You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/azure-active-directory-b2c-deployment-plans.md
+31-30Lines changed: 31 additions & 30 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -30,11 +30,11 @@ Azure Active Directory B2C (Azure AD B2C) is an identity and access management s
30
30
-[Overview of the Microsoft Authentication Library (MSAL)](../develop/msal-overview.md)
31
31
-[Develop with open source languages, frameworks, databases, and tools in Azure](https://azure.microsoft.com/free/open-source/search/?OCID=AID2200277_SEM_f63bcafc4d5f1d7378bfaa2085b249f9:G:s&ef_id=f63bcafc4d5f1d7378bfaa2085b249f9:G:s&msclkid=f63bcafc4d5f1d7378bfaa2085b249f9).
32
32
- For back-end services, use the [client credentials](../develop/msal-authentication-flows.md#client-credentials) flow
- Go to [azure-ad-b2c-user-migration](https://github.com/azure-ad-b2c/user-migration)
36
36
- Select protocols
37
-
- If you use Kerberos, Microsoft Windows NT LAN Manager (NTLM), and Web Services Federation (WS-Fed), see the video, [Azure Active Directory: Application and identity migration to Azure AD B2C](https://www.bing.com/videos/search?q=application+migration+in+azure+ad+b2c&docid=608034225244808069&mid=E21B87D02347A8260128E21B87D02347A8260128&view=detail&FORM=VIRE).
37
+
- If you use Kerberos, Microsoft Windows NT LAN Manager (NTLM), and Web Services Federation (WS-Fed), see the video, [Azure Active Directory: Application and identity migration to Azure AD B2C](https://www.bing.com/videos/search?q=application+migration+in+azure+ad+b2c&docid=608034225244808069&mid=E21B87D02347A8260128E21B87D02347A8260128&view=detail&FORM=VIRE)
38
38
39
39
After migration, your applications can support modern identity protocols such as OAuth 2.0 and OpenID Connect (OIDC).
40
40
@@ -55,18 +55,19 @@ Communicate proactively and regularly with your users about pending and current
55
55
56
56
### Timelines
57
57
58
-
Help set realistic expectations and contingency plans to meet key milestones:
58
+
Help set realistic expectations and make contingency plans to meet key milestones:
59
59
60
60
- Pilot date
61
61
- Launch date
62
62
- Dates that affect delivery
63
+
- Dependencies
63
64
64
65
## Implement an Azure AD B2C deployment
65
66
66
67
***Deploy applications and user identities** - Deploy client application and migrate user identities
67
68
***Client application onboarding and deliverables** - Onboard the client application and test the solution
68
69
***Security** - Enhance the identity solution security
69
-
***Compliance** Address regulatory requirements
70
+
***Compliance**- Address regulatory requirements
70
71
***User experience** - Enable a user-friendly service
71
72
72
73
### Deploy authentication and authorization
@@ -96,31 +97,31 @@ Azure AD B2C projects start with one or more client applications.
96
97
97
98
*[The new App registrations experience for Azure Active Directory B2C](../../active-directory-b2c/app-registrations-training-guide.md)
98
99
* Refer to [Azure Active Directory B2C code samples](../../active-directory-b2c/integrate-with-app-code-samples.md) for implementation
99
-
*Set up your user journey based on custom user flows
100
+
* Set up your user journey based on custom user flows
100
101
*[Comparing user flows and custom policies](../../active-directory-b2c/user-flow-overview.md#comparing-user-flows-and-custom-policies)
101
-
*[Add an identity provider to your Azure Active Directory B2C tenant](../../active-directory-b2c/add-identity-provider.md)
102
-
*[Migrate users to Azure AD B2C](../../active-directory-b2c/user-migration.md).
103
-
*See, [Azure Active Directory B2C: Custom CIAM User Journeys](https://github.com/azure-ad-b2c/samples) for advanced scenarios.
102
+
*[Add an identity provider to your Azure Active Directory B2C tenant](../../active-directory-b2c/add-identity-provider.md)
103
+
*[Migrate users to Azure AD B2C](../../active-directory-b2c/user-migration.md)
104
+
*[Azure Active Directory B2C: Custom CIAM User Journeys](https://github.com/azure-ad-b2c/samples) for advanced scenarios
104
105
105
106
### Application deployment checklist
106
107
107
108
* Applications included in the CIAM deployment
108
-
* Applications in use:
109
-
* For example, web applications, APIs, single-page apps (SPA), or native mobile applications
109
+
* Applications in use
110
+
* For example, web applications, APIs, single-page apps (SPAs), or native mobile applications
110
111
* Authentication in use:
111
-
* For example, forms, federated with SAML, or federated with OIDC
112
+
* For example, forms federated with SAML, or federated with OIDC
112
113
* If OIDC, confirm the response type: code or id_token
113
114
* Determine where front-end and back-end applications are hosted: on-premises, cloud, or hybrid-cloud
114
115
* Confirm the platforms or languages in use:
115
116
* For example ASP.NET, Java, and Node.js
116
117
* See, [Quickstart: Set up sign in for an ASP.NET application using Azure AD B2C](../../active-directory-b2c/quickstart-web-app-dotnet.md)
117
-
* Verify where user attributes are stored:
118
+
* Verify where user attributes are stored
118
119
* For exaple, Lightweight Directory Access Protocol (LDAP) or databases
119
120
120
121
### User identity deployment checklist
121
122
122
123
* Confirm the number of users accessing applications
123
-
* Determine the IdP types needed
124
+
* Determine the IdP types needed:
124
125
* For example, Facebook, local account, and Active Directory Federation Services (AD FS)
125
126
* See, [Active Directory Federation Services](/windows-server/identity/active-directory-federation-services)
126
127
* Outline the claim schema required from your application, Azure AD B2C, and IdPs if applicable
@@ -134,30 +135,30 @@ Use the following checklist for onboarding an application
134
135
135
136
|Area|Description|
136
137
|---|---|
137
-
|Application target user group |End customers, business customers, or a digital service. Determine a need for employee sign-in.|
138
-
|Application business value| Understand the business to determine the best Azure AD B2C solution and integration with other client applications|
138
+
|Application target user group |Select among nd customers, business customers, or a digital service. </br>Determine a need for employee sign-in.|
139
+
|Application business value| Understand the business need and/or goal to determine the best Azure AD B2C solution and integration with other client applications.|
139
140
|Your identity groups| Cluster identities into groups with requirements, such as business-to-consumer (B2C), business-to-business (B2B) business-to-employee (B2E), and business-to-machine (B2M) for IoT device sign-in and service accounts.|
140
-
|Identity provider (IdP)| See, [Select an identity provider](../../active-directory-b2c/add-identity-provider.md#select-an-identity-provider). For example, for a customer-to-customer (C2C) mobile app use an easy sign-in process. B2C with digital services has compliance requirements. Consider email sign-in. |
141
-
|Regulatory constraints | Determine a need for remote profiles or privacy policies |
142
-
|Sign-in and sign-up flow | Confirm email verification or email verification during sign-up. For check-out process, see [How it works: Azure AD Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md). See the video, [Azure AD: Azure AD B2C user migration using Microsoft Graph API](https://www.youtube.com/watch?v=c8rN1ZaR7wk&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=4). |
143
-
|Application and authentication protocol| Implement client applications such as Web application, SPA, or a native application. Authentication protocols for client application and Azure AD B2C: OAuth, OIDC, and SAML. See the video, [Azure AD: Protecting Web APIs with Azure AD](https://www.youtube.com/watch?v=r2TIVBCm7v4&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=9)|
144
-
| User migration | Confirm if you will [migrate users to Azure AD B2C](../../active-directory-b2c/user-migration.md): Just-in-time (JIT) migration and bulk import/export. See the video, [Azure Active Directory: Azure AD B2C user migration strategies](https://www.youtube.com/watch?v=lCWR6PGUgz0&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=2).|
141
+
|Identity provider (IdP)| See, [Select an identity provider](../../active-directory-b2c/add-identity-provider.md#select-an-identity-provider). For example, for a customer-to-customer (C2C) mobile app use an easy sign-in process. </br>B2C with digital services has compliance requirements. </br>Consider email sign-in. |
142
+
|Regulatory constraints | Determine a need for remote profiles or privacy policies.|
143
+
|Sign-in and sign-up flow | Confirm email verification or email verification during sign-up. </br>For check-out processes, see [How it works: Azure AD Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md). </br>See the video, [Azure AD: Azure AD B2C user migration using Microsoft Graph API](https://www.youtube.com/watch?v=c8rN1ZaR7wk&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=4). |
144
+
|Application and authentication protocol| Implement client applications such as Web application, single-page application (SPA), or native. </br>Authentication protocols for client application and Azure AD B2C: OAuth, OIDC, and SAML. </br>See the video, [Azure AD: Protecting Web APIs with Azure AD](https://www.youtube.com/watch?v=r2TIVBCm7v4&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=9).|
145
+
| User migration | Confirm if you will [migrate users to Azure AD B2C](../../active-directory-b2c/user-migration.md): Just-in-time (JIT) migration and bulk import/export. </br>See the video, [Azure Active Directory: Azure AD B2C user migration strategies](https://www.youtube.com/watch?v=lCWR6PGUgz0&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=2).|
145
146
146
147
Use the following checklist for delivery.
147
148
148
149
|Area| Description|
149
150
|---|---|
150
-
|Protocol information| Gather the base path, policies, and metadata URL of both variants. Specify attributes such as sample sign-in, client application ID, secrets, and redirects.|
151
-
|Application samples | See, [Azure Active Directory B2C code samples](../../active-directory-b2c/integrate-with-app-code-samples.md)|
152
-
|Penetration testing | Inform your operations team about pen tests, then test user flows including the OAuth implementation. See, [Penetration testing](../../security/fundamentals/pen-testing.md) and [Penetration testing rules of engagement](https://www.microsoft.com/msrc/pentest-rules-of-engagement).
153
-
| Unit testing | Unit test and generate tokens. See, [Microsoft identity platform and OAuth 2.0 Resource Owner Password Credentials](../develop/v2-oauth-ropc.md). If you reach the Azure AD B2C token limit, see [Azure AD B2C: File Support Requests](../../active-directory-b2c/support-options.md). Reuse tokens to reduce investigation on your infrastructure. [Set up a resource owner password credentials flow in Azure Active Directory B2C](../../active-directory-b2c/add-ropc-policy.md?pivots=b2c-user-flow&tabs=app-reg-ga).|
154
-
| Load testing | Learn about [Azure AD B2C service limits and restrictions](../../active-directory-b2c/service-limits.md). Calculate the expected authentications and user sign-ins per month. Assess high load traffic durations and business reasons: holiday, migration, and event. Determine expected peak rates for sign-up, traffic, and geographic distribution, for example per second.
151
+
|Protocol information| Gather the base path, policies, and metadata URL of both variants. </br>Specify attributes such as sample sign-in, client application ID, secrets, and redirects.|
152
+
|Application samples | See, [Azure Active Directory B2C code samples](../../active-directory-b2c/integrate-with-app-code-samples.md).|
153
+
|Penetration testing | Inform your operations team about pen tests, then test user flows including the OAuth implementation. </br>See, [Penetration testing](../../security/fundamentals/pen-testing.md) and [Penetration testing rules of engagement](https://www.microsoft.com/msrc/pentest-rules-of-engagement).
154
+
| Unit testing | Unit test and generate tokens. </br>See, [Microsoft identity platform and OAuth 2.0 Resource Owner Password Credentials](../develop/v2-oauth-ropc.md). </br>If you reach the Azure AD B2C token limit, see [Azure AD B2C: File Support Requests](../../active-directory-b2c/support-options.md). </br>Reuse tokens to reduce investigation on your infrastructure. </br>[Set up a resource owner password credentials flow in Azure Active Directory B2C](../../active-directory-b2c/add-ropc-policy.md?pivots=b2c-user-flow&tabs=app-reg-ga).|
155
+
| Load testing | Learn about [Azure AD B2C service limits and restrictions](../../active-directory-b2c/service-limits.md). </br>Calculate the expected authentications and user sign-ins per month. </br>Assess high load traffic durations and business reasons: holiday, migration, and event. </br>Determine expected peak rates for sign-up, traffic, and geographic distribution, for example per second.
155
156
156
157
### Security
157
158
158
159
Use the following checklist to enhance application security.
159
160
160
-
* Authentication method, such as multi-factor authentication (MFA)
161
+
* Authentication method, such as multi-factor authentication (MFA):
161
162
* MFA is recommended for users that trigger high-value transactions or other risk events. For example, banking, finance, and check-out processes.
162
163
* See, [What authentication and verification methods are available in Azure AD?](../authentication/concept-authentication-methods.md)
163
164
* Confirm use of anti-bot mechanisms
@@ -170,11 +171,11 @@ Use the following checklist to enhance application security.
170
171
* The modern security perimeter now extends beyond an organization's network. The perimeter includes user and device identity.
171
172
* See, [What is Conditional Access?](../conditional-access/overview.md)
172
173
* Enhance the security of Azure AD B2C with Azure AD identity protection
173
-
* See [Identity Protection and Conditional Access in Azure AD B2C](../../active-directory-b2c/conditional-access-identity-protection-overview.md)
174
+
* See,[Identity Protection and Conditional Access in Azure AD B2C](../../active-directory-b2c/conditional-access-identity-protection-overview.md)
174
175
175
176
### Compliance
176
177
177
-
To help comply with regulatory requirements and enhance back-end system security you can use a virtual networks (VNets), IP restrictions, Web Application Firewall (WAF), etc. Consider the following requirements:
178
+
To help comply with regulatory requirements and enhance back-end system security you can use virtual networks (VNets), IP restrictions, Web Application Firewall (WAF), etc. Consider the following requirements:
178
179
179
180
* Your regulatory compliance requirements
180
181
* For example, Payment Card Industry Data Security Standard (PCI-DSS)
@@ -193,8 +194,8 @@ Use the following checklist to help define user experience requirements.
193
194
* Look for hints passed through by using queryString parameters in your CIAM solution
194
195
* For high user-experience customization consider a using front-end developer
195
196
* In Azure AD B2C, you can customize HTML and CSS
196
-
* See, [Guidelines for using JavaScript](../../active-directory-b2c/javascript-and-page-layout.md?pivots=b2c-custom-policy#guidelines-for-using-javascript).
197
-
* Implement an embedded experience by using iframe support
197
+
* See, [Guidelines for using JavaScript](../../active-directory-b2c/javascript-and-page-layout.md?pivots=b2c-custom-policy#guidelines-for-using-javascript)
198
+
* Implement an embedded experience by using iframe support:
198
199
* See, [Embedded sign-up or sign-in experience](../../active-directory-b2c/embedded-login.md?pivots=b2c-custom-policy)
199
200
* For a single-page application, use a second sign-in HTML page that loads into the `<iframe>` element
0 commit comments