decentralized-id.github.io/identosphere-dump/companies/microsoft.md
2022-12-12 06:09:55 -05:00

65 lines
8.2 KiB
Markdown
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

# Microsoft
## Azure AD
* [DTDL models - Azure Digital Twins | Microsoft Docs](https://docs.microsoft.com/en-us/azure/digital-twins/concepts-models)
MSFT does know how to do to JSON-LD they just pretend not to
DTDL is based on JSON-LD and is programming-language independent. DTDL isn't exclusive to Azure Digital Twins, but is also used to represent device data in other IoT services such as [IoT Plug and Play](https://docs.microsoft.com/en-us/azure/iot-develop/overview-iot-plug-and-play).
* [Expanding the public preview of verifiable credentials](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/expanding-the-public-preview-of-verifiable-credentials/ba-p/3295508) Ankur Patel Microsoft Identity
more than 1,000 enterprises with premium subscriptions have issued and verified tens of thousands of verifiable credentials […] from [remote onboarding at work,](https://go.microsoft.com/fwlink/p/?LinkID%3D2184957%26clcid%3D0x409%26culture%3Den-us%26country%3DUS) [collaboration across business boundaries](https://customers.microsoft.com/en-us/story/1478082375112165122-avanade-partner-professional-services-verifiable-credentials) as well as [enabling education beyond the campus](https://customers.microsoft.com/en-us/story/1481006006183422060-rmit-university-higher-education-azure-active-directory?culture%3Den-us%26country%3DUS) [...] we are extending the public preview […] for all Azure Active Directory (Azure AD) Free and Premium users.
* [Condatis revolutionizes staff management with Microsoft Entra Verified ID](https://customers.microsoft.com/en-us/story/1508854534910834689-condatis-partner-professional-services-entra-verified-id) Microsoft
At Edinburgh-based Condatis, as more employees transition from a hybrid work model to a full return to the office, theyre being greeted by a new, intuitive sign-in experience built on virtual, verifiable credentials that provide value-added access to office spaces and services. Whether someone is being onboarded, coming in as a temporary hire, or visiting a staff member, each person will see that some doors in the office will be open for them, and others wont.
* [Microsoft Entra Verified ID now generally available](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-verified-id-now-generally-available/ba-p/3295506) Microsoft
Learn more about verifiable credentials and decentralized identity:
- Get customer stories and verifiable credentials resources at [http://aka.ms/verifyonce](http://aka.ms/verifyonce)
- Understand the basics of decentralized identity via our [five-part blog series](https://techcommunity.microsoft.com/t5/identity-standards-blog/decentralized-identity-the-basics-of-decentralized-identity/ba-p/3071980)
- Quick overview: [http://aka.ms/didexplained](http://aka.ms/didexplained)
- Documentation for developers: [http://aka.ms/didfordevs](http://aka.ms/didfordevs)
* [Announcing Azure AD Verifiable Credentials](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/announcing-azure-ad-verifiable-credentials/ba-p/1994711) MS ID Blog
> We started on a [journey with the open standards community](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/decentralized-digital-identities-and-blockchain-the-future-as-we/ba-p/1994714) to empower everyone to own and control their own identity. Im thrilled to share that weve achieved a major milestone in making this vision real. Today were announcing that the public preview for Azure AD verifiable credentials is now available: organizations can empower users to control credentials that manage access to their information.
* [Azure AD Verifiable Credentials Entering Public Preview](https://www.kuppingercole.com/blog/bailey/azure-ad-verifiable-credentials-entering-public-preview) Kuppinger Cole
> Microsoft announced on April 5, 2020 that its Azure AD Verifiable Credentials is now in public preview. This solution enables organizations to design and issue verifiable credentials to their users, be it enterprises issuing employment credentials to their employees, universities enrolling students or issuing diplomas, governments issuing passports, ID cards, and countless other uses.
* [Issuing your own DIDs & VCs with Azure AD](https://www.xtseminars.co.uk/post/issuing-your-own-dids-vcs-with-azure-ad)
* [Azure Active Directory VCs - preview introduction](https://daniel-krzyczkowski.github.io/Azure-AD-Verifiable-Credentials-Intro/) Daniel Krzyczkowski
> Once I discovered that documentation is available, I decided to create a small proof of concept. I have configured Verifiable Credentials accordingly to [details in the documentation](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/enable-your-tenant-verifiable-credentials) I have an existing Azure AD B2C tenant so it was much easier because users have to sign in first before they can be issued a verifiable credential.
* [Azure AD Verifiable Credentials architecture overview (preview)](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/introduction-to-verifiable-credentials-architecture)
> This architectural overview introduces the capabilities and components of the Azure Active Directory Verifiable Credentials service. For more detailed information on issuance and validation, see
- [Plan your issuance solution](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/plan-issuance-solution)
- [Plan your verification solution](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/plan-verification-solution)
* [Issue Azure AD Verifiable Credentials from an application](https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/verifiable-credentials-configure-issuer) Microsoft
learn how to:
- Set up Azure Blob Storage for storing your Azure AD Verifiable Credentials configuration files.
- Create and upload your Verifiable Credentials configuration files.
- Create the verified credential expert card in Azure.
- Gather credentials and environment details to set up the sample application.
- Download the sample application code to your local computer.
- Update the sample application with your verified credential expert card and environment details.
- Run the sample application and issue your first verified credential expert card.
- Verify your verified credential expert card.
* [Microsoft Entra Verified ID now generally available](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-verified-id-now-generally-available/ba-p/3295506)
MSFT ENTRA now Generally Available!!! Congratulations to [Ankur](https://twitter.com/_AnkurPatel), [Pam](https://twitter.com/pamelarosiedee) and [Daniel](https://twitter.com/csuwildcat) (not there anymore but got MSFT to start working on it)
We believe an open standards-based Decentralized Identity system can unlock a new set of experiences that give users and organizations greater control over their data—and deliver a higher degree of trust and security for apps, devices, and service providers.
* [Microsoft further strengthens Identity and Security offerings by CloudKnox Security acquisition](https://www.kuppingercole.com/blog/kuppinger/microsoft-further-strengthens-identity-and-security-offerings-by-cloudknox-security-acquisition)
Microsoft last week announced another acquisition, a few days after announcing the acquisition of RiskIQ. This next acquisition is CloudKnox Security, a vendor offering unified privileged access and cloud entitlement management. These technologies, sometimes also referred to as CIEM (Cloud Infrastructure Entitlement Management), are essential for getting a grip on entitlements
* [Daniel Ƀrrr @csuwildcat](https://twitter.com/csuwildcat/status/1457766409233059841)
5 years after establishing Decentralized Identity at Microsoft, where I had the opportunity to work with great folks developing open source DID infrastructure (e.g. ION), standards, and products, I am joining Square to lead Decentralized Identity.
* [Building digital resilience](https://www.youtube.com/watch?v=XvZ7_TxFxj0) Microsoft CEO Satya Nadella
> touches on a pilot around Verifiable Credentials for Veterans and letting them post them to their LinkedIn profiles.