New Azure Key Vault for PowerAutomate Desktop
Image Source: Shutterstock.com
Power Automate RPA
Dec 14, 2023 7:30 PM

New Azure Key Vault for PowerAutomate Desktop

by HubSite 365 about Microsoft

Software Development Redmond, Washington

Citizen DeveloperPower Automate RPALearning Selection

Streamline Desktop Flow with New Azure Key Vault Credential Manager (Preview)

Microsoft has introduced a new feature in Azure Key Vault, which allows customers to manage credentials for desktop flow connections. This enhancement lets users create Windows credentials using Azure Key Vault secrets. The credentials can then be employed within desktop flow connections, offering a new layer of convenience and security.

We're excited to share the public preview of our innovative Credential Manager. This feature simplifies the process of managing credentials as secrets are securely stored in Azure Key Vault. The benefit of using this service is that credentials are easily managed without the need to enter usernames and passwords directly into desktop flow connections.

The Key Features of the new service include:

  • A built-in credential manager, offering a single location to oversee all credentials, streamlining the process of managing and retrieving login details.
  • Role-Based Access Control (RBAC): This functionality allows credentials to be utilized without exposing the secrets behind them.
  • ALM support: The credentials adhere to Application Lifecycle Management practices, leveraging environment variables and can be exported effortlessly.
  • Automatic password rotation, ensuring that credentials and connections remain secure when Azure Key Vault secrets are updated.

To get started with the new credential management feature, you can head to the Power Automate portal. There, select 'More' in the left navigation pane, then 'Discover all'. From there, choose 'Credentials (preview)' under 'Data'. For ease of access, you can pin this page to the left navigation pane. For more detailed instructions, refer to our documentation.

Azure Weekly Update: Azure Key Vault Integration for Desktop Flows

Microsoft has introduced a preview feature for credential management within Azure Key Vault, allowing customers to create Windows credentials and implement them in desktop flow connections.This enhancement focuses on improving the usability of desktop flow connections by utilizing Azure Key Vault secrets for credential creation.The move signifies Microsoft's commitment to simplifying the user experience and enhancing security protocols through their services.We are excited about the public availability of the new Credential manager. This tool simplifies the creation and management of credentials which leverage Azure Key Vault.The integration ensures users can apply these credentials to their desktop flow connections more efficiently, leading to a more streamlined workflow.

The Credential manager feature aims to minimize manual input of usernames and passwords, thus bolstering security and convenience.

Key Features of the Credential Manager

The built-in credential manager provides a centralized system to handle credentials, allowing easy management and access to login details.This functionality stands out as a single repository for all credential management tasks, underpinning a more organized approach to controlling access.With this system, managing and retrieving login information becomes a lot more straightforward.Role-Based Access Control (RBAC) is also featured, which permits credentials to be shared and used without direct access to the secrets themselves.This aspect ensures a higher level of security, as it decouples the use of credentials from the handling of sensitive secret information.Moreover, it aligns with best practices for security and access management.The feature supports ALM with credentials based on environment variables, which are compliant and exportable using solutions.Application lifecycle management (ALM) is effectively facilitated as users can manage credentials across different stages and environments. It also simplifies the process during various development, testing, and deployment phases. Password rotation is another vital feature, as credentials and connections are updated synchronously when secrets in Azure Key Vault are modified.This ensures that security is maintained by regularly updating the access details without manual intervention, keeping connections secure and up-to-date. The system's capability to automate password updates is a critical asset in maintaining a robust security posture.

Getting Started with Credential Management

Interested users can begin creating credentials and explore their usage in desktop flow connections right away.

The necessary steps to start can be found on the Power Automate portal, where credentials management is now more accessible than ever.

The detailed documentation provided offers valuable guidance on implementing this feature effectively.

  • To start, go to the Power Automate portal
  • Select "More" in the left navigation pane, and then "Discover all"
  • Under "Data", choose "Credentials (preview)"
  • Pin the page to the left navigation pane for easier access in the future
  • Consult the provided documentation to understand the steps involved

Read the full article Announcing Azure Key Vault credentials for desktop flow connections (preview)

Azure Weekly Update - New Azure Key Vault: Secure Desktop Flow Logins!

 

People also ask

How do I store credentials in Power Automate?

Storing credentials in Power Automate can be achieved securely by using Azure Key Vault, where you can store keys, passwords, certificates, and other secrets. Alternatively, Power Automate's built-in feature, Managed Identities, enables automated workflows to interact with other Azure services without needing to store credentials within the flow. Credential storage should always use these secure methods to prevent unauthorized access to sensitive information.

What is the natural language to code in Power Automate?

Microsoft introduced "Power Automate Desktop," which includes the feature where users can describe what they want to automate in natural language, and then Power Automate generates the code for them. This innovative feature is leveraging AI to simplify the automation process and make it more accessible to users who are not professionally trained as developers.

What is owner service principal in Power Automate?

In Power Automate, an owner service principal refers to an Azure AD application that has been given the role of 'owner' in the context of the specific Power Automate workflow or application. This service principal is a security identity used for the app that needs to interact with Azure AD to access resources or data. Having 'owner' permissions means that the principal has the necessary privileges to manage resources within Azure AD for that application, including modifying permissions and deleting the application.

What's new on Power Automate?

Power Automate is continuously updated with new features to improve user experiences and expand capabilities. Recent updates may include enhancements to AI builder, introduction of new connectors, improved cloud flows, desktop flows, and process advisor for process mining. Users should check the official Microsoft Power Automate blog or the Microsoft 365 roadmap for the latest updates and feature releases.

Keywords

Azure Key Vault, desktop flow connections, credentials, preview, Azure security, Azure automation, secure access management, Azure integration, cloud security, automated workflows