Streamline Rapid Identity Azure B2C Partner Claims with Easy Configuration

Author

Reads 331

Detailed shot of a thumb creating a fingerprint on white paper, ideal for security themes.
Credit: pexels.com, Detailed shot of a thumb creating a fingerprint on white paper, ideal for security themes.

Streamlining rapid identity Azure B2C partner claims with easy configuration is a game-changer for businesses. This approach can significantly reduce the complexity and time required to onboard partners.

With Azure B2C, you can easily integrate partner identities into your existing identity management system. This integration allows for seamless authentication and authorization.

By leveraging Azure B2C's partner claims feature, you can simplify the process of managing partner identities and access. This results in cost savings and improved efficiency.

Azure B2C's partner claims feature allows for customizable claims, which can be tailored to meet the specific needs of your business and partners.

A fresh viewpoint: Microsoft Azure Partners

Claim Configuration

When configuring claims in Azure AD B2C, it's essential to understand the ClaimType element. The ClaimType element contains the identifier that's used for the claim type, which can be referenced by other elements in the policy.

The ClaimType element has several attributes, including Id, which is required and serves as an identifier for the claim type. This identifier can be used by other elements in the policy.

Credit: youtube.com, Configure Microsoft Entra ID Custom claims provider (part two)

One of the key elements within the ClaimType is the DisplayName, which is a title that's displayed to users on various screens. This value can be localized, making it accessible to users in different regions.

Other notable elements within the ClaimType include DataType, which specifies the type of the claim, and DefaultPartnerClaimTypes, which allows you to specify the default name for a protocol. This element can be used to overwrite the default claim types in the PartnerClaimType specified in the InputClaim or OutputClaim elements.

To further customize the claim type, you can use the Mask element to apply masking characters when displaying the claim. For example, you can mask a phone number as XXX-XXX-XXXX.

Here's a summary of the ClaimType elements and their occurrences:

By understanding the ClaimType element and its attributes, you can effectively configure claims in Azure AD B2C to meet your organization's needs.

Azure AD B2C Integration

Azure AD B2C Integration is a crucial step in setting up a seamless user experience for your customers. You can integrate Azure Active Directory B2C (Azure AD B2C) authentication with Transmit Security's hosted passwordless authentication solution.

Credit: youtube.com, How to secure solution with Azure Active Directory B2C (Azure AD B2C)

Transmit Security uses strong Fast Identity Online (FIDO2) biometric authentication for reliable omni-channel authentication. This ensures a smooth sign-in experience for customers across devices and channels, while reducing fraud, phishing, and credential reuse.

To integrate Transmit Security with Azure AD B2C, you'll need to configure Transmit Security with Azure AD B2C for passwordless authentication. This involves adding the claims provider to a user journey in Azure AD B2C.

Here's a step-by-step guide to adding the claims provider to a user journey:

  1. Find the orchestration step element that includes Type=CombinedSignInAndSignUp, or Type=ClaimsProviderSelection in the user journey. It's usually the first orchestration step.
  2. Add a ClaimsProviderSelection XML element, setting the value of TargetClaimsExchangeId to a friendly name, such as TrusonaTacExchange.
  3. Update the value of TechnicalProfileReferenceId to the ID of the technical profile you created earlier, for example, TrusonaTAC-OpenIdConnect.

By following these steps, you can successfully integrate Transmit Security with Azure AD B2C and provide a secure and seamless user experience for your customers.

Identity Provider Management

To configure an Identity Provider (IdP) in Azure AD B2C, you need to sign in to the Azure portal as the External Identity Provider Administrator and B2C User Flow Administrator roles.

You can switch to your Azure AD B2C tenant by selecting the Settings icon in the top menu, if you have access to multiple tenants. Then, navigate to Dashboard > Azure Active Directory B2C > Identity providers and select Add.

Explore further: Identity Provider Azure

Credit: youtube.com, Who's Who? Federating Identity with Azure B2C - Andrew Coates

The first step in configuring an IdP is to select Identity provider type > OpenID Connect (Preview). You'll then need to fill out the form with the following information: Metadata URL (https://authcloud.trusona.net/.well-known/openid-configuration), Client ID (available on the Trusona Authentication Cloud portal), Client secret (available on the Trusona Authentication Cloud portal), Scope (OpenID profile email), Response type (code), and Response mode (form_post).

After setting up the IdP, you'll need to map its claims by filling out the form with the following information: UserID (sub), Display name (nickname), Given name (given_name), Surname (family_name), and Response mode (email).

To complete the setup, select OK to complete the setup for your new OIDC IdP.

Restriction

Restriction is an important concept in Identity Provider Management. The Restriction element can contain the MergeBehavior attribute to specify how enumeration values should be merged with a ClaimType in a parent policy.

The MergeBehavior attribute is not required, but it's useful when you need to overwrite a claim specified in the base policy. Possible values for MergeBehavior are Append, Prepend, or ReplaceAll.

Credit: youtube.com, What is an Identity Provider (IdP)? | JumpCloud Video

Append adds a collection of data to the end of the collection specified in the parent policy. Prepend adds a collection of data before the collection specified in the parent policy. ReplaceAll ignores the collection specified in the parent policy.

Here's a summary of the possible values for MergeBehavior:

Configure an IdP

To configure an Identity Provider (IdP), you'll need to follow a series of steps. First, select Identity provider type > OpenID Connect (Preview) in the Azure portal. This will allow you to set up the IdP with the necessary properties.

Fill out the form to set up the IdP by providing the following values:

  • Metadata URL: https://authcloud.trusona.net/.well-known/openid-configuration
  • Client ID: available on the Trusona Authentication Cloud portal
  • Client secret: available on the Trusona Authentication Cloud portal
  • Scope: OpenID profile email
  • Response type: code
  • Response mode: form_post

Select OK to complete the setup for your new OIDC IdP.

To map the IdP, fill out the form with the following values:

  • UserID: sub
  • Display name: nickname
  • Given name: given_name
  • Surname: family_name
  • Response mode: email

Select OK to complete the setup for your new OIDC IdP.

Here's a summary of the properties you'll need to set up an OIDC IdP:

Once you've completed these steps, you'll have successfully configured an OIDC IdP.

Scenario and Attributes

Credit: youtube.com, Leveraging Azure Active Directory to Manage Complex Identity Scenarios

As you start setting up your Azure B2C partner claims, it's essential to understand the scenario and attributes involved. User opens the Azure AD B2C sign-in page, and signs in or signs up.

The user is then redirected to Transmit Security using an OpenID Connect (OIDC) request, which authenticates the user using appless FIDO2 biometrics, such as fingerprint. The OIDC response passes to Azure AD B2C, where the user is granted or denied access to the application based on verification results.

To configure the necessary attribute statements for authentication to the Command Platform, follow these steps:

  1. Click Edit on the Attributes and Claims section in Azure.
  2. Leave Unique User Identifier (Name ID) unchanged.
  3. Edit the user.mail claim by changing the Name value to Email and removing the Namespace value, then click Save.
  4. Edit the user.givenname claim by changing the Name value to FirstName and removing the Namespace value, then click Save.
  5. Edit the user.surname claim by changing the Name value to LastName and removing the Namespace value, then click Save.
  6. Close the Attributes and Claims window.

Scenario Description

In the world of authentication, there are various scenarios that can unfold. One such scenario is when a user opens the Azure AD B2C sign-in page and signs in or signs up.

This triggers a series of events that ultimately grant or deny the user access to the application.

The first step is when Azure AD B2C redirects the user to Transmit Security using an OpenID Connect (OIDC) request, which is a common authentication protocol.

Person using contactless device for ID payment verification on a laptop.
Credit: pexels.com, Person using contactless device for ID payment verification on a laptop.

Another scenario is when the Web Authentication standard, also known as WebAuthn, is implemented to support authentication via fingerprint, Windows Hello, or external FIDO devices like USB, Bluetooth, and One Time Password (OTP).

In this scenario, Trusona acts as an Identity Provider (IdP) for Azure AD B2C to enable passwordless authentication. The components involved are an Azure AD B2C combined sign-in and sign-up policy and Trusona Authentication Cloud added to Azure AD B2C as an IdP.

Here's a breakdown of the steps involved in this scenario:

  • A user attempts to sign in to the web application via their browser.
  • The web application redirects to Azure AD B2C sign-up and sign-in policy.
  • Azure AD B2C redirects the user for authentication to the Trusona Authentication Cloud OpenID Connect (OIDC) IdP.
  • The user is presented with a sign-in web page that asks for their username – typically an email address.
  • The user enters their email address and selects the Continue button.
  • The user is asked to select a credential to use.
  • The authentication assertion is returned to the Trusona cloud service for verification.
  • Once verified, Trusona Authentication Cloud (IdP) creates an OIDC ID token and then forwards it to Azure AD B2C (Service Provider).
  • Azure AD B2C validates the signature of the token and the issuer against the values in the Trusona’s OpenID discovery document.
  • Once verified, Azure AD B2C issues an OIDC id_token and redirects the user back to the initiating application with the token.
  • The web application retrieves the token and verifies its authenticity.
  • Upon verification, the user is granted or denied access.

Remember to store the client secret that you previously generated in step 1 in your Azure AD B2C tenant.

Attributes

Attributes play a crucial role in authentication to the Command Platform.

To configure attribute statements, you'll need to click Edit on the Attributes and Claims section in Azure.

You should leave the Unique User Identifier (Name ID) unchanged, as this is a required field.

Editing the user.mail claim involves changing the Name value to Email and removing the Namespace value, then saving the changes.

High-tech server rack in a secure data center with network cables and hardware components.
Credit: pexels.com, High-tech server rack in a secure data center with network cables and hardware components.

Similarly, you'll need to edit the user.givenname claim by changing the Name value to FirstName and removing the Namespace value, then saving the changes.

The user.surname claim also needs to be edited by changing the Name value to LastName and removing the Namespace value, then saving the changes.

This process will ensure that your attribute statements are properly configured for authentication to the Command Platform.

Here's a quick summary of the changes you'll need to make:

  1. Leave Unique User Identifier (Name ID) unchanged.
  2. Edit user.mail claim by changing Name to Email and removing Namespace.
  3. Edit user.givenname claim by changing Name to FirstName and removing Namespace.
  4. Edit user.surname claim by changing Name to LastName and removing Namespace.

Jeannie Larson

Senior Assigning Editor

Jeannie Larson is a seasoned Assigning Editor with a keen eye for compelling content. With a passion for storytelling, she has curated articles on a wide range of topics, from technology to lifestyle. Jeannie's expertise lies in assigning and editing articles that resonate with diverse audiences.

Love What You Read? Stay Updated!

Join our community for insights, tips, and more.