B2B and B2C - what's the difference, and how do you choose?

Previously in this blog I've discussed AAD B2B guest user collaboration ("B2B") and AAD B2C ("B2C").

There is some confusion in the marketplace about the suitability for these products for different external identity scenarios.  Just last week at the Kocho Identity & Security summit we had some interesting questions around this from the audience.

I'm going to address this under several headings but then provide a simple flow chart for choosing your path.

Integration

Both platforms integrate well with off-the-shelf SAML or OAuth apps and anything you want to write yourself, be it C#, Node, Java, or PHP.

Security

B2B and B2C live on the same Microsoft Azure infrastructure, taking full advantage not only of the end-to-end enterprise-grade secure protocols and secure storage, but also of Microsoft's threat detection capabilities.  In both cases the threat detection can be configured using Conditional Access (CA).

UI (user interface) customisation

B2C allows you to 'munge' your HTML and CSS with the sign in experience hosted in Azure - so in effect you have full control over every pixel on the page.  B2B on the other hand offers a variety of methods of sign up/ sign in, but each one very straight-jacketed, the most you can do usually being putting a background image behind a centred sign-in form.

User lifecycle management

B2B, being part of Azure Active Directory, has far superior built-in user lifecycle management, including Access Packages and Access Reviews. 

Flow chart: 

This is a simplistic way of putting the choices - see it as a guide prior to having additional conversations.  As you can see, if the UI is of primary importance, B2C is the obvious choice, given its full flexibility - but after that, considerations become more nuanced:



Comments

Popular posts from this blog

Microsoft CIAM debuts at Build 2023

LinkedIn now uses Verified ID for Employee verification

Keeping safe beyond sign-in