Easy authentication and authorization in Azure Active Directory with No-Code Datawiza
Discription

_This blog post is part of the Microsoft Intelligent Security Association _[_guest blog series_]()_. _[_Learn more about MISA_]()_._

The acceleration of cloud journeys fueled by the pandemic and ever-increasing concerns about data security and information privacy have made access management one of the hottest topics in application security and Zero Trust architecture discussions. Over the last several years, the industry has made tremendous progress on [identity and access management](), and Microsoft Azure Active Directory (Azure AD), with its focus on Zero Trust comprehensive cloud-based identity services, is a perfect example of this.

Achieving a secure environment is top of mind for both public and private sector organizations, with research firm markets anticipating the global [Zero Trust]() security market will grow from USD19.6 billion in 2020 to USD51.6 billion by 2026. The United States government has mandated a federal Zero Trust architecture strategy, while businesses of every size are working to implement modern identity and access management solutions that support single sign-on (SSO), [multifactor authentication](), and many other key features, including adaptive and context-aware policies, governance intelligence, and automation.1

To achieve Zero Trust for applications and services, we must ensure people are who they say they are and that only the right people have access to sensitive information. This is the only way to comply with evolving data privacy regulations such as General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA). Consequently, companies must create a comprehensive, manageable way to authenticate and authorize every attempt to access data—based on a least-privileged access principle—while still providing users with the secure self-service access they need.

[Datawiza, a cloud-delivered, no-code platform]() for easily implementing both authentication and authorization for all types of applications and APIs, works with [Azure AD]() to help IT accelerate this key area of the journey to Zero Trust and get the most value from their hybrid multicloud environments.

As an [access management as a service (AMaaS) platform](), Datawiza dramatically reduces the time and engineering costs required to integrate applications with Azure AD, eliminating months of development effort thanks to its no-code approach. Developers don’t have to learn complex modern SSO protocols like OpenID Connect (OIDC), OAuth, and Security Assertions Markup Language (SAML), or use different software development kits (such as .NET, Java, and PHP) to write integration code for each application.

![Web client diagram utilizing Datawiza and Microsoft Azure Active Directory. ](https://www.microsoft.com/security/blog/uploads/securityprod/2022/05/Picture1-1024×393.png)

Leveraging Datawiza with Azure AD supports comprehensive SSO and multifactor authentication across applications, with fine-grained access controls. The application types can include:

* Homegrown applications that are written in different programming languages such as Java, PHP, and Python. These applications can reside in multicloud environments or on-premises.
* Legacy applications, such as those from Oracle, that were never designed for the cloud and may still rely on a legacy identity solution, such as Symantec SiteMinder, on-premises Lightweight Directory Access Protocol (LDAP), or custom-built basic authentication. In fact, Datawiza can empower companies to retire their legacy identity solutions.
* Business-to-business (B2B) multi-tenant applications available to customers using Azure AD, as well as other identity platforms.
* Open-source tools that would otherwise require expensive enterprise license fees from the vendor to use the SSO feature to connect with Azure AD.

## Options for integrating homegrown and legacy applications with Azure AD

Integrating homegrown or legacy applications with Azure AD is imperative. Not doing so leads to critical security gaps. It also causes frustration for users who need to sign into multiple applications, as well as administrators who must constantly update user profiles in multiple locations.

Integrating these applications with Azure AD requires coding and security expertise. And whether you use your developer resources or legacy on-premises gateways, as we hear from our customers, it usually takes more time and resources than anticipated—distracting development and DevOps teams from their strategic tasks. If your organization relies on a hybrid multicloud environment, the challenges are even greater. You may also consider using a free open-source software proxy, such as OAuth2-proxy, but this is still time-consuming, providing little benefit compared to the do-it-yourself approach. Further, with each of these approaches, all the effort that goes into integrating a single application must be repeated for each additional application.

## How the Datawiza No-Code platform works

The Datawiza No-Code platform offers a new approach, providing authentication and authorization as a service, so it can be implemented quickly, without the need to deploy any hardware or heavyweight enterprise software, or having to rewrite applications or write new code. Datawiza uses a lightweight, cloud-delivered proxy for connecting any application and service to Azure AD, and it can also integrate across other public and private clouds.

Integrating each application takes only minutes, so the more applications you need to integrate, the more time you save—all with a single Datawiza license. And with security expertise built-in, the Datawiza AMaaS platform eliminates the need to hire an expensive new resource or consultant, while also facilitating improved governance by providing policy-defined, URL-level access controls based on detailed user and device attributes, such as group, role, IP, or browser.

## How Datawiza and Azure AD work together

1. When a user attempts to log into any application, Datawiza intercepts the access request and authenticates it using a built-in connection to Azure AD through OIDC or SAML protocols.
2. The user signs in through the Azure AD login page, and the OIDC or SAML message exchanges with Azure AD and Datawiza are automatically completed on behalf of the application.
3. Datawiza authorizes the request based on the fine-grained access policies configured in the management console and user attributes from Azure AD.
4. Datawiza then sends the correct credentials to the application, which uses the fine-grained access policies configured in the management console to display only the appropriate information.
5. An IT administrator configures the platform, applications, and access policies using the Datawiza management console, instead of having to deal with the configuration files scattered in hybrid multicloud environments.
![Datawiza’s integration with Microsoft Azure Active Directory. ](https://www.microsoft.com/security/blog/uploads/securityprod/2022/05/Picture2-1024×576.png)

## Datawiza, the no-code path to Zero Trust access management

The Datawiza No-Code platform can accelerate your Azure AD journey to Zero Trust for your applications and APIs by eliminating the need for developers to extend controls to support Zero Trust requirements such as SSO and multifactor authentication. Datawiza authenticates and authorizes every employee, customer, contractor, or partner each time they access an application or API—with fine-grained access controls—and supports every type of application in hybrid multicloud environments. With Datawiza, policy administrators can leverage “change once, propagate everywhere” to keep policies, roles, and permissions updated and synced across hundreds or thousands of datasets. And Datawiza maintains the relationships between applications and Azure AD as the applications are updated, future-proofing your environment.

## Learn more

Learn more about [Microsoft identity and access management]().

The [Datawiza Platform ]()is available in the Microsoft Azure Marketplace. More information and a free trial are also available on the [Datawiza website]().

To learn more about MISA, visit [our MISA website]() where you can learn about the MISA program, product integrations, and find MISA members. Visit the () to learn about the strength of member integrations with Microsoft products.

To learn more about Microsoft Security solutions, [visit our website](). Bookmark the [Security blog]() to keep up with our expert coverage on security matters. Also, follow us at [@MSFTSecurity]() for the latest news and updates on cybersecurity.

* * *

1 [Why companies are moving to a ‘zero trust’ model of cyber security](), Bob Violino. March 3, 2022.

The post [Easy authentication and authorization in Azure Active Directory with No-Code Datawiza]() appeared first on [Microsoft Security Blog]().Read More

Back to Main

Subscribe for the latest news: