decentralized-id.github.io/_posts/identosphere-dump/companies/microsoft.md

28 lines
3.5 KiB
Markdown
Raw Normal View History

2022-11-28 10:34:46 +00:00
# Microsoft
## Azure AD
* [Announcing Azure AD Verifiable Credentials](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/announcing-azure-ad-verifiable-credentials/ba-p/1994711) MS ID Blog
> We started on a [journey with the open standards community](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/decentralized-digital-identities-and-blockchain-the-future-as-we/ba-p/1994714) to empower everyone to own and control their own identity. Im thrilled to share that weve achieved a major milestone in making this vision real. Today were announcing that the public preview for Azure AD verifiable credentials is now available: organizations can empower users to control credentials that manage access to their information.
* [Azure AD Verifiable Credentials Entering Public Preview](https://www.kuppingercole.com/blog/bailey/azure-ad-verifiable-credentials-entering-public-preview) Kuppinger Cole
> Microsoft announced on April 5, 2020 that its Azure AD Verifiable Credentials is now in public preview. This solution enables organizations to design and issue verifiable credentials to their users, be it enterprises issuing employment credentials to their employees, universities enrolling students or issuing diplomas, governments issuing passports, ID cards, and countless other uses.
* [Issuing your own DIDs & VCs with Azure AD](https://www.xtseminars.co.uk/post/issuing-your-own-dids-vcs-with-azure-ad)
* [Azure Active Directory VCs - preview introduction](https://daniel-krzyczkowski.github.io/Azure-AD-Verifiable-Credentials-Intro/) Daniel Krzyczkowski
> Once I discovered that documentation is available, I decided to create a small proof of concept. I have configured Verifiable Credentials accordingly to [details in the documentation](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/enable-your-tenant-verifiable-credentials) I have an existing Azure AD B2C tenant so it was much easier because users have to sign in first before they can be issued a verifiable credential.
* [Azure AD Verifiable Credentials architecture overview (preview)](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/introduction-to-verifiable-credentials-architecture)
> This architectural overview introduces the capabilities and components of the Azure Active Directory Verifiable Credentials service. For more detailed information on issuance and validation, see
- [Plan your issuance solution](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/plan-issuance-solution)
- [Plan your verification solution](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/plan-verification-solution)
* [Issue Azure AD Verifiable Credentials from an application](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/verifiable-credentials-configure-issuer) Microsoft
learn how to:
- Set up Azure Blob Storage for storing your Azure AD Verifiable Credentials configuration files.
- Create and upload your Verifiable Credentials configuration files.
- Create the verified credential expert card in Azure.
- Gather credentials and environment details to set up the sample application.
- Download the sample application code to your local computer.
- Update the sample application with your verified credential expert card and environment details.
- Run the sample application and issue your first verified credential expert card.
- Verify your verified credential expert card.