Azure Active Directory B2C documentation
Azure Active Directory B2C (Azure AD B2C) is a customer identity access management (CIAM) solution that enables you to sign up and sign in your customers into your apps and APIs. Your customers use their preferred social, enterprise, or local account identities to get single sign-on access to your applications. Learn how to use Azure AD B2C with our guide, tutorials, and code samples.
- Azure AD B2C Documentation
- Overview
- Quickstarts
- Tutorials
- Samples
- Concepts
- Compare solutions for External Identities
- Supported Microsoft Entra ID features
- Learn authentication basics
- Azure AD B2C global identity framework
- Azure AD B2C best practices
- Application types
- Authentication protocols
- User experience
- API Connectors
- User accounts
- User profile attributes
- Roles and resource access control
- Identity Protection and Conditional Access
- Policy keys
- How-to guides
- Authenticate and authorize
- Register and configure apps
- Register apps
- Register a single-page application SPA
- Register a web application
- Register native client for mobile and desktop
- Register a web API application
- Register daemon apps client credentials
- Register a Microsoft Graph application
- Register a SAML application
- Publish app in Microsoft Entra app gallery
- Create a user flow or custom policy
- Integrate apps
- Single-page app SPA
- SPA authentication documentation
- JavaScript
- React
- Angular
- Web app
- Web app authentication documentation
- ASP.NET Core
- Node.js
- Python
- Azure web apps
- Static web apps
- Web API
- Web API authentication documentation
- ASP.NET Core web app that calls a web API
- Node.js web app that calls a web API
- Secure access to Web API ASP.NET Core and Node.js
- Secure API Management API
- Mobile app
- WPF desktop app
- Daemon or service client credentials flow
- Microsoft Power Apps
- SAML application
- Single-page app SPA
- Configure identity providers
- Local account identity provider
- Add an identity provider
- AD FS OpenID Connect
- AD FS SAML
- Amazon
- Apple
- Microsoft Entra ID single tenant
- Microsoft Entra ID multitenant
- Azure AD B2C
- eBay
- Generic OpenId Connect
- Generic SAML identity provider
- GitHub
- ID.me
- itsme
- Microsoft Account
- Mobile ID
- PingOne Ping Identity
- Salesforce
- Salesforce SAML
- SwissID
- X
- Pass through identity provider token
- Manage tokens and session
- Register and configure apps
- Manage users
- Manage users via Azure portal
- Migrate users
- Partner integration
- Customize
- Define custom attributes
- Customize the UI/UX
- Customize language
- Use API connectors
- Use custom domains
- Customize email verification
- UserInfo endpoint
- Integrate with our technology partners
- Custom policies guide series
- 1 - Overview
- 2 - Create Hello World custom policies
- 3 - Collect user input using custom policy
- 4 - Validate user input custom policy
- 5 - Create branching in user journeys
- 6 - Validate custom policy files
- 7 - Make HTTP call from custom policy
- 8 - Create and read user record custom policy
- 9 - Sign up and sign in local account
- 10 - Sign up and sign in social account
- Secure
- Security overview
- Enable MFA
- Enable CAPTCHA
- Web Application Firewall partners
- Fraud protection partners
- Investigate risk with Identity Protection
- Configure Conditional Access
- Mitigate credential attacks
- Secure access to legacy and on-premises apps
- Identity verification and proofing
- Identity verification tools
- Automate
- Monitor and troubleshoot
- Monitoring and threat management
- Troubleshooting
- Logs
- Compliance
- Authenticate and authorize
- Reference
- Custom policy schema
- TrustFrameworkPolicy
- BuildingBlocks
- ClaimsProviders
- Technical Profiles
- About validation technical profiles
- Microsoft Entra ID
- Microsoft Entra multifactor authentication
- Microsoft Entra SSPR
- Claims transformation
- Conditional access
- ID token hint
- JWT token issuer
- OAuth1 identity provider
- OAuth2 identity provider
- OAuth2 custom error
- One-time password
- OpenID Connect identity provider
- Phone factor
- REST
- SAML identity provider
- SAML token issuer
- Self-asserted
- SSO session
- CAPTCHA
- Technical Profiles
- UserJourneys
- SubJourneys
- RelyingParty
- Claim resolvers
- Release notes
- Service limits and restrictions
- TLS and cipher suite requirements
- App registrations
- Billing model
- Code samples
- Cookie definitions
- Error codes
- Extensions app
- Page layout versions
- Region availability & data residency
- Build for resilience
- User flow versions
- Legacy user flow versions
- Custom policy schema
- Resources