offer business-class features like self-service, improved tracking, risk monitoring, multi-factor authentication (MFA), and access to your mobile workforce are available to you. In addition, the Basic edition of Azure Active Directory (Microsoft Entra ID) offers Basic and Premium P1, while Premium P2 is offered in the Premium P1 edition.

  • Azure Active Directory (Microsoft Entra ID) Premium P1 is a full-scale identity and access management solution that will help your organization manage users, groups, and permissions in an enterprise environment. IT administrators can securely use this edition’s powerful features to manage users and resources across on-premises and cloud applications.

With the premium edition, you will have all the tools you require for cloud security, self-service identity and access management (IAM), application access, and identity administrators in hybrid settings. Advanced delegation and administration tools are supported, including dynamic groups and self-service group management. Its cloud write-back features enable solutions like self-service password reset for your on-premises customers. In addition, it comes with Microsoft Identity Manager, an on-premises identity and access management suite.

  • Azure Active Directory (Microsoft Entra ID) Premium P2 is a one-stop shop for all your identity and access management needs. With this edition, you get all the capabilities in Azure AD Premium P1 and our new Identity Protection and Privileged Identity Management. You’ll also get Azure AD Identity Protection and Privileged Identity Management, which helps you identify, restrict, and supervise administrators and their resource access and grant just-in-time access when required.

Azure B2C AD Connect – Key deployment and administration tasks

The only tool required to complete the integration is Azure AD Connect. Azure AD Connect replaces earlier iterations of identity integration technologies like DirSync and Azure AD Sync and offers functionality to satisfy your identity synchronization needs. In addition, identity management and synchronization between on-premises and Azure AD (Microsoft Entra ID) are made possible with Azure B2C AD Connect by:

  • You can configure synchronization to sync your users’ groups between directories. Organizations can now establish a hybrid environment utilizing an on-premises AD FS infrastructure and employ an on-premises AD FS infrastructure.
  • You can use an on-premises AD FS infrastructure to establish a hybrid environment using the Azure AD Connect option called AD FS -Federation. Organizations can use federation to tackle challenging deployments like single sign-on (SSO), enforcing AD sign-in rules, and smart card or third-party MFA.

Check out these benefits of Azure B2C identity management.

  • With Azure Active Directory Connect, you can create and manage a single identity for each user across your organization, keeping users, groups, and devices in sync.
  • Using the Azure AD (Microsoft Entra ID) Application Proxy, you can give users safe remote access to your on-premises SaaS applications and thousands of pre-integrated SaaS apps.
  • Enforce rules-based multi-factor authentication for both on-premises and cloud applications to enable application access security.
  • Users may increase productivity by using the MyApps portal to seek group and application access and change passwords.
  • Take advantage of a global, enterprise-grade, cloud-based identity and access management solution’s high availability and dependability.
integration scenarios

Understanding Synchronized and Federated Identities with Azure AD (Microsoft Entra ID)

When you want to synchronize your existing on-premises Windows Server Active Directory with Azure AD (Microsoft Entra ID), one of the initial choices is whether you wish your users to access their organizational resources with synchronized or federated identities.

Synchronized identities enable users to use the same password to access both on-premises and cloud-based organizational resources. For more advanced scenarios such as single sign-on (SSO) or on-premises MFA, you need to deploy Active Directory Federation Services (AD FS) if you want to federate identities. Hybrid identity management allows you to maintain your identity infrastructure while providing access to cloud services.

There are several options available for configuring a hybrid identity. This article provides information to help you choose the best one for your organization based on ease of deployment and your specific identity and access management needs. Considering which identity model best fits your organization’s needs, you also need to consider time, existing infrastructure, complexity, and cost. Of course, each organization’s version of these variables will be unique and may evolve. However, if your requirements do change, you also have the flexibility to switch to a different identity model.

Why do I have to create a new Azure AD (Microsoft Entra ID) account even though I have an existing subscription?

A trust relationship between an Azure B2C subscription and Azure AD (Microsoft Entra ID) creates an authenticated identity that is trusted by all of the resources in your subscription, including websites, databases, and more. This process means that when you create a new Azure AD (Microsoft Entra ID) account, it uses that account as its own identity to authenticate users and services.

Multiple subscriptions can have a trusting relationship with the same directory. For example, if you have two subscriptions—one for your company’s website and another for your employee directory—they both trust their respective directories. As a result, if you already have an Azure AD (Microsoft Entra ID) account, all we must do is link a new subscription with the directory.

If you decide to create a new account, all users will continue using their current subscriptions until they expire (or until they change their mind about using the new one). When you associate your new subscription with the directory, then all users will be able to access resources associated with their current subscriptions without having to re-authenticate—and if you decide later on that you don’t want them accessing those resources anymore (perhaps because they’re not going to be able to access them from home), then simply de-associate it from this directory.

EPC Group as your Azure Consulting partner

Azure AD (Microsoft Entra ID) is a performance-leading identity management solution that provides developers with the power to quickly and easily incorporate controlled access as needed within their applications. Azure B2C AD can support large-scale enterprise applications with a multi-tenant model and flexible authentication methods. While some of its functionality does integrate into Azure subscriptions, it’s also possible to have an independent Azure AD tenant. EPC Group is an international Microsoft Gold Certified Partner with offices in the United States who has been certified by Microsoft to provide Azure Consulting Services to help businesses cloud-enable their IT infrastructures.

Errin OConnor

Errin OConnor

With over 25 years of experience in Information Technology and Management Consulting, Errin O’Connor has led hundreds of large-scale enterprise implementations from Business Intelligence, Power BI, Office 365, SharePoint, Exchange, IT Security, Azure and Hybrid Cloud efforts for over 165 Fortune 500 companies.

Let's Get to Work Together!

Talk to our Microsoft Gold Certified Consultants

CONTACT EPC GROUP