Azure Fundamentals (AZ-900)

Last Updated: 1/8/2023

Azure External Identities

  • An external identity is a person, device, service, etc. that is outside your organization.
  • Azure AD External Identities refers to all the ways you can securely interact with users outside of your organization.
    • Collaborate with partners, distributors, suppliers, or vendors,
    • Share your resources
    • Define how your internal users can access external organizations.
  • With External Identities, external users can "bring their own identities." Whether they have a corporate or government-issued digital identity, or an unmanaged social identity like Google or Facebook, they can use their own credentials to sign in.
  • You manage access to your apps with Azure AD or Azure AD B2C to keep your resources protected.
  • Business to business (B2B) collaboration: -
    • Collaborate with external users by letting them use their preferred identity to sign-in to your Microsoft applications or other enterprise applications (SaaS apps, custom-developed apps, etc.).
    • B2B collaboration users are represented in your directory, typically as guest users.
  • B2B direct connect:
    • Establish a mutual, two-way trust with another Azure AD organization for seamless collaboration.
    • B2B direct connect currently supports Teams shared channels, enabling external users to access your resources from within their home instances of Teams.
    • B2B direct connect users aren't represented in your directory, but they're visible from within the Teams shared channel and can be monitored in Teams admin center reports.
  • Azure AD business to customer (B2C):
    • Publish modern SaaS apps or custom-developed apps (excluding Microsoft apps) to consumers and customers, while using Azure AD B2C for identity and access management.