Application Management (part 2)

 



To read part 1, please click here
To read part 3, please click here



Seamless Single Sign-On (SSO)

Azure AD Seamless SSO can automatically sign in the users when they are on their corporate devices connected to your corporate network if enabled i.e. it entirely removes the requirement of typing passwords or even usernames to sign in to Azure AD providing easy access to your cloud-based applications without needing any additional on-premises components.

Although seamless SSO can be combined with either the Password Hash Synchronization or Pass-through Authentication sign in methods but it is not applicable to Active Directory Federation Services (ADFS).

Key Features:

  • Sign-in username can be either the on-premises default username (userPrincipalName) or any other attribute configured in Azure AD Connect (Alternate ID) as Seamless SSO uses the securityIdentifier claim in the Kerberos ticket to look for the corresponding user object in Azure AD.

  • Seamless SSO is an opportunistic feature, but if it fails due to any reason, then, the user sign-in behavior will return to its normal behavior requiring the users to enter their passwords on the sign-in page.   

  • If an application forwards a domain_hint or whr (SAML) parameter, or log-in_hint parameter identifying the user in its Azure AD sign-in request, then the users can be automatically signed-in without any requirement of entering passwords or username. 

  • A silent sign-on experience can also be seen when an application sends sign-in requests to Azure AD's endpoint setup as tenants i.e., https://login.microsoftonline.com/contoso.com/<..> or  https://login.microsoftonline.com/<tenant_ID>/<..> instead of Azure AD's common endpoint i.e.  https://login.microsoftonline.com/common/<..> .

  • Sign Out is supported which allows the users to select another Azure AD account to sign in with, instead of being automatically signed with the help of Seamless SSO automatically.

  • Office 365 Win32 clients with versions 16.0.8730.xxxx and above are supported using a non-interactive flow. However, for OneDrive you will have to activate the OneDrive silent config feature for a sign-on experience.

  • It can be enabled via Azure AD Connect.

  • It's a free feature so you don't require any paid editions of Azure AD to use it.

  • Web browser-based clients and Office clients that support modern authentication on platforms as well as the browsers capable of Kerberos authentication supports seamless SSO.   

Azure AD App Gallery

As we all know, Azure AD has a gallery containing thousands of pre-integrated applications generally used by the organizations. After adding an application to your Azure AD tenant, you can:
  1. Configure properties for the app.
  2. Manage user access to the app with a Conditional Access policy.
  3. Configure single sign-on so users can sign in to the app with their Azure AD credentials. 

Prerequisites

If you want to add an application to your Azure AD tenant, you will require:\

  1. An Azure account with an active subscription.
  2. One of the given roles- Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. 






To read part 1, please click here
To read part 3, please click here

















Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Work with String Data Using KQL Statements

Threat Hunting in Microsoft Sentinel (part 1)