Secure APIs with FastAPI and the Microsoft Identity Platform Transcripts
Chapter: Course conclusion and review
Lecture: Review: Calling our secure FastAPI

Login or purchase this course to watch this video and the rest of the course contents.
0:00 In Chapter four, we looked at how we can call our secure API. Clients that need
0:05 to call our FastAPI first need to authenticate and acquire an access token. This is the standard Oauth2 process.
0:13 We've also learned that depending on the application type, the authentication varies quite a bit.
0:18 Interactive clients such as web apps desktop and mobile applications require a user to be present so that they can go through the overflow and consent.
0:27 Non interactive applications such as daemons and api's, use a different approach. Whereas the application itself acquires a token using the client,
0:36 condition flow with a secret or certificate.
0:39 We also saw the different application types have different configuration settings inside Azure Active Directory and
0:45 the difference between scopes and application roles and when they should be used.


Talk Python's Mastodon Michael Kennedy's Mastodon