What Is Azure Authentication (Azure B2B, Azure B2C)

Azure Authentication/Azure AD is now becoming the talk of the town for many users and organizations. There are people out there who want to use this technology and usually, they choose the wrong applications due to inconsistent information and research.

In today’s blog, we will discuss two main components of Azure - 

  1. Azure B2C – Business to consumer
  2. Azure B2B – Business to business
Now, for many people, it may sound the same but in actuality, both are different. Yes, they are designed to serve the same purpose, the purpose of authenticating users securely, but both of these are designed to satisfy different business requirements.

Azure B2C

Azure B2C is mainly used for applications where we want to secure our web application easily without any complex configuration.

For example, we have one web application and we want our users to authenticate securely. So, in our web application, we can write code to initialize Azure B2C authentication, so that for each new user, if the user is not authenticated, they will be redirected to the default login page of Azure.

From the default Azure login page of Azure, users can register themselves to access our application or they can reset their password. With Azure B2C, we do not need to worry about registration form, login logic, or any features related to the user profile management.

Once Azure B2C is configured, any user with valid email address can access our application. In general, we can say that we should be used Azure B2C for public facing site, it directly works with consumer.

Azure B2B

Azure B2B is designed to serve the business/organization by integrating different applications using a single identity. Office 365 is using Azure B2B by default.

For example, there is one organization having 1000 users. Now, they are using different SaaS applications, such as Salesforce, Microsoft Dynamics, SharePoint etc.

If we think of this scenario without Azure B2B, then each user will have a separate user account for accessing the applications. But this will create a mess as administrators will have to manage all the identities for all the applications and this will create complexity in maintenance.

From the end user perspective, they have to memorize many accounts used across their organization to access different services.

To avoid this kind of situation, an organization can adopt Azure B2B to integrate all the SaaS applications. This will enable seamless user experience to all users even if the application is different.

Now, at this point, some of us might have a question that how exactly Azure B2B is different from Azure B2C.

To answer this question, let’s understand how Azure B2B and Azure B2C work.
  • In Azure B2C, we are indicating our web application to use Azure B2C for user management.
  • While Azure B2B is a portal or hub where we are adding different SaaS applications for authentication purpose.

    • If any organization is using Office 365 and they also want to use other SaaS applications, then at that time, Azure B2B is ideal.