Using Azure AD with your Oracle Cloud apps
Published Jun 12 2019 09:00 AM 20.2K Views

Howdy folks,

 

Microsoft and Oracle recently announced a partnership that enables interoperability between Microsoft Azure and Oracle Cloud. We formed this partnership based on your feedback that you have business critical infrastructure running on each of our clouds, and that you need easy interoperability for apps that span both clouds. You also told us that you need to ensure that your users have secure and high-quality experiences to access these apps.

 

One of the coolest things about this partnership is how you can leverage your existing investments in Azure AD. For example, now your business users can get a single sign-on (SSO) experience for Oracle E-Business Suite and JD Edwards using the same accounts they already use to sign in to Microsoft Azure and Office 365. They even get a SSO experience to apps that are hosted in Microsoft Azure and access data hosted on Oracle Cloud Infrastructure. So your business can run an app on either cloud, or an app that spans both clouds. Your users can have a single set of credentials, a consistent SSO experience, and common user provisioning, regardless of the infrastructure on which the application runs.

 

This also improves your experience for identity administration. You can avoid the cost of managing password reset for a second set of user credentials. You can use the same dynamic groups, the same Multi-Factor Authentication (MFA) experiences, and the same risk-based conditional access policies to manage access to your apps, regardless of which cloud they run on. You get a single view of sign-in activity that spans apps in both clouds, along with a rich set of access analytics capabilities using Azure Log Analytics. Of course, you and your administrators also have a SSO experience to manage application infrastructure in both Microsoft Azure and Oracle Cloud.

 

The diagram below shows how federated identity with Azure AD provides a complete multi-cloud solution for identity and access across Oracle Cloud and Microsoft Azure.

Azure AD federated identity securely integrates the Microsoft and Oracle multi-cloud solution.Azure AD federated identity securely integrates the Microsoft and Oracle multi-cloud solution.

Multi-cloud solution integration is only the first part of the value. This integration sets a foundation that enables you to digitally transform your business by increasing end user productivity. It also helps you achieve a better security and compliance posture, with lower administration costs.

 

Get started

 

You can begin using Azure AD to access your Oracle applications and OCI today, using the same Azure AD administration center experience that you already use to manage access to other applications. To begin, go to the Add an application page and enter Oracle in the search box. Select an application from the Oracle applications list and add it to your Azure AD.

Oracle applications in the Azure AD ‘Add an application’ page.Oracle applications in the Azure AD ‘Add an application’ page.

The next step is to configure federated SSO between Azure AD and the Oracle application and then assign access to the users and groups who need to use the application.

 

You’ll want to ensure access is secure for a business-critical resource as an Oracle application. So the last step is to add the Oracle application to an existing conditional access policy, or create a new policy to configure the access controls for users to sign in to the Oracle application.

Setting up a conditional access policy for Oracle Cloud Infrastructure Console.Setting up a conditional access policy for Oracle Cloud Infrastructure Console.

Once you’ve completed these steps, your users can sign in to the Oracle application with the same credentials and the same SSO experience they already use to access Office 365 and Microsoft Azure. You get the peace of mind knowing that you can rely on Azure AD’s risk-based authentication, conditional access policies, and sign-in analytics to help you meet your security and governance requirements for access to the Oracle application.

 

As always, we’d love to hear any feedback or suggestions you have.

 

Best regards,

 

Alex Simons (@Alex_A_Simons ) 

Corporate VP of Program Management 

Microsoft Identity Division 

10 Comments
Version history
Last update:
‎Aug 19 2021 04:21 PM
Updated by: