SOLVED

Azure AD B2B Licensing Query

Copper Contributor

My customer is setting up a new D365 Business Central Tenant in which no M365 licenses are available.

The application "TRUSTQUAY" will be integrated with this D365 tenant.

 

Users from 2 other M365 tenants will be provided access to this D365 tenant using Azure B2B model.

 

My query is,

 

1. I understand Azure B2B will be billed through Azure subscription. Whereas is there any dependency on procuring Microsoft Entra P1 or P2 subscription?

 

2. Is there any configuration or pre-purchase to be done for the B2B licenses?

 

Additionally, If I need to enable Conditional Access policy do I need to have Microsoft Entra P1/P2 license for each external users?

2 Replies
best response confirmed by sabarishn (Copper Contributor)
Solution

Hi @sabarishn,

1. Is there any dependency on procuring Microsoft Entra P1 or P2 subscription?

No, there is no dependency on procuring Microsoft Entra P1 or P2 subscription for Azure AD B2B licensing. Azure AD B2B is a free feature that allows you to invite external users (guests) to collaborate with your organization on applications and services.

2. Is there any configuration or pre-purchase to be done for the B2B licenses?

No, there is no configuration or pre-purchase required for B2B licenses. You can simply invite guests to your Azure AD tenant and assign them the appropriate roles and permissions.

Additionally, If I need to enable Conditional Access policy do I need to have Microsoft Entra P1/P2 license for each external users?

Yes, you need to have a Microsoft Entra P1 or P2 license for each external user to enable Conditional Access policies for them. Conditional Access policies are premium features that allow you to control how users access your organization's resources.

In your customer's scenario, they can set up Azure AD B2B to provide access to their D365 Business Central tenant to users from the other two M365 tenants without needing to purchase any additional licenses.

However, if they want to enable Conditional Access policies for these external users, they will need to purchase a Microsoft Entra P1 or P2 license for each of them.

Please click Mark as Best Response & Like if my post helped you to solve your issue.
This will help others to find the correct solution easily. It also closes the item.


If the post was useful in other ways, please consider giving it Like.


Kindest regards,


Leon Pavesic
(LinkedIn)

@LeonPavesic Thanks for the detailed information. You have cleared my queries. I would like to add few more information which I received during my research.

1. Azure AD B2B will be priced based on Monthly Active Users.
MAU billing model for Microsoft Entra External ID - Microsoft Entra | Microsoft Learn

 

2.  Conditional Access Policy can be assigned either in source tenant or in resource tenant.

Authentication and Conditional Access for B2B users - Microsoft Entra | Microsoft Learn

1 best response

Accepted Solutions
best response confirmed by sabarishn (Copper Contributor)
Solution

Hi @sabarishn,

1. Is there any dependency on procuring Microsoft Entra P1 or P2 subscription?

No, there is no dependency on procuring Microsoft Entra P1 or P2 subscription for Azure AD B2B licensing. Azure AD B2B is a free feature that allows you to invite external users (guests) to collaborate with your organization on applications and services.

2. Is there any configuration or pre-purchase to be done for the B2B licenses?

No, there is no configuration or pre-purchase required for B2B licenses. You can simply invite guests to your Azure AD tenant and assign them the appropriate roles and permissions.

Additionally, If I need to enable Conditional Access policy do I need to have Microsoft Entra P1/P2 license for each external users?

Yes, you need to have a Microsoft Entra P1 or P2 license for each external user to enable Conditional Access policies for them. Conditional Access policies are premium features that allow you to control how users access your organization's resources.

In your customer's scenario, they can set up Azure AD B2B to provide access to their D365 Business Central tenant to users from the other two M365 tenants without needing to purchase any additional licenses.

However, if they want to enable Conditional Access policies for these external users, they will need to purchase a Microsoft Entra P1 or P2 license for each of them.

Please click Mark as Best Response & Like if my post helped you to solve your issue.
This will help others to find the correct solution easily. It also closes the item.


If the post was useful in other ways, please consider giving it Like.


Kindest regards,


Leon Pavesic
(LinkedIn)

View solution in original post