Application Management (part 1)

 




To read part 2, please click here
To read part 3, please click here





Application Management Explained

As we all know, Azure AD must be configured to integrate with an application i.e. it should know that the applications are using it as an identity system, and the process of keeping it aware of all these applications as well as the ways to handle them, is called as application management. The Enterprise applications blade present in the Manage section of the Azure AD portal will help you in application management.

What is an Identity & Access Management (IAM) system?

An application is a piece of software which requires the identity of the user using the application so that it can determine which functionality should be offered or removed for the user. As one application cannot know anything about the users in the other applications, and it would result in the silo of different usernames as well as logins for every applications if each application kept track of all the users separately; hence one centralized identity system can solve this problem by providing a single place to store user information that can also be used by other applications. These systems are known as IAM systems. Azure Active AD is the IAM system for the Microsoft cloud.

How does Azure works with applications?

As stated above, Azure AD offers a single identity system for your cloud and on-premises apps. Users can easily sign-in once to securely and seamlessly access these applications including Office 365 as well as other business applications from Microsoft. You can make it more economical by simply automating user provisioning and more secure with the help of multi-factor authentication as well as Conditional Access policies. 

What type of applications can I integrate with Azure AD?

The four main types of applications are as follows:

  • Azure AD Gallery applications- Azure AD has a gallery containing thousands of applications that are pre-integrated for single sign-on with Azure AD and are generally used by various organizations. 

  • On-premises applications with Application Proxy- Azure AD Application Proxy helps you to easily integrate your on-premises web apps with Azure AD to support single sign-on which will allow the end users to access the on-premises web apps in the same way as Office 365 and other SaaS apps. 

  • Custom-developed applications- You can easily integrate your own line-of-business applications with Azure AD to support single sign-on and have control over the authentication policy for the application. 

  • Non-Gallery applications- As the name suggests, you can easily add your own applications to Azure AD in order to support single sign-on for other apps through various ways. 







To read part 2, please click here
To read part 3, please click here

















Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Work with String Data Using KQL Statements

Threat Hunting in Microsoft Sentinel (part 1)