sharepoint external login access forms authentication vs azure acs

25
SharePoint External Login Access – Forms Authentication vs Azure ACS

Upload: itgroove-professional-services

Post on 14-May-2015

2.927 views

Category:

Technology


0 download

DESCRIPTION

It’s a common desire to be able to let external vendors, partners, clients & other users into your SharePoint portal in a controlled, secure way. Here are two options to allow this, Forms Authentication and Azure ACS. We will dig into the pros and cons of both login architectures without getting too technical, allowing you to walk away with a good understanding of what features and options are available to you.

TRANSCRIPT

Page 1: SharePoint External Login Access Forms Authentication vs Azure ACS

SharePoint External Login Access – Forms Authentication vs Azure ACS

Page 2: SharePoint External Login Access Forms Authentication vs Azure ACS

Things I will be talking about..

- Extranet scenarios in SharePoint

- Claims Authentication

- Forms Based Authentication

- 3rd party vendor options for Forms Based Auth

- Azure ACS Authentication

- Pros & Cons of Forms Based Auth vs Azure ACS

Page 3: SharePoint External Login Access Forms Authentication vs Azure ACS

What’s an Extranet?

Controlled access from external networks

Page 4: SharePoint External Login Access Forms Authentication vs Azure ACS

Extranet Requirements

o What do you REALLY need?

• Who needs access to your SharePoint?• How sensitive is the data?

• How important is ease of access?

• How important is ease of user management?

Page 5: SharePoint External Login Access Forms Authentication vs Azure ACS

Extranet Requirements

o Who Needs access?

Internal employees = Active Directory, Azure

Active Directory

External users (Clients, partners, consultants) =

Active Directory, Forms Based Authentication,

Azure ACS Authentication

Page 6: SharePoint External Login Access Forms Authentication vs Azure ACS

Claims Authentication

First things first- understanding Authentication vs Authorization..

Authentication is the process of validating a user’s identity.

(SharePoint never performs authentication btw)

Authorization is the process of deciding the resources &

functionality to which an authenticated user has access to

Page 7: SharePoint External Login Access Forms Authentication vs Azure ACS

Claims Authentication

Q. What’s a Claim?

A. A piece of info describing a user:

- Name Jane Doe

- Email [email protected]

- Group/Role membership HR

- Age 24

- Hire Date 12/10/2013

- etc.

Page 8: SharePoint External Login Access Forms Authentication vs Azure ACS

Claims Authentication

Q. Why do we say “claim” and not “attribute”?

A. Consider:

- Both Facebook and Microsoft have an Age attribute

- Facebook claims user is 18 while Microsoft claims the

user is 35

In order to make authorization decisions, your app

needs to decide which “claim” it will trust.

Page 9: SharePoint External Login Access Forms Authentication vs Azure ACS

Claims Authentication

How Claims works (the techy diagram):

Page 10: SharePoint External Login Access Forms Authentication vs Azure ACS

Claims Authentication

How Claims works (layman’s terms):

You check in at the Airport (SharePoint)

(Authentication)

- present credentials (Passport)

- credentials are validated by security guard

You receive a boarding pass

(Authorization)

- Seat, Frequent Flyer, Gate etc.

Page 11: SharePoint External Login Access Forms Authentication vs Azure ACS

Claims Authentication

More on the details of claims (great party trivia!):

http://yalla.itgroove.net/2012/11/claims-based-authentication-in-sharepoint-2

010/

Page 12: SharePoint External Login Access Forms Authentication vs Azure ACS

Forms Based Authentication

OPTION A – Roll your own

Setting up a basic Forms Authentication implementation

http://blogs.visigo.com/chriscoulson/configuring-forms-based-authentication-in-share

point-2013-part-1-creating-the-membership-database

/

Details config required to enable basic Forms Authentication in your SharePoint

2013 Farm

SharePoint 2013 FBA Pack

http://sharepoint2013fba.codeplex.com/

Open source add on to basic Forms plumbing that adds extra options in SharePoint

site settings & web parts for user management, password reset, etc.

Page 13: SharePoint External Login Access Forms Authentication vs Azure ACS

Forms Based Authentication

OPTION A – Roll your own

Demo

Page 15: SharePoint External Login Access Forms Authentication vs Azure ACS

Forms Based Authentication

Functionality to consider when planning Forms

Auth:

• Password Policies – Minimum length, complexity, expiry, re-use of old PW

• Login Details – Failed login lockout criteria, remember PW

• Self-service – Resetting PW, forgotten PW retrieval

• Branding – Styling of Login & User facing web pages

• Data Store – Database encryption, reporting & User auditing

Microsoft Excel Worksheet

Page 16: SharePoint External Login Access Forms Authentication vs Azure ACS

Azure ACS Authentication

Cloud based Microsoft Identity providerwww.WindowsAzure.com

Management Console:https://manage.windowsazure.com

Page 17: SharePoint External Login Access Forms Authentication vs Azure ACS

Azure ACS Authentication

- Allows Claims authentication against popular identity providers like Google, Microsoft, Yahoo, Facebook etc.

- Is a $ free service $ as part of your overall Windows Azure account

- Initial setup in SharePoint is performed via a PowerShell that sets up a certificate, defines what Claims to use, and defines your providers

- Once the SharePoint web app is married to the Azure ACS Access Control Namespace, we then go to the web app settings in SharePoint Central Administration and enable the new Identity Provider we’ve created

Page 18: SharePoint External Login Access Forms Authentication vs Azure ACS

Azure ACS Authentication

Page 19: SharePoint External Login Access Forms Authentication vs Azure ACS

Azure ACS Authentication

Page 20: SharePoint External Login Access Forms Authentication vs Azure ACS

Azure ACS Authentication

Page 21: SharePoint External Login Access Forms Authentication vs Azure ACS

Azure ACS Authentication

Page 22: SharePoint External Login Access Forms Authentication vs Azure ACS

Azure ACS Authentication

Further references for configuring Azure ACS:

http://msdn.microsoft.com/en-us/library/gg429788.aspx

http://dannyjessee.com/blog/index.php/2012/11/using-azure-acs-to-sign-in-to-sha

repoint-2013-with-facebook

/

http://robbincremers.me/2012/02/22/using-windows-azure-access-control-service-

to-provide-a-single-sign-on-experience-with-popular-identity-providers

/

http://

blogs.msdn.com/b/mvpawardprogram/archive/2011/06/17/mvps-for-sharepoint-20

10-using-azure-acs-v2-to-authenticate-external-systems-users.aspx

Page 23: SharePoint External Login Access Forms Authentication vs Azure ACS

Pros & Cons of Forms Based Auth YAY NAY

Easy to remove user accounts when they need to be put out to pasture

Typically requires low level configuration and mucking about SharePoint guts e.g. web.config

Direct control of the login branding and user experience end-to-end

Users are stored in a SQL database which is decoupled from your main AD, can make reconciling profile properties later hard

Can be completely on-premise and self contained, reading from a SQL database that your organization controls. Great for Government/Orgs with privacy requirements

For a truly robust Forms auth implementation, you will likely want to go 3rd party which involves $ and careful evaluation of product/service offerings

Allows a “sticky” login session stickhandled by cookies as compared to the default NTLM experience which tends to be screwy on Chrome/Firefox/iPads etc.

Can inherit AD policies such as password complexity rules

Page 24: SharePoint External Login Access Forms Authentication vs Azure ACS

Pros & Cons of Azure ACS Auth YAY NAY

Hosted in the Cloud(stability, global data center redundancy, support)

Hosted in the Cloud(privacy and data ownership concerns)

Free service as part of your overall Azure account

Complex to set up for different identity providers – Facebook for example requires signing up for a Facebook Dev account and creating a Facebook Application

Can be coordinated with an overall hybrid Active Directory/Office 365 strategy

The Live ID identity provider is ironically the biggest deadbeat out of the bunch as it returns the username as gobbley gook. In order to get the SharePoint username claim right extra coding is required.

Extremely easy user adoption – users can login in with their existing, familiar identity providers

The identity providers hold the key to users access to SharePoint – when it comes time to retire a user your only privilege is to remove their SharePoint user rights, leaving potential gaps as it’s hard to audit SharePoint user access rights out of the box