You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-jumio.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,16 +2,16 @@
2
2
title: Tutorial to configure Azure Active Directory B2C with Jumio
3
3
titleSuffix: Azure AD B2C
4
4
description: Configure Azure Active Directory B2C with Jumio for automated ID verification, safeguarding customer data.
5
-
6
5
author: gargi-sinha
7
6
manager: martinco
8
7
ms.reviewer: kengaderdus
9
8
ms.service: active-directory
10
-
11
9
ms.topic: how-to
12
-
ms.date: 12/7/2022
10
+
ms.date: 01/26/2024
13
11
ms.author: gasinh
14
12
ms.subservice: B2C
13
+
14
+
#customer intent: I'm an Azure AD B2C administrator, and I want to integrate Jumio with Azure AD B2C. I need to enable real-time automated ID verification for user accounts and protect customer data.
15
15
---
16
16
17
17
# Tutorial for configuring Jumio with Azure Active Directory B2C
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-keyless.md
+5-4Lines changed: 5 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,21 +2,22 @@
2
2
title: Tutorial to configure Keyless with Azure Active Directory B2C
3
3
titleSuffix: Azure AD B2C
4
4
description: Tutorial to configure Sift Keyless with Azure Active Directory B2C for passwordless authentication
5
-
6
5
author: gargi-sinha
7
6
manager: martinco
8
7
ms.reviewer: kengaderdus
9
8
ms.service: active-directory
10
-
11
9
ms.topic: how-to
12
-
ms.date: 03/06/2023
10
+
ms.date: 01/26/2024
13
11
ms.author: gasinh
14
12
ms.subservice: B2C
13
+
14
+
#customer intent: I'm a developer integrating Azure AD B2C with Keyless for passwordless authentication. I need to configure Keyless with Azure AD B2C, so I can provide a secure and convenient passwordless authentication experience for my customer applications.
15
+
15
16
---
16
17
17
18
# Tutorial: Configure Keyless with Azure Active Directory B2C
18
19
19
-
Learn to configure Azure Active Directory B2C (Azure AD B2C) with the Sift Keyless passwordless solution. With Azure AD B2C as an identity provider (IdP), integrate Keyless with customer applications to provide passwordless authentication. The Keyless Zero-Knowledge Biometric (ZKB) is passwordless multi-factor authentication that helps eliminate fraud, phishing, and credential reuse, while enhancing the customer experience and protecting privacy.
20
+
Learn to configure Azure Active Directory B2C (Azure AD B2C) with the Sift Keyless passwordless solution. With Azure AD B2C as an identity provider (IdP), integrate Keyless with customer applications to provide passwordless authentication. The Keyless Zero-Knowledge Biometric (ZKB) is passwordless multifactor authentication that helps eliminate fraud, phishing, and credential reuse, while enhancing the customer experience and protecting privacy.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-lexisnexis.md
+4-2Lines changed: 4 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,11 +6,13 @@ author: gargi-sinha
6
6
manager: martinco
7
7
ms.reviewer: kengaderdus
8
8
ms.service: active-directory
9
-
10
9
ms.topic: how-to
11
-
ms.date: 12/7/2022
10
+
ms.date: 01/26/2024
12
11
ms.author: gasinh
13
12
ms.subservice: B2C
13
+
14
+
#customer intent: I'm a developer integrating Azure Active Directory B2C with LexisNexis ThreatMetrix. I want to configure the API and UI components, so I can verify user identities and perform risk analysis based on user attributes and device profiling information.
15
+
14
16
---
15
17
# Tutorial for configuring LexisNexis with Azure Active Directory B2C
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-n8identity.md
+4-3Lines changed: 4 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,16 +2,17 @@
2
2
title: Configure TheAccessHub Admin Tool by using Azure Active Directory B2C
3
3
titleSuffix: Azure AD B2C
4
4
description: Configure TheAccessHub Admin Tool with Azure Active Directory B2C for customer account migration and customer service request (CSR) administration
5
-
6
5
author: gargi-sinha
7
6
manager: martinco
8
7
ms.reviewer: kengaderdus
9
8
ms.service: active-directory
10
-
11
9
ms.topic: how-to
12
-
ms.date: 12/6/2022
10
+
ms.date: 01/26/2024
13
11
ms.author: gasinh
14
12
ms.subservice: B2C
13
+
14
+
#customer intent: As an administrator managing customer accounts in Azure AD B2C, I want to configure TheAccessHub Admin Tool with Azure AD B2C. My goal is to migrate customer accounts, administer CSR requests, synchronize data, and customize notifications.
15
+
15
16
---
16
17
17
18
# Configure TheAccessHub Admin Tool with Azure Active Directory B2C
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-nevis.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,21 +2,21 @@
2
2
title: Tutorial to configure Azure Active Directory B2C with Nevis
3
3
titleSuffix: Azure AD B2C
4
4
description: Learn how to integrate Azure AD B2C authentication with Nevis for passwordless authentication
5
-
6
5
author: gargi-sinha
7
6
manager: martinco
8
7
ms.reviewer: kengaderdus
9
8
ms.service: active-directory
10
-
11
9
ms.topic: how-to
12
-
ms.date: 12/8/2022
10
+
ms.date: 01/26/2024
13
11
ms.author: gasinh
14
12
ms.subservice: B2C
13
+
14
+
#customer intent: I'm a developer, and I want to configure Nevis with Azure Active Directory B2C for passwordless authentication. I need to enable customer authentication and comply with Payment Services Directive 2 (PSD2) transaction requirements.
15
15
---
16
16
17
17
# Tutorial to configure Nevis with Azure Active Directory B2C for passwordless authentication
18
18
19
-
In this tutorial, learn to enable passwordless authentication in Azure Active Directory B2C (Azure AD B2C) with the [Nevis](https://www.nevis.net/en/solution/authentication-cloud) Access app to enable customer authentication and comply with Payment Services Directive 2 (PSD2) transaction requirements. PSD2 is a European Union (EU) directive, administered by the European Commission (Directorate General Internal Market) to regulate payment services and payment service providers throughout the EU and European Economic Area (EEA).
19
+
In this tutorial, learn to enable passwordless authentication in Azure Active Directory B2C (Azure AD B2C) with the Nevis Access app to enable customer authentication and comply with Payment Services Directive 2 (PSD2) transaction requirements. PSD2 is a European Union (EU) directive, administered by the European Commission (Directorate General Internal Market) to regulate payment services and payment service providers throughout the EU and European Economic Area (EEA).
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-nok-nok.md
+24-22Lines changed: 24 additions & 22 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,23 +2,22 @@
2
2
title: Tutorial to configure Nok Nok Passport with Azure Active Directory B2C for passwordless FIDO2 authentication
3
3
titleSuffix: Azure AD B2C
4
4
description: Configure Nok Nok Passport with Azure AD B2C to enable passwordless FIDO2 authentication
5
-
6
5
author: gargi-sinha
7
6
manager: martinco
8
7
ms.reviewer: kengaderdus
9
8
ms.service: active-directory
10
-
11
9
ms.topic: how-to
12
-
ms.date: 03/13/2023
10
+
ms.date: 01/26/2024
13
11
ms.author: gasinh
14
12
ms.subservice: B2C
13
+
14
+
#customer intent: I'm a developer integrating Azure Active Directory B2C with a third-party authentication provider. I want to learn how to configure Nok Nok Passport as an identity provider (IdP) in Azure AD B2C. My goal is to enable passwordless FIDO authentication for my users.
15
15
---
16
16
# Tutorial: Configure Nok Nok Passport with Azure Active Directory B2C for passwordless FIDO2 authentication
17
17
18
-
Learn to integrate the Nok Nok S3 Authentication Suite into your Azure Active Directory B2C (Azure AD B2C) tenant. Nok Nok solutions enable FIDO certified multi-factor authentication such as FIDO UAF, FIDO U2F, WebAuthn, and FIDO2 for mobile and web applications. Nok Nok solutions improve security posture while balancing user experience.
19
-
18
+
Learn to integrate the Nok Nok S3 Authentication Suite into your Azure Active Directory B2C (Azure AD B2C) tenant. The Nok Nok solutions enable FIDO certified multi-factor authentication such as FIDO UAF, FIDO U2F, WebAuthn, and FIDO2 for mobile and web applications. Nok Nok solutions improve security posture while balancing user the experience.
20
19
21
-
To to noknok.com to learn more: [Nok Nok Labs, Inc.](https://noknok.com/)
20
+
Go to noknok.com to learn more: [Nok Nok Labs, Inc.](https://noknok.com/)
22
21
23
22
## Prerequisites
24
23
@@ -28,46 +27,49 @@ To get started, you need:
28
27
* If you don't have one, get a [Azure free account](https://azure.microsoft.com/free/)
29
28
* An Azure AD B2C tenant linked to the Azure subscription
30
29
*[Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md)
31
-
* Go to [noknok.com](https://noknok.com/). On the top menu, select **Demo**.
30
+
* Go to [noknok.com](https://noknok.com/).
31
+
* On the top menu, select **Demo**.
32
32
33
33
## Scenario description
34
34
35
-
To enable passwordless FIDO authentication for your users, enable Nok Nok as an identity provider (IdP) in your Azure AD B2C tenant. Nok Nok solution integration includes the following components:
35
+
To enable passwordless FIDO authentication for your users, enable Nok Nok as an identity provider (IdP) in your Azure AD B2C tenant. The Nok Nok solution integration includes the following components:
36
36
37
37
***Azure AD B2C** – authorization server that verifies user credentials
38
38
***Web and mobile applications** – mobile or web apps to protect with Nok Nok solutions and Azure AD B2C
39
39
***Nok Nok app SDK or Passport app** – authenticate Azure AD B2C enabled applications.
40
40
* Go to the Apple App Store for [Nok Nok Passport](https://apps.apple.com/us/app/nok-nok-passport/id1050437340)
41
41
* Or, Google Play [Nok Nok Passport](https://play.google.com/store/apps/details?id=com.noknok.android.passport2&hl=en&gl=US)
42
42
43
-
The following diagram illustrates the Nok Nok solution as IdP for Azure AD B2C using OpenID Connect (OIDC) for passwordless authentication.
43
+
The following diagram illustrates the Nok Nok solution as an IdP for Azure AD B2C by using OpenID Connect (OIDC) for passwordless authentication.
44
44
45
45

46
46
47
-
1. At the sign-in page, user selects sign-in or sign-up and enters the username.
48
-
2. Azure AD B2C redirects user to the Nok Nok OIDC authentication provider.
47
+
1. At the sign-in page, select sign-in or sign-up and enters the username.
48
+
2. Azure AD B2C redirects to the Nok Nok OIDC authentication provider.
49
49
3. For mobile authentications, a QR code appears or push notification goes to the user device. For desktop sign-in, the user is redirected to the web app sign-in page for passwordless authentication.
50
-
4. User scans the QR code with Nok Nok app SDK or Passport app. Or, username is sign-in page input.
51
-
5. User is prompted for authentication. User does passwordless authentication: biometrics, device PIN, or any roaming authenticator. Authentication prompt appears on web application. User does passwordless authentication: biometrics, device PIN, or any roaming authenticator.
52
-
6. Nok Nok server validates FIDO assertion and sends OIDC authentication response to Azure AD B2C.
53
-
7. User is granted or denied access.
50
+
4. Scan the QR code with the Nok Nok app SDK or Passport app. Or, username is the sign-in page input.
51
+
5. A prompt appears for authentication. Perform passwordless authentication: biometrics, device PIN, or any roaming authenticator.
52
+
6. The authentication prompt appears on the web application.
53
+
7. Perform passwordless authentication: biometrics, device PIN, or any roaming authenticator.
54
+
8. The Nok Nok server validates FIDO assertion and sends OIDC authentication response to Azure AD B2C.
55
+
9. The user is granted or denied access.
54
56
55
57
## Get started with Nok Nok
56
58
57
-
1. Go to the noknok.com [Contact](https://noknok.com/contact/) page.
59
+
1. Go to noknok.com [Contact](https://noknok.com/contact/).
58
60
2. Fill out the form for a Nok Nok tenant.
59
61
3. An email arrives with tenant access information and links to documentation.
60
62
4. Use the Nok Nok integration documentation to complete the tenant OIDC configuration.
61
63
62
64
## Integrate with Azure AD B2C
63
65
64
-
Use the following instructions to add and configure an IdP then configure a user flow.
66
+
Use the following instructions to add and configure an IdP, and then configure a user flow.
65
67
66
68
### Add a new Identity provider
67
69
68
70
For the following instructions, use the directory with the Azure AD B2C tenant. To add a new IdP:
69
71
70
-
1. Sign in to the **[Azure portal](https://portal.azure.com/#home)** as Global Administrator of the Azure AD B2C tenant.
72
+
1. Sign in to the [Azure portal](https://portal.azure.com/#home) as Global Administrator of the Azure AD B2C tenant.
71
73
2. In the portal toolbar, select the **Directories + subscriptions**.
72
74
3. On **Portal settings, Directories + subscriptions**, in the **Directory name** list, locate the Azure AD B2C directory.
73
75
4. Select **Switch**.
@@ -82,10 +84,10 @@ For the following instructions, use the directory with the Azure AD B2C tenant.
2. For **Name**, enter Nok Nok Authentication Provider, or another name.
86
-
3. For **Metadata URL**, enter hosted Nok Nok Authentication app URI, followed by the path such as `https://demo.noknok.com/mytenant/oidc/.well-known/openid-configuration`
87
+
2. For **Name**, enter the Nok Nok Authentication Provider, or another name.
88
+
3. For **Metadata URL**, enter the hosted Nok Nok Authentication app URI, followed by the path such as `https://demo.noknok.com/mytenant/oidc/.well-known/openid-configuration`.
87
89
4. For **Client Secret**, use the Client Secret from Nok Nok.
88
-
5. For **Client ID**, use the client ID provided by Nok Nok.
90
+
5. For **Client ID**, use the Client ID provided by Nok Nok.
89
91
6. For **Scope**, use **OpenID profile email**.
90
92
7. For **Response type**, use **code**.
91
93
8. For **Response mode**, use **form_post**.
@@ -120,7 +122,7 @@ For the following instructions, Nok Nok is a new OIDC IdP in the B2C identity pr
120
122
121
123
## Test the user flow
122
124
123
-
1. Open the Azure AD B2C tenant and under**Policies** select **Identity Experience Framework**.
125
+
1. Open the Azure AD B2C tenant. Under**Policies** select **Identity Experience Framework**.
124
126
2. Select the created **SignUpSignIn**.
125
127
3. Select **Run user flow**.
126
128
4. For **Application**, select the registered app. The example is JWT.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-onfido.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,16 +2,16 @@
2
2
title: Tutorial to configure Azure Active Directory B2C with Onfido
3
3
titleSuffix: Azure AD B2C
4
4
description: Learn how to integrate Azure AD B2C authentication with Onfido for document ID and facial biometrics verification
5
-
6
5
author: gargi-sinha
7
6
manager: martinco
8
7
ms.reviewer: kengaderdus
9
8
ms.service: active-directory
10
-
11
9
ms.topic: how-to
12
-
ms.date: 12/8/2022
10
+
ms.date: 01/26/2024
13
11
ms.author: gasinh
14
12
ms.subservice: B2C
13
+
14
+
#customer intent: I'm a developer integrating Azure Active Directory B2C with Onfido. I need to configure the Onfido service to verify identity in the sign-up or sign-in flow. My goal is to meet Know Your Customer and identity requirements and provide a reliable onboarding experience, while reducing fraud.
15
15
---
16
16
17
17
# Tutorial for configuring Onfido with Azure Active Directory B2C
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-ping-identity.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,16 +2,16 @@
2
2
title: Tutorial to configure Azure Active Directory B2C with Ping Identity
3
3
titleSuffix: Azure AD B2C
4
4
description: Learn how to integrate Azure AD B2C authentication with Ping Identity
5
-
6
5
author: gargi-sinha
7
6
manager: martinco
8
7
ms.reviewer: kengaderdus
9
8
ms.service: active-directory
10
-
11
9
ms.topic: how-to
12
-
ms.date: 01/20/2023
10
+
ms.date: 01/26/2024
13
11
ms.author: gasinh
14
12
ms.subservice: B2C
13
+
14
+
#customer intent: I'm a developer, and I want to learn how to configure Ping Identity with Azure Active Directory B2C for secure hybrid access (SHA). I need to extend the capabilities of Azure AD B2C and enable secure hybrid access using PingAccess and PingFederate.
15
15
---
16
16
17
17
# Tutorial: Configure Ping Identity with Azure Active Directory B2C for secure hybrid access
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-saviynt.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,16 +2,16 @@
2
2
title: Tutorial to configure Saviynt with Azure Active Directory B2C
3
3
titleSuffix: Azure AD B2C
4
4
description: Learn to configure Azure AD B2C with Saviynt for cross-application integration for better security, governance, and compliance.
5
-
6
5
author: gargi-sinha
7
6
manager: martinco
8
7
ms.reviewer: kengaderdus
9
8
ms.service: active-directory
10
-
11
9
ms.topic: how-to
12
-
ms.date: 05/23/2023
10
+
ms.date: 01/26/2024
13
11
ms.author: gasinh
14
12
ms.subservice: B2C
13
+
14
+
#customer intent: As a security manager, I want to integrate Azure Active Directory B2C with Saviynt. I need visibility, security, and governance over user life-cycle management and access control.
15
15
---
16
16
17
17
# Tutorial to configure Saviynt with Azure Active Directory B2C
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/partner-strata.md
+5-4Lines changed: 5 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,16 +2,17 @@
2
2
title: Tutorial to configure Azure Active Directory B2C with Strata
3
3
titleSuffix: Azure AD B2C
4
4
description: Learn how to integrate Azure AD B2C authentication with whoIam for user verification
5
-
6
5
author: gargi-sinha
7
6
manager: martinco
8
7
ms.reviewer: kengaderdus
9
8
ms.service: active-directory
10
-
11
9
ms.topic: how-to
12
-
ms.date: 12/16/2022
10
+
ms.date: 01/26/2024
13
11
ms.author: gasinh
14
12
ms.subservice: B2C
13
+
14
+
#customer intent: As an IT admin, I want to integrate Azure Active Directory B2C with StrataMaverics Identity Orchestrator. I need to protect on-premises applications and enable customer single sign-on (SSO) to hybrid apps.
15
+
15
16
---
16
17
17
18
# Tutorial to configure Azure Active Directory B2C with Strata
@@ -55,7 +56,7 @@ The following architecture diagram shows the implementation.
55
56
1. The user requests access the on-premises hosted application. Maverics Identity Orchestrator proxies the request to the application.
56
57
2. Orchestrator checks the user authentication state. If there's no session token, or the token is invalid, the user goes to Azure AD B2C for authentication
57
58
3. Azure AD B2C sends the authentication request to the configured social IdP.
58
-
4. The IdP challenges the user for credential. Multi-factor authentication (MFA) might be required.
59
+
4. The IdP challenges the user for credential. Multifactor authentication (MFA) might be required.
59
60
5. The IdP sends the authentication response to Azure AD B2C. The user can create a local account in the Azure AD B2C directory.
60
61
6. Azure AD B2C sends the user request to the endpoint specified during the Orchestrator app registration in the Azure AD B2C tenant.
61
62
7. The Orchestrator evaluates access policies and attribute values for HTTP headers forwarded to the app. Orchestrator might call to other attribute providers to retrieve information to set the header values. The Orchestrator sends the request to the app.
0 commit comments