This article is contributed. See the original author and article here.

Howdy folks,

 

Last month at Microsoft Build, we announced the public preview of Azure Active Directory (Azure AD) External Identities, introducing self-service sign-up for external users. Since then, we’ve been excited to see so many customers trying out  user flows to create customized sign-up experiences, including bring-your-own-identity options for their external users.

 

As a follow-up to that announcement, the team has released the public preview of the API connectors feature mentioned in Principal Group PM Manager Robin Goldstein’s blog postThis means you can now invoke web APIs as specific steps in a sign-up flow to trigger cloud-based custom workflows.

 

Here are three examples to get started with API connectors today:

 

Integrate with your existing approval workflows: Enable external users to bring their own identities and self-register without sacrificing control. With API connectors, you can integrate with your own approval system to apply onboarding logic that fits your needs. Trigger manual review processes, implement allow-and-block lists, or send out special invite codes to manage which external user accounts are created in the directory. Read the documentation to learn more.

 

EXTID_API1.png

 

Perform identity verification: Verifying a user’s identity can be critical to securing an application from fraudulent and malicious actors. API connectors make it possible to connect with identity verification solutions from , and other providers to automatically verify identities based on user attributes collected at sign-up. See our samples to learn more.

 

EXTID_API2.png

 

Validate or overwrite user information: As part of Azure AD External Identities, we enabled custom attributes, which allow you to customize the data gathered from external users during sign-up. Now, you can use your own web APIs to validate or overwrite that information. For example, you can validate if the user information is in a particular format, and ask a user to re-enter their information or overwrite the user-provided value.

 

Azure AD External Identities API connectors offer powerful customizations well beyond these examples. Check out our and let us know what you think at @AzureAD on Twitter or in the comments below.

 

Best regards,
Alex Simons (@Alex_A_Simons)
Corporate Vice President of Program Management
Microsoft Identity Division

 

 

 

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.