1 / 11

Azure AD Application Proxy

Azure AD Application Proxy. EMS Partner Bootcamp. Application Access Scenarios. Azure Active Directory. Azure AD Application Proxy. SaaS Apps. Forefront UAG/TMG Web Application Proxy + AD FS. On-Prem Apps. On-Prem Apps. Active Directory. Azure AD Application Proxy.

simeon
Download Presentation

Azure AD Application Proxy

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Azure AD Application Proxy • EMS Partner Bootcamp

  2. Application Access Scenarios Azure Active Directory Azure AD Application Proxy SaaS Apps Forefront UAG/TMG Web Application Proxy + AD FS On-Prem Apps On-Prem Apps Active Directory

  3. Azure AD Application Proxy Remote Access as a Service Easily publish your on-prem applications to users outside the corporate network Extend Azure AD to on-prem Utilize Azure AD as a central management point for all your apps On-Premises Applications Azure Active Directory

  4. How it works Connectors are deployed on corpnet Multiple connectors can be deployed for redundancy and scale The connector auto connects to the cloud service User connects to the cloud service that routes their traffic to the resources via the connectors Azure Active Directory Application Proxy https://sales-contoso.msappproxy.net https://sales.contoso.com DMZ Corporate Network Connector Connector http://sales App App App

  5. SSO from the cloud Single Sign-on experience from Azure Active Directory to on-prem applications Connectors use the Azure AD token data to impersonate as the end user to the backend applications using Kerberos Constrained Delegation (KCD) Support any application that uses Integrated Windows Authentication (IWA) such as SharePoint, Outlook Web Access and CRM. No need to change the backend applications No need to install agents on backend applications No need to expose on-prem apps directly to the Internet Azure Active Directory Application Proxy Azure AD Token: UPN=joe@contoso.com Kerberos Ticket: joe@contoso.com DMZ Corporate Network Connector Connector App App App

  6. Use your own domain name Why? Domain name recognized by your users Replace existing solutions / well known URLs Have same internal and external URLs Notifications and e-mail links just work Some applications won’t work otherwise How? Upload a certificate with private key that covers the custom domain name (regular, wildcard or SAN) Create a CNAME record in the external DNS to point to the msappproxy.net address Azure Active Directory Application Proxy sales-contoso.msappproxy.net External DNS sales.contoso.com Corporate Network Connector Connector Internal DNS sales.contoso.com App

  7. DemoAzure Application Proxy

  8. Cloud Scale Security All HTTP/S traffic is terminated in the cloud blocking most HTTP level attacks such as the Heartbleed bug. Unauthenticated traffic filtered in the cloud – will not arrive on-prem. No incoming connections to the corporate network – only outgoing connection to the Azure AD Application Proxy service Internet facing service always up to date with latest security patches and server upgrades Login abnormalities detection, reporting and auditing by Azure AD Azure Active Directory Application Proxy https://sales-contoso.msappproxy.net DMZ Corporate Network Connector Connector App App App

  9. SSO from the cloud Single Sign-on experience from Azure Active Directory to on-prem applications Connectors use the Azure AD token data to impersonate as the end user to the backend applications using Kerberos Constrained Delegation (KCD) Support any application that uses Integrated Windows Authentication (IWA) such as SharePoint, Outlook Web Access and CRM. No need to change the backend applications No need to install agents on backend applications No need to expose on-prem apps directly to the Internet Azure Active Directory Application Proxy Azure AD Token: UPN=joe@contoso.com Kerberos Ticket: joe@contoso.com DMZ Corporate Network Connector Connector App App App

  10. Use your own domain name Why? Domain name recognized by your users Replace existing solutions / well known URLs Have same internal and external URLs Notifications and e-mail links just work Some applications won’t work otherwise How? Upload a certificate with private key that covers the custom domain name (regular, wildcard or SAN) Create a CNAME record in the external DNS to point to the msappproxy.net address Azure Active Directory Application Proxy sales-contoso.msappproxy.net External DNS sales.contoso.com Corporate Network Connector Connector Internal DNS sales.contoso.com App

  11. Azure AD Application Proxyhttp://channel9.msdn.com/events/Ignite/2015/BRK3864

More Related