Summary

Completed

You've successfully assessed the role of Microsoft Entra ID in controlling access to your application and its PostgreSQL data store. You're confident that this functionality allows you to offer the application to customers that rely on Microsoft Entra ID for authentication and authorization.

In this module, you learned about the characteristics and functionality of Microsoft Entra ID and its integration with cloud-native applications and their data stores. You started by creating Microsoft Entra tenants and user, guest, and group accounts. Next, you created and configured Azure Database for PostgreSQL, integrated it with Microsoft Entra ID, and implemented a simple Node.js-based application that queries the database by relying on Microsoft Entra authentication. Finally, you implemented a simple Next.js-based application that provided the equivalent functionality.

Now that you've completed this module, you should know more about how to:

  • Describe the characteristics and functionality of Microsoft Entra ID.
  • Implement Microsoft Entra authentication for cloud-native applications.

Note

This module provided a basic overview of Microsoft Entra authentication and, through hands-on exercises, familiarized readers with some aspects of Microsoft Entra integration. It was not meant to deliver a comprehensive coverage of the best practices in implementing multi-tenant applications.

Learn more

You can learn more by reviewing the following articles: