ManageEngine x Forrester | Workforce Identity Platforms Landscape Report

Azure Active DirectoryAzure AD Management

How to register apps using Microsoft Entra ID

With the multitude of applications catering to various aspects of our lives, managing access securely and conveniently is paramount. Microsoft Entra ID streamlines user authentication across diverse applications while prioritizing user privacy and security. Registering apps with Microsoft Entra ID fosters a seamless and trusted user experience, benefiting both developers and end-users. This article outlines how to register an app using Microsoft Entra ID.

Benefits of Registering Apps with Microsoft Entra ID

Centralized Authentication: By integrating with Microsoft Entra ID, applications can delegate the authentication process to a centralized authority, reducing the complexity of managing user credentials.

User Privacy: Entra ID adheres to strict data protection standards, allowing users to control their personal information through granular privacy settings.

Seamless Integration: The registration process supports industry-standard authentication protocols such as OAuth 2.0 and OpenID Connect, seamlessly integrating into existing application architectures.

Prerequisites

  • A Microsoft Entra subscription is required for application registration.
  • If your Microsoft Azure tenant or Microsoft 365 subscription with Dataverse isn’t accessible in your Azure subscription, follow the instructions in “Set up Microsoft Entra ID access for your Developer Site.”

Public Client App Registration

To create an app with a Public client or Service client connection string, follow this step-by-step guide:

  1. Sign in to Microsoft Azure Portal:
    • Use an administrator account that is in the same Microsoft 365 tenant as the application you want to register.
    • On the Home page, in the Azure services, select Microsoft Entra ID.
  2. Navigate to App Registrations:
    • In the navigation pane, choose App registrations and then select New registration.
  3. Enter Application Information:
    • Provide the application information as shown in the table below:
    Form Input Element Description
    Name Enter a meaningful application name displayed to users.
    Supported account types Select the Accounts in organizational directory option.
  4. Create the Application Registration:
    • Select Register to create the application registration.
  5. Add a Redirect URI:
    • In the Overview page under Essentials, select Add a Redirect URI link. Set the redirect URI by selecting Add a platform, enter a URI value, and then select Configure.
  6. Copy Application ID:
    • In the Overview page, go to Application ID. Copy it to the clipboard and record the value for later use.
  7. Add API Permissions:
    • In the navigation pane, select API permissions and then Add a permission.
    • In the APIs my organization uses tab, enter “Dataverse” in the search field. Select the Dataverse item in the search results list.
  8. Request API Permissions:
    • On the Request API permissions page, select Delegated permissions. Choose user_impersonation.
    • Select Grant admin consent for <name> and then Yes to grant consent. Select Add permissions.

Following this tutorial completes the public client app registration in Microsoft Entra ID.

Confidential Client App Registration

To create an app with a Confidential client or Service client connection string, follow this two-part step-by-step guide:

App Registration

  1. Sign in to Microsoft Azure Portal:
    • Use an administrator account that is in the same Microsoft 365 tenant as the application you want to register.
    • On the Home page, in the Azure services, select Microsoft Entra ID.
  2. Navigate to App Registrations:
    • In the navigation pane, choose App registrations and then select New registration.
  3. Enter Application Information:
    • Provide the application information as shown in the table below:
    Form Input Element Description
    Name Enter a meaningful application name displayed to users.
    Supported account types Select the Accounts in organizational directory option.
  4. Create the Application Registration:
    • Select Register to create the application registration.
  5. Add a Client Secret:
    • Select the Certificates & secrets link and create a new client secret.

Create a New App User

  1. Log into Power Platform Admin Center:
    • Use an account in the same tenant as your registered app.
  2. Select Target Environment:
    • Choose Environments and then select the target environment in the list.
  3. Create a New App User:
    • Select the S2S link and then New app user.
  4. Add App:
    • Type the name of your registered app in the search field and select the app in the results list. Then select Add.
  5. Assign Business Unit and Security Role:
    • Choose the target Business unit from the drop-down and add a security role for the app user.
  6. Save and Create:
    • Select Save and then Create.

By following these steps and utilizing the available resources, you can successfully register apps with Microsoft Entra ID, ensuring a secure and seamless user experience.

Related posts
Azure Active DirectoryAzure AD Best practices

Azure Backup - An overview

Azure Active DirectoryAzure AD Best practices

How to configure machine backups with Azure

Azure Active DirectoryAzure AD Best practices

How to monitor and backup Azure resources

Azure Active DirectoryAzure AD Management

How to implement app registration in Microsoft Entra ID

×

There are over 8,500 people who are getting towards perfection in Active Directory, IT Management & Cyber security through our insights from Identitude.

Wanna be a part of our bimonthly curation of IAM knowledge?

  • -Select-
  • By clicking 'Become an insider', you agree to processing of personal data according to the Privacy Policy.