You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/identity-provider-azure-ad-multi-tenant.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
9
9
ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: how-to
12
-
ms.date: 10/21/2021
12
+
ms.date: 02/25/2022
13
13
ms.custom: project-no-code
14
14
ms.author: kengaderdus
15
15
ms.subservice: B2C
@@ -167,7 +167,7 @@ To obtain the values, look at the OpenID Connect discovery metadata for each of
167
167
168
168
Perform these steps for each Azure AD tenant that should be used to sign in:
169
169
170
-
1. Open your browser and go to the OpenID Connect metadata URL for the tenant. Find the **issuer** object and record its value. It should look similar to `https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/.well-known/openid-configuration`.
170
+
1. Open your browser and go to the OpenID Connect metadata URL for the tenant. Find the `issuer` object and record its value. It should look similar to `https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0`.
171
171
1. Copy and paste the value into the **ValidTokenIssuerPrefixes** key. Separate multiple issuers with a comma. An example with two issuers appears in the previous `ClaimsProvider` XML sample.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/oauth2-error-technical-profile.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,14 +9,14 @@ manager: CelesteDG
9
9
ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: reference
12
-
ms.date: 01/25/2022
12
+
ms.date: 02/25/2022
13
13
ms.author: kengaderdus
14
14
ms.subservice: B2C
15
15
---
16
16
17
17
# Define an OAuth2 custom error technical profile in an Azure Active Directory B2C custom policy
18
18
19
-
This article describes how to handle an OAuth2 custom error with Azure Active Directory B2C (Azure AD B2C). Use this technical profile if something logic goes wrong within your policy. The technical profile returns error to your OAuth2 or OpenId Connect relying party application.
19
+
This article describes how to handle an OAuth2 custom error with Azure Active Directory B2C (Azure AD B2C). Use this technical profile if something logic goes wrong within your policy. The technical profile returns error to your OAuth2 or OpenId Connect relying party application. Check out the [Live demo](https://github.com/azure-ad-b2c/unit-tests/tree/main/technical-profiles/oauth2-error) of the OAuth2 custom error technical profile.
20
20
21
21
To handle custom OAuth2 error message:
22
22
@@ -89,7 +89,7 @@ The CryptographicKeys element contains the following key:
89
89
90
90
## Invoke the technical profile
91
91
92
-
You can call the OAuth2 error technical profile from a user journey, or sub journey. Set the [orchestration step](userjourneys.md#orchestrationsteps) type to `SendClaims` with a reference to your OAuth2 error technical profile.
92
+
You can call the OAuth2 error technical profile from a [user journey](userjourneys.md), or [sub journey](subjourneys.md) (type of `transfer`). Set the [orchestration step](userjourneys.md#orchestrationsteps) type to `SendClaims` with a reference to your OAuth2 error technical profile.
93
93
94
94
If your user journey or sub journey already has another `SendClaims` orchestration step, set the `DefaultCpimIssuerTechnicalProfileReferenceId` attribute to the token issuer technical profile.
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/session-behavior.md
+46-11Lines changed: 46 additions & 11 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
8
8
ms.service: active-directory
9
9
ms.workload: identity
10
10
ms.topic: how-to
11
-
ms.date: 11/30/2021
11
+
ms.date: 02/25/2022
12
12
ms.custom: project-no-code
13
13
ms.author: kengaderdus
14
14
ms.subservice: B2C
@@ -79,11 +79,12 @@ You can configure the Azure AD B2C session behavior, including:
79
79
-**Application** - This setting allows you to maintain a user session exclusively for an application, independent of other applications. For example, you can use this setting if you want the user to sign in to Contoso Pharmacy regardless of whether the user is already signed into Contoso Groceries.
80
80
-**Policy** - This setting allows you to maintain a user session exclusively for a user flow, independent of the applications using it. For example, if the user has already signed in and completed a multi-factor authentication (MFA) step, the user can be given access to higher-security parts of multiple applications, as long as the session tied to the user flow doesn't expire.
81
81
-**Suppressed** - This setting forces the user to run through the entire user flow upon every execution of the policy.
82
-
-**Keep me signed in (KMSI)** - Extends the session lifetime through the use of a persistent cookie. If this feature is enabled and the user selects it, the session remains active even after the user closes and reopens the browser. The session is revoked only when the user signs out. The KMSI feature only applies to sign-in with local accounts. The KMSI feature takes precedence over the session lifetime.
83
82
84
83
::: zone pivot="b2c-user-flow"
85
84
86
-
To configure the session behavior:
85
+
### Configure the user flow
86
+
87
+
To configure the session behavior in your user flow, follow these steps:
87
88
88
89
1. Sign in to the [Azure portal](https://portal.azure.com).
89
90
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
@@ -99,15 +100,49 @@ To configure the session behavior:
99
100
100
101
::: zone pivot="b2c-custom-policy"
101
102
102
-
To change your session behavior and SSO configurations, you add a **UserJourneyBehaviors** element inside of the [RelyingParty](relyingparty.md) element. The **UserJourneyBehaviors** element must immediately follow the **DefaultUserJourney**. Your **UserJourneyBehavors** element should look like this example:
103
+
### Configure the custom policy
104
+
105
+
To configure the session behavior in your custom policy, follow these steps:
106
+
107
+
1. Open the relying party (RP) file, for example *SignUpOrSignin.xml*
108
+
1. If it doesn't already exist, add the following `<UserJourneyBehaviors>` element to the `<RelyingParty>` element. It must be located immediately after `<DefaultUserJourney ReferenceId="UserJourney Id"/>`.
1. Change the value of the `Scope` attribute to one of the possible value: `Suppressed`, `Tenant`, `Application`, or `Policy`. For more information, check out the [RelyingParty](relyingparty.md) reference article.
143
+
1. Set the `SessionExpiryType` element to `Rolling` or `Absolute`. For more information, check out the [RelyingParty](relyingparty.md) reference article.
144
+
1. Set the `SessionExpiryInSeconds` element to a numeric value between 900 seconds (15 minutes) and 86,400 seconds(24 hours). For more information, check out the [RelyingParty](relyingparty.md) reference article.
| ACL | Access control list. A list of files or resources that contain information about which users or groups have permission to access those resources or modify those files. |
28
28
| ARN | Azure Resource Notification |
29
-
| ASIM | Azure Sentinel Information Model |
29
+
| Authorization System | CIEM supports AWS accounts, Azure Subscriptions, GCP projects as the Authorization systems |
30
+
| Authorization System Type | Any system which provides the authorizations by assigning the permissions to the identities, resources. CIEM supports AWS, Azure, GCP as the Authorization System Types |
30
31
| Cloud security | A form of cybersecurity that protects data stored online on cloud computing platforms from theft, leakage, and deletion. Includes firewalls, penetration testing, obfuscation, tokenization, virtual private networks (VPN), and avoiding public internet connections. |
31
-
| CASB | Cloud Access Security Broker. Products and services that address security gaps in an organization’s use of cloud services. Designed to protect and control access to data that’s stored in someone else’s systems. Deliver differentiated, cloud-specific capabilities that may not be available as features in traditional security products. They provide a central location for policy and governance concurrently across multiple cloud services. They also provide granular visibility into and control over user activities and sensitive data from both inside and outside the enterprise perimeter, including cloud-to-cloud access. |
32
32
| Cloud storage | A service model in which data is maintained, managed, and backed up remotely. Available to users over a network. |
33
33
| CIAM | Cloud Infrastructure Access Management |
34
34
| CIEM | Cloud Infrastructure Entitlement Management. The next generation of solutions for enforcing least privilege in the cloud. It addresses cloud-native security challenges of managing identity access management in cloud environments. |
@@ -37,9 +37,9 @@ This glossary provides a list of some of the commonly used cloud terms in CloudK
37
37
| CNAPP | Cloud-Native Application Protection. The convergence of cloud security posture management (CSPM), cloud workload protection (CWP), cloud infrastructure entitlement management (CIEM), and cloud applications security broker (CASB). An integrated security approach that covers the entire lifecycle of cloud-native applications. |
38
38
| CSPM | Cloud Security Posture Management. Addresses risks of compliance violations and misconfigurations in enterprise cloud environments. Also focuses on the resource level to identify deviations from best practice security settings for cloud governance and compliance. |
39
39
| CWPP | Cloud Workload Protection Platform |
40
-
| DRI | Data risk index. A comprehensive, integrated representation of data risk. |
41
-
| Data risk management | The process an organization uses when acquiring, storing, transforming, and using its data, from creation to retirement, to eliminate data risk. |
40
+
| Data Collector | Virtual entity which stores the data collection configuration |
42
41
| Delete task | A high-risk task that allows users to permanently delete a resource. |
42
+
| ED | Enterprise directory |
43
43
| Entitlement | An abstract attribute that represents different forms of user permissions in a range of infrastructure systems and business applications.|
44
44
| Entitlement management | Technology that grants, resolves, enforces, revokes, and administers fine-grained access entitlements (that is, authorizations, privileges, access rights, permissions and rules). Its purpose is to execute IT access policies to structured/unstructured data, devices, and services. It can be delivered by different technologies, and is often different across platforms, applications, network components, and devices. |
45
45
| High-risk task | A task in which a user can cause data leakage, service disruption, or service degradation. |
@@ -51,6 +51,7 @@ This glossary provides a list of some of the commonly used cloud terms in CloudK
51
51
| Identity lifecycle management | Maintain digital identities, their relationships with the organization, and their attributes during the entire process from creation to eventual archiving, using one or more identity life cycle patterns. |
52
52
| IGA | Identity governance and administration. Technology solutions that conduct identity management and access governance operations. IGA includes the tools, technologies, reports, and compliance activities required for identity lifecycle management. It includes every operation from account creation and termination to user provisioning, access certification, and enterprise password management. It looks at automated workflow and data from authoritative sources capabilities, self-service user provisioning, IT governance, and password management. |
53
53
| ITSM | Information Technology Security Management. Tools that enable IT operations organizations (infrastructure and operations managers), to better support the production environment. Facilitate the tasks and workflows associated with the management and delivery of quality IT services. |
54
+
| JEP | Just Enough Permissions |
54
55
| JIT | Just in Time access can be seen as a way to enforce the principle of least privilege to ensure users and non-human identities are given the minimum level of privileges. It also ensures that privileged activities are conducted in accordance with an organization’s Identity Access Management (IAM), IT Service Management (ITSM), and Privileged Access Management (PAM) policies, with its entitlements and workflows. JIT access strategy enables organizations to maintain a full audit trail of privileged activities so they can easily identify who or what gained access to which systems, what they did at what time, and for how long. |
55
56
| Least privilege | Ensures that users only gain access to the specific tools they need to complete a task. |
56
57
| Multi-tenant | A single instance of the software and its supporting infrastructure serves multiple customers. Each customer shares the software application and also shares a single database. |
@@ -68,7 +69,6 @@ This glossary provides a list of some of the commonly used cloud terms in CloudK
68
69
| Resource | Any entity that uses compute capabilities can be accessed by users and services to perform actions. |
69
70
| Role | An IAM identity that has specific permissions. Instead of being uniquely associated with one person, a role is intended to be assumable by anyone who needs it. A role doesn't have standard long-term credentials such as a password or access keys associated with. |
70
71
| SCIM | System for Cross–domain Identity Management |
71
-
| SCI–M | Security Compliance Identity and Management |
72
72
| SIEM | Security Information and Event Management. Technology that supports threat detection, compliance and security incident management through the collection and analysis (both near real time and historical) of security events, as well as a wide variety of other event and contextual data sources. The core capabilities are a broad scope of log event collection and management, the ability to analyze log events and other data across disparate sources, and operational capabilities (such as incident management, dashboards, and reporting). |
73
73
| SOAR | Security orchestration, automation and response (SOAR). Technologies that enable organizations to take inputs from various sources (mostly from security information and event management [SIEM] systems) and apply workflows aligned to processes and procedures. These workflows can be orchestrated via integrations with other technologies and automated to achieve the desired outcome and greater visibility. Other capabilities include case and incident management features; the ability to manage threat intelligence, dashboards and reporting; and analytics that can be applied across various functions. SOAR tools significantly enhance security operations activities like threat detection and response by providing machine-powered assistance to human analysts to improve the efficiency and consistency of people and processes. |
74
74
| Super user / Super identity | A powerful account used by IT system administrators that can be used to make configurations to a system or application, add or remove users, or delete data. |
@@ -79,4 +79,4 @@ This glossary provides a list of some of the commonly used cloud terms in CloudK
79
79
80
80
## Next steps
81
81
82
-
- For an overview of CloudKnox, see [What's CloudKnox Permissions Management?](cloudknox-overview.md).
82
+
- For an overview of CloudKnox, see [What's CloudKnox Permissions Management?](cloudknox-overview.md).
Copy file name to clipboardExpand all lines: articles/active-directory/cloud-infrastructure-entitlement-management/cloudknox-onboard-aws.md
+6-1Lines changed: 6 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
8
8
ms.subservice: ciem
9
9
ms.workload: identity
10
10
ms.topic: how-to
11
-
ms.date: 02/23/2022
11
+
ms.date: 02/24/2022
12
12
ms.author: v-ydequadros
13
13
---
14
14
@@ -26,6 +26,11 @@ This article describes how to onboard an Amazon Web Services (AWS) account on Cl
26
26
> [!NOTE]
27
27
> A *global administrator* or *super admin* (an admin for all authorization system types) can perform the tasks in this article after the global administrator has initially completed the steps provided in [Enable CloudKnox on your Azure Active Directory tenant](cloudknox-onboard-enable-tenant.md).
28
28
29
+
## Prerequisites
30
+
31
+
- To enable the CloudKnox **Feature highlights** tile in the Azure AD portal, [select this link to run the script in your browser](https://aka.ms/ciem-prod).
32
+
- To use the CloudKnox public preview, we encourage you to fill out a consent form that provides other terms and conditions for the public preview product. To open the form, select [CloudKnox Permissions Management Public Preview: Terms and Conditions](https://aka.ms/ciem-terms).
33
+
29
34
## Onboard an AWS account
30
35
31
36
1. If the **Data Collectors** dashboard isn't displayed when CloudKnox launches:
Copy file name to clipboardExpand all lines: articles/active-directory/cloud-infrastructure-entitlement-management/cloudknox-onboard-azure.md
+9-2Lines changed: 9 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
8
8
ms.subservice: ciem
9
9
ms.workload: identity
10
10
ms.topic: how-to
11
-
ms.date: 02/23/2022
11
+
ms.date: 02/24/2022
12
12
ms.author: v-ydequadros
13
13
---
14
14
@@ -31,8 +31,15 @@ This article describes how to onboard a Microsoft Azure subscription or subscrip
31
31
To add CloudKnox to your Azure AD tenant:
32
32
- You must have an Azure AD user account and an Azure command-line interface (Azure CLI) on your system, or an Azure subscription. If you don't already have one, [create a free account](https://azure.microsoft.com/free/).
33
33
- You must have **Microsoft.Authorization/roleAssignments/write** permission at the subscription or management group scope to perform these tasks. If you don't have this permission, you can ask someone who has this permission to perform these tasks for you.
34
+
- To enable the CloudKnox **Feature highlights** tile in the Azure AD portal, [select this link to run the script in your browser](https://aka.ms/ciem-prod).
35
+
- To use the CloudKnox public preview, we encourage you to fill out a consent form that provides other terms and conditions for the public preview product. To open the form, select [CloudKnox Permissions Management Public Preview: Terms and Conditions](https://aka.ms/ciem-terms).
34
36
35
-
## Onboard an Azure subscription
37
+
## View a training video on enabling CloudKnox
38
+
39
+
To view a video on how to enable CloudKnox in your Azure AD tenant, select
40
+
[Enable CloudKnox in your Azure AD tenant](https://www.youtube.com/watch?v=-fkfeZyevoo).
41
+
42
+
## How to onboard an Azure subscription
36
43
37
44
1. If the **Data Collectors** dashboard isn't displayed when CloudKnox launches:
0 commit comments