简化应用和服务的标识管理

使用 Microsoft Entra Workload ID 保护和缩放工作负载标识管理- 它让你能够专注于构建核心功能。

开始 30 天的免费试用 阅读概述

What are workload identities?

A workload identity refers to a unique identifier associated with a workload. A workload, in this context, refers to an application, service, script, or container. Workload identities are used to authenticate and access other system services and resources.

Why do workloads have identities?

While human users are typically assigned a single identity, used to access a broad range of resources, workloads can securely and efficiently deal with multiple sets of credentials to access different resources and complete vital tasks.

Workload identities make it easier to manage, track, and control workload access in a system—improving security, performance, and resource management.

保护对 Azure 中资源和服务的访问

授予对工作负载的访问权限,以对 Azure 中的其他服务和资源进行身份验证和访问。

Application

The global representation of your application for use across all tenants—it describes how tokens are issued, the resources your application can access, and the actions it can take.

Service principal

The local representation, or instance, of an application in a specific tenant. It defines what the app can actually do in a specific tenant, who can access the app, and what resources the app can access.

Managed identity

A type of service principal that provides an identity, automatically managed by Microsoft Entra ID, for applications to use when connecting to resources.

扩展对多云资源和服务的信任和访问

阅读我们最新的博客文章

有关标识管理的更新和最佳做法,请访问我们的博客。

加入社区

在 Web 上关注我们