Use Azure Managed Identity Authentication to Secure your Dataverse/Dynamics CRM Connections

07 April 2025
KingswaySoft Team

Azure AD (Microsoft Entra ID) Enterprise Applications have long provided robust authentication for Dynamics 365/Dataverse integrations using client secrets or certificates - proven methods that remain secure when properly managed. However, for teams seeking to further streamline operations and align with modern Azure-native practices, we’re thrilled to announce the newly added Azure Managed Identity authentication option in the Dataverse/CDS/CRM Connection Manager in our v25.1 release of SSIS Integration Toolkit for Microsoft Dynamics 365 made available on April 4, 2025.

With the availability of the new release, you now have more flexibility than ever, you are now able to use the new authentication option should you find it fit and align with your architecture, governance, and workflow preferences. In this blog post, we will discuss how to configure an Azure VM to work with Azure AD Enterprise Application so that KingswaySoft Dataverse/CDS/CRM Connection Manager can access your Dynamics 365 application data without a secret or certificate.

Why it matters?

For what it is worth, Azure Managed Identity isn’t just another authentication method - it’s a zero-maintenance credential solution for Azure-hosted resources. While client secrets and certificates remain secure and fully supported, Managed Identity offers a compelling upgrade path for teams prioritizing:

✅ Effortless Compliance: Let Azure automate credential rotation and lifecycle management.
✅ Reduced Operational Overhead: Eliminate manual secret updates in CI/CD pipelines or ETL workflows.
✅ Tighter Azure Integration: Authenticate from VMs, App Services, or AKS clusters without embedding credentials.

You can think of it as security on autopilot, it is perfect for organizations scaling cloud-native integrations.

Traditional vs. Modern: Choosing Your Authentication Flow

Method Best For Key Advantage
Client Secrets/Certs Hybrid environments, non-Azure resources Full control over the credential lifecycle
Managed Identity Azure-native workflows, DevOps automation No credential management, Azure-integrated

Both methods are secure, but Managed Identity shifts the operational burden to Azure—ideal for teams embracing cloud-first agility.

How to Set Up Azure Managed Identity

To set up your Azure Managed Identity, please follow the procedures below.

Enable Managed Identity for Azure VM

  1. Sign in to the Azure portal using an account associated with the Azure subscription that contains the VM.
  2. Navigate to the desired Virtual Machine and in the Security section select Identity.
  3. Under System assigned, Status, select On and then click Save:
  4. Copy the Object (principal) ID for subsequent steps.

Configure a federated identity credential on an existing Azure AD Enterprise Application

  1. Go to the Azure AD portal, Browse to Identity > Applications > App registrations, and select your existing application in the main window that configured required API permissions.
  2. Under Overview, Copy the Application (client) ID and Directory (tenant) ID for subsequent steps.
  3. Under Manage, select Certificates & secrets.
  4. Select the Federated credentials tab and select Add credential.
  5. From the Federated credential scenario dropdown, select Other Issuer and fill in the Issuer, Value, Name, and For Issuer, the actual value can be a value like: https://login.microsoftonline.com/f5bfe7d9-3afe-1234-aefd-61a9ae61cf67/v2.0, the f5bfe7d9-3afe-1234-aefd-61a9ae61cf67 is the Directory (tenant) ID from Step 2 of this section; For Value input, the actual value should be the Object (principal) ID of step 4 in previous section. Type a proper name and then click Add to save the credential.

Set up Dynamics CRM Connection Manager to Authenticate with Azure System-assigned Managed Identity

Install the latest KingswaySoft Dynamics 365 toolkit (v25.1 or above) on the Managed Identity enabled VM and create a new Dataverse/CDS/CRM Connection Manager, Select the OAuth Type as Azure Managed Identity, and fill in the Client App Id as the Application (client) ID from step 2 in the previous section, fill in the CDS/CRM Server URL. Once done, you may click the Test Connection button to confirm the connection works. 

Conclusion

Client secrets and certificates remain a cornerstone of secure authentication, but Azure Managed Identity support in KingswaySoft v25.1 takes cloud-native integrations to the next level. Whether you prioritize full credential control or hands-off automation for your Dynamics 365 integration projects, KingswaySoft now supports your preferred approach.

Upgrade to v25.1 today and experience the freedom to authenticate your way - securely, flexibly, and efficiently.

We hope this helps!

Archive

April 2025 1 March 2025 1 February 2025 1 January 2025 2 December 2024 1 November 2024 3 October 2024 1 September 2024 1 August 2024 2 July 2024 1 June 2024 1 May 2024 1 April 2024 2 March 2024 2 February 2024 2 January 2024 2 December 2023 1 November 2023 1 October 2023 2 August 2023 1 July 2023 2 June 2023 1 May 2023 2 April 2023 1 March 2023 1 February 2023 1 January 2023 2 December 2022 1 November 2022 2 October 2022 2 September 2022 2 August 2022 2 July 2022 3 June 2022 2 May 2022 2 April 2022 3 March 2022 2 February 2022 1 January 2022 2 December 2021 1 October 2021 1 September 2021 2 August 2021 2 July 2021 2 June 2021 1 May 2021 1 April 2021 2 March 2021 2 February 2021 2 January 2021 2 December 2020 2 November 2020 4 October 2020 1 September 2020 3 August 2020 2 July 2020 1 June 2020 2 May 2020 1 April 2020 1 March 2020 1 February 2020 1 January 2020 1 December 2019 1 November 2019 1 October 2019 1 May 2019 1 February 2019 1 December 2018 2 November 2018 1 October 2018 4 September 2018 1 August 2018 1 July 2018 1 June 2018 3 April 2018 3 March 2018 3 February 2018 3 January 2018 2 December 2017 1 April 2017 1 March 2017 7 December 2016 1 November 2016 2 October 2016 1 September 2016 4 August 2016 1 June 2016 1 May 2016 3 April 2016 1 August 2015 1 April 2015 10 August 2014 1 July 2014 1 June 2014 2 May 2014 2 February 2014 1 January 2014 2 October 2013 1 September 2013 2 August 2013 2 June 2013 5 May 2013 2 March 2013 1 February 2013 1 January 2013 1 December 2012 2 November 2012 2 September 2012 2 July 2012 1 May 2012 3 April 2012 2 March 2012 2 January 2012 1

Tags