Transforming businesses with cloud technology.

Where we are

Melbourne - 534 Church St, Richmond VIC 3121
Sydney
Brisbane
Adelaide
Perth

What is the difference between Azure AD B2B and B2C

working together

With External Identities in Azure AD, you can allow people outside your organization to access your apps and resources, while letting them sign in using whatever identity they prefer.

Your partners, distributors, suppliers, vendors, and other guest users can "bring their own identities." Whether they have a corporate or government-issued digital identity, or an unmanaged social identity like Google or Facebook, they can use their own credentials to sign in. The external user’s identity provider manages their identity, and you manage access to your apps with Azure AD to keep your resources protected.

External Identities scenarios


Azure AD External Identities focuses less on a user's relationship to your organization and more on how the user wants to sign in to your apps and resources. Within this framework, Azure AD supports a variety of scenarios from business-to-business (B2B) collaboration to access management for consumer/customer- or citizen-facing applications (business-to-customer, or B2C).

  • Share your apps and resources with external users (B2B collaboration). Invite external users into your own tenant as "guest" users that you can assign permissions to (for authorization) while letting them use their existing credentials (for authentication). Users sign in to the shared resources using a simple invitation and redemption process with their work, school, or other email account. You can also use Azure AD entitlement management to configure policies that manage access for external users. And now with the availability of self-service sign-up user flows, you can allow external users to sign up for applications themselves. The experience can be customized to allow sign-up with a work, school, or social identity (like Google or Facebook). You can also collect information about the user during the sign-up process. For more information, see the Azure AD B2B documentation.

  • Build user journeys with a white-label identity management solution for consumer- and customer-facing apps (Azure AD B2C). If you're a business or developer creating customer-facing apps, you can scale to millions of consumers, customers, or citizens by using Azure AD B2C. Developers can use Azure AD as the full-featured Customer Identity and Access Management (CIAM) system for their applications. Customers can sign in with an identity they already have established (like Facebook or Gmail). With Azure AD B2C, you can completely customize and control how customers sign up, sign in, and manage their profiles when using your applications. For more information, see the Azure AD B2C documentation.

 

Compare External Identities solutions

The following table gives a detailed comparison of the scenarios you can enable with Azure AD External Identities.

COMPARE EXTERNAL IDENTITIES SOLUTIONS

 

External user collaboration (B2B)

Access to consumer/customer-facing apps (B2C)

Primary scenario

Collaboration using Microsoft applications (Microsoft 365, Teams, etc.) or your own applications (SaaS apps, custom-developed apps, etc.).

Identity and access management for modern SaaS or custom-developed applications (not first-party Microsoft apps).

Intended for

Collaborating with business partners from external organizations like suppliers, partners, vendors. Users appear as guest users in your directory. These users may or may not have managed IT.

Customers of your product. These users are managed in a separate Azure AD directory.

Identity providers supported

External users can collaborate using work accounts, school accounts, any email address, SAML and WS-Fed based identity providers, Gmail, and Facebook.

Consumer users with local application accounts (any email address or user name), various supported social identities, and users with corporate and government-issued identities via SAML/WS-Fed based identity provider federation.

External user management

External users are managed in the same directory as employees but are typically annotated as guest users. Guest users can be managed the same way as employees, added to the same groups, and so on.

External users are managed in the Azure AD B2C directory. They're managed separately from the organization's employee and partner directory (if any).

Single sign-on (SSO)

SSO to all Azure AD-connected apps is supported. For example, you can provide access to Microsoft 365 or on-premises apps, and to other SaaS apps such as Salesforce or Workday.

SSO to customer-owned apps within the Azure AD B2C tenants is supported. SSO to Microsoft 365 or to other Microsoft SaaS apps isn't supported.

Security policy and compliance

Managed by the host/inviting organization (for example, with Conditional Access policies).

Managed by the organization via Conditional Access and Identity Protection.

Branding

Host/inviting organization's brand is used.

Fully customizable branding per application or organization.

Billing model

External Identities pricing based on monthly active users (MAU).
(See also: B2B setup details)

External Identities pricing based on monthly active users (MAU).
(See also: B2C setup details)

More information

Blog postDocumentation

Product pageDocumentation

Ref Link - Compare External Identities - Azure Active Directory | Microsoft Docs

Contact Us
Discuss your next project and drive your business forward faster.

Need help, let's talk!

Click Here, to Schedule a Free Consultation Or fill in the form below for a callback.

Thinking of hiring us?

Start Here