Prescription Benefit Facilitator (PBF): Azure Active Directory

Organization

Our client is a family and pharmacist owned and operated prescription benefit facilitator. Their mission is to deliver an innovative, clinically focused model and provide the industry’s best service. They achieve this by providing a completely transparent, pass-through arrangement which aligns with customer goals while reducing inappropriate drug utilization, improving health outcomes, and guaranteeing savings.

Challenge

Our client embarked on a digital transformation mufti-phase initiative. Phase I was the implementation of an Application Programming Interface (API) Management Solution on Azure that would align with their API strategy to meet their current needs and future demands. Phase II, was integrating Azure Active Directory (AD) Instance with the API Management Solution. However, our client lacked in-house Azure AD expertise and needed a trusted partner to provide technical guidance and recommendations to their technical resources. As an organization they wanted to provide customers a secure standard identity solution that would authenticate and authorize users with cloud and on-premises applications and processes seamlessly. With the help of XTIVIA, they deployed Azure Active Directory (Azure AD) to validate and authenticate users.

TECHNICAL SOLUTION

XTIVIA partnered with the prescription benefit facilitator (PBF) to create a cloud-based API management solution which delivers innovation, and integrated Azure AD to manage its customer identity. Our client had experience setting up on-premise active directory; however, they realized that managing external identities requires more scrutiny. Our clients are committed to prioritizing member health and safety, they are equally committed to empowering their teams through new technology and maintaining the highest standards of security.

The team made decisions up front to ensure long term success. Integration initiatives take time, with a fair amount of back-and-forth discussion making. The goal was to implement a customer identity and access management system that could stitch together member identities into a single platform and provide customers access to any service—on the cloud or on-premises seamlessly. The solution also needed to scale for the future, while providing the highest level of security. XTIVIA Engineers were able to implement the Azure AD solution within a week which included the following.

  • Creation & configuration of Azure AD tenants
  • Implementation of separate tenants, for production, development and test
  • Application registration with new tenants to secure APIs using OAuth 2.0 and Open ID Connect standards
  • JWT token customization
  • Configuration of the JWT token verification API Policy to use new tenants (Dev, QA & Prod environments)
  • Integration & Configuration of Developer Portal applications with Azure AD new tenants to use OAuth2.0 and OpenID Connect based authentication and authorization
  • Implementation of Role Base Access Control (RBAC)
  • Custom user attributes registration
  • Automation (CICD) of Azure Active Directory: Changes to DEV Azure Active Directory can be pushed to upper environments with automation jobs (created scripts to automate deployment of Azure Active Directory’s application roles, scopes, token configuration and API permissions)
  • Modification of API Management Solution CI/CD scripts to work as per new model
  • Creation of training material and documentation (CICD and oAuth). This helped PBF technical resources to take control and ownership of Azure Active Directory

BUSINESS SOLUTION

Integrating Azure Active Directory (AD) and Azure API Management Solution with an API Gateway provides:

  • Automation (CICD) of Azure Active Directory: Automate deployment of Azure Active Directory’s application roles, scopes, token configuration and API permissions
  • Manage API security from a centralized location, including granting roles and scopes to PBF partners
  • Flexibility, provide customers’ secure and seamless access to APIs and applications, while assuring that their data is protected.
  • Provides the benefit of synching with on-premises enterprise LDAP systems
  • Cost-effectiveness

Let’s Talk Today!

No obligation, no pressure. We’re easy to talk with and you might be surprised at how much you can learn about your project by speaking with our experts.

XTIVIA CORPORATE OFFICE
304 South 8th Street, Suite 201
Colorado Springs, CO 80905 USA

Additional offices in New York, New Jersey,
Missouri, Texas, Virginia, and Hyderabad, India.

USA toll free: 888-685-3101, ext. 2
International: +1 719-685-3100, ext. 2
Fax: +1 719-685-3400

Complete the form to hear from us.

XTIVIA needs the contact information you provide to us to contact you about our products and services. You may unsubscribe from these communications at anytime, read our Privacy Policy here.