簡化您應用程式和服務的身分識別管理

使用 Microsoft Entra 工作負載識別碼保護及調整工作負載身分識別管理,讓您專注於組建核心功能。

開始我的 30 天免費試用 讀取概觀

What are workload identities?

A workload identity refers to a unique identifier associated with a workload. A workload, in this context, refers to an application, service, script, or container. Workload identities are used to authenticate and access other system services and resources.

Why do workloads have identities?

While human users are typically assigned a single identity, used to access a broad range of resources, workloads can securely and efficiently deal with multiple sets of credentials to access different resources and complete vital tasks.

Workload identities make it easier to manage, track, and control workload access in a system—improving security, performance, and resource management.

安全存取 Azure 中的資源與服務

授與工作負載的存取權,以驗證及存取 Azure 內的其他服務與資源。

Application

The global representation of your application for use across all tenants—it describes how tokens are issued, the resources your application can access, and the actions it can take.

Service principal

The local representation, or instance, of an application in a specific tenant. It defines what the app can actually do in a specific tenant, who can access the app, and what resources the app can access.

Managed identity

A type of service principal that provides an identity, automatically managed by Microsoft Entra ID, for applications to use when connecting to resources.

延伸對多雲端資源與服務的信任及存取權

讀取我們最新的部落格文章

如需身分識別管理的更新和最佳做法,請造訪我們的部落格。

加入我們的社群

在 Web 上關注我們