Skip to main content

Azure Multi-Factor Authentication (Day 31 of 31)

List of all posts from this series: http://vunvulearadu.blogspot.ro/2014/11/azure-blog-post-marathon-is-ready-to.html

Short Description 
Azure Multi-Factor Authentication is an authentication service that requires more than one authentication method. For example you need to enter the password and a code that is send over SMS or email.


Main Features 
Authentication method supported
In this moment the fallowing authentication methods are supported:

  • Biometric (you are)
  • Passwords (you know)
  • Phone or Device (you have)
  • Azure Active Directory

It is fully integrated with Azure Active Directory. In this way all the authentications that are made over Azure Active Directory can use this service.
On-Premises Resources
If you integrate Azure Active Directory with your on-premises one you can secure the access to all your on-premises resources using Azure Multi-Factor Authentication.
Web Application integrations
Using Azure Multi-Factor Authentication Server we can integrate this service in applications that are hosted on IIS. In this way we can create web applications that are more secure.
On-Premises Authentications methods that can be integrated
Below you can find a list with a part of authentication methods that can be integrated with Multi-Factor with out-of-the-box support:

  • Windows Authentication
  • LDAP
  • Microsoft IIS Web Applications
  • RADIUS

No setup for integration with Microsoft Services
Microsoft services like Office 365 are fully integrated with this kind of authentication. This mean that we don’t need to make any kind of setup related to Multi-Factor. We only need to specify that we want to use Multi-Factor Authentication.
Below you can find a part of Microsoft services that are full integrated:

  • Office 365 (or other Microsoft Online Services)
  • Dynamics CRM Online
  • Azure
  • VPN Connections
  • Windows Intune
  • or… Dropbox, OneDrive, Salesforce

SDK
The current SDK that Azure Multi-Factor Authentication has allow us to integrate it in any type of application, from the mobile one to web or desktop.
Something you have
This is a feature that I pretty like. One of the authentication step is using something that you have like:

  • A mobile application that you have installed on a device
  • A SMS on your mobile phone
  • A phone call on your phone

Real Time Alerts and Metrics
We have the ability to monitor in real time what users are authenticated, the number of errors and so on. We can define custom rules for alerts. On top of this we can use the logs to detect automatically odd pattern and react at them.
Cross Platform
It works on any platform or device. You can use this service on devices with Linux, Android or iOS. We are not limited only on Microsoft devices or operating systems.
Simple to Use
For users this service is very simple to use and understand. Initially they need to configure Multi-Factory using a friendly interface. Once this was done, he can use it without problems.
Self-Service
Password resetting, phone number change and many more can be made directly by users without IT support. In this way we don’t only reduce the costs of monitor and support actions but also we can react in less time at users needs.
Scalable
This service is extremely scalable and ready to respond to any kind of demand. Based on the current figures the current system manage more than 200 million of active users each day and billions of authentication every day.
SLA
The current SLA contains three nines – 99.9%, uptime.
Company Branding
Each company can add his own logo and name on authentication page used for log-in - similar to Azure Active Directory.

Limitations 
For normal end-users there are no limitations. There are some use cases when Multi-Factor Authentication cannot be used:
For Power Shell commands that are using accounts where Multi-Factor Authentication is activated
For below use cases I recommend to create an account only for Power Shell commands that is disabled by default and activated only for the period of time when we need to execute a script of a Power Shell command.

Applicable Use Cases 
Below you can find some use cases when I would use Azure Multi-Factor Authentication
Secure Enterprise Web Applications
If you have business applications used by your employee than you may want to increase the security level. This can be done very easily using Multi-Factor Authentication. Using this service you will be sure than even the users password is compromised, the access to your business applications is still restricted.
Increase the protection level of your document
In combination with Office 365 you can increase the protection level of your sensitive data. You will be sure that the documents that are accessed by users using Multi-Factor Authentication are the one that hold the account.

Code Sample 


Pros and Cons 
Pros

  • Support SMS and Phone Calls
  • Self-Management
  • Can be integrated with Web Applications
  • On-Premises support

Cons
-

Pricing
If you calculate the costs of Azure Multi-Factor Authentication Service you should take into account:

  • Number of users
  • Number of authentications

Based on this information you have the option to pay a monthly subscription per user or pay per number of authentications.

Conclusion
This is a service that will be used in near future more and more often to increase the security level of different resources and can add extra value to your system. Because the SDK is simple to use, we can integrated it in existing application with minimal costs.

Comments

Popular posts from this blog

Windows Docker Containers can make WIN32 API calls, use COM and ASP.NET WebForms

After the last post , I received two interesting questions related to Docker and Windows. People were interested if we do Win32 API calls from a Docker container and if there is support for COM. WIN32 Support To test calls to WIN32 API, let’s try to populate SYSTEM_INFO class. [StructLayout(LayoutKind.Sequential)] public struct SYSTEM_INFO { public uint dwOemId; public uint dwPageSize; public uint lpMinimumApplicationAddress; public uint lpMaximumApplicationAddress; public uint dwActiveProcessorMask; public uint dwNumberOfProcessors; public uint dwProcessorType; public uint dwAllocationGranularity; public uint dwProcessorLevel; public uint dwProcessorRevision; } ... [DllImport("kernel32")] static extern void GetSystemInfo(ref SYSTEM_INFO pSI); ... SYSTEM_INFO pSI = new SYSTEM_INFO(

Azure AD and AWS Cognito side-by-side

In the last few weeks, I was involved in multiple opportunities on Microsoft Azure and Amazon, where we had to analyse AWS Cognito, Azure AD and other solutions that are available on the market. I decided to consolidate in one post all features and differences that I identified for both of them that we should need to take into account. Take into account that Azure AD is an identity and access management services well integrated with Microsoft stack. In comparison, AWS Cognito is just a user sign-up, sign-in and access control and nothing more. The focus is not on the main features, is more on small things that can make a difference when you want to decide where we want to store and manage our users.  This information might be useful in the future when we need to decide where we want to keep and manage our users.  Feature Azure AD (B2C, B2C) AWS Cognito Access token lifetime Default 1h – the value is configurable 1h – cannot be modified

What to do when you hit the throughput limits of Azure Storage (Blobs)

In this post we will talk about how we can detect when we hit a throughput limit of Azure Storage and what we can do in that moment. Context If we take a look on Scalability Targets of Azure Storage ( https://azure.microsoft.com/en-us/documentation/articles/storage-scalability-targets/ ) we will observe that the limits are prety high. But, based on our business logic we can end up at this limits. If you create a system that is hitted by a high number of device, you can hit easily the total number of requests rate that can be done on a Storage Account. This limits on Azure is 20.000 IOPS (entities or messages per second) where (and this is very important) the size of the request is 1KB. Normally, if you make a load tests where 20.000 clients will hit different blobs storages from the same Azure Storage Account, this limits can be reached. How we can detect this problem? From client, we can detect that this limits was reached based on the HTTP error code that is returned by HTTP