Skip to content

Commit 115046f

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 27e2a71 + 59cdc7e commit 115046f

File tree

66 files changed

+1250
-770
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

66 files changed

+1250
-770
lines changed
Lines changed: 32 additions & 41 deletions
Original file line numberDiff line numberDiff line change
@@ -1,80 +1,71 @@
11
---
2-
title: Configure Azure Active Directory B2C with WhoIAM Rampart
2+
title: Configure WhoIAM Rampart with Azure Active Directory B2C
33
titleSuffix: Azure AD B2C
44
description: Learn how to integrate Azure AD B2C authentication with WhoIAM Rampart
55
services: active-directory-b2c
66
author: gargi-sinha
7-
manager: CelesteDG
7+
manager: martinco
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 06/20/2022
11+
ms.date: 05/02/2023
1212
ms.author: gasinh
1313
ms.reviewer: kengaderdus
1414
ms.subservice: B2C
1515
---
1616

1717
# Configure WhoIAM Rampart with Azure Active Directory B2C
1818

19-
In this sample tutorial, you'll learn how to integrate Azure Active Directory B2C (Azure AD B2C) authentication with Rampart by WhoIAM. Rampart provides features for a fully integrated helpdesk and invitation-gated user registration experience. It allows support specialists to perform tasks like resetting passwords and multi-factor authentication without using Azure. It also enables apps and role-based access control (RBAC) for end-users of Azure AD B2C.
20-
19+
In this tutorial, learn to integrate Azure Active Directory B2C (Azure AD B2C) authentication with WhoIAM Rampart. Rampart features enable an integrated helpdesk and invitation-gated user registration experience. Support specialists can reset passwords and multifactor authentication without using Azure. There are apps and role-based access control (RBAC) for Azure AD B2C users.
2120

2221
## Prerequisites
2322

24-
To get started, you'll need:
25-
26-
- An Azure AD subscription. If you don't have one, get a [free account](https://azure.microsoft.com/free/)
27-
28-
- An [Azure AD B2C tenant](tutorial-create-tenant.md) linked to your Azure subscription.
29-
30-
- An Azure DevOps Server instance
31-
32-
- A [SendGrid account](https://sendgrid.com/)
33-
34-
- A WhoIAM [trial account](https://www.whoiam.ai/contact-us/)
23+
* An Azure AD subscription
24+
* If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/)
25+
* An Azure AD B2C tenant linked to the Azure subscription
26+
* See, [Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md)
27+
* An Azure DevOps Server instance
28+
* A SendGrid account
29+
* Go to sengrid.com to [Start for Free](https://sendgrid.com/)
30+
* A WhoIAM trial account
31+
* Go to whoaim.ai [Contact us](https://www.whoiam.ai/contact-us/) to get started
3532

3633
## Scenario description
3734

38-
WhoIAM Rampart is built entirely in Azure and runs in your Azure environment. The following components comprise the Rampart solution with Azure AD B2C:
35+
WhoIAM Rampart is built in Azure and runs in the Azure environment. The following components comprise the Rampart solution with Azure AD B2C:
3936

40-
- **An Azure AD tenant**: Your Azure AD B2C tenant stores your users and manages who has access (and at what scope) to Rampart itself.
37+
* **An Azure AD tenant** - the Azure AD B2C tenant stores users and manages access (and scope) in Rampart
38+
* **Custom B2C policies** - to integrate with Rampart
39+
* **A resource group** - hosts Rampart functionality
4140

42-
- **Custom B2C policies**: To integrate with Rampart.
41+
![Diagram of the WhoIAM Rampart integration for Azure AD B2C.](./media/partner-whoiam/whoiam-rampart-integration-scenario.png)
4342

44-
- **A resource group**: It hosts Rampart functionality.
43+
## Install Rampart
4544

46-
:::image type="content" source="media/partner-whoiam/whoiam-rampart-integration-scenario.png" alt-text="Diagram showing the WhoIAM Rampart integration scenario for Azure AD B2C." loc-scope="azure-active-directory-b2c" border="false" lightbox="media/partner-whoiam/whoiam-rampart-integration-scenario.png":::
45+
Go to whoiam.ai [Contact us](https://www.whoiam.ai/contact-us/) to get started.
4746

48-
## Step 1 - Onboard with Rampart
47+
Automated templates deploy Azure resources. Templates configure the DevOps instance with code and configuration.
4948

50-
Contact [WhoIAM](https://www.whoiam.ai/contact-us/) to start the onboarding process. Automated templates will deploy all necessary Azure resources, and they'll configure your DevOps instance with the required code and configuration according to your needs.
49+
## Configure and integrate Rampart with Azure AD B2C
5150

52-
## Step 2 - Configure and integrate Rampart with Azure AD B2C
51+
The solution integration with Azure AD B2C requires custom policies. WhoIAM provides the policies and helps integrate them with applications or policies, or both.
5352

54-
The tight integration of this solution with Azure AD B2C requires custom policies. WhoIAM provides these policies and assists with integrating them with your applications or existing policies, or both.
53+
For details about WhoIAM custom policies, go to docs.gatekeeper.whoiamdemos.com for [Set-up Guide, Authorization Policy Execution](https://docs.gatekeeper.whoiamdemos.com/#/setup-guide?id=authorization-policy-execution).
5554

56-
Follow the steps mentioned in [Authorization policy execution](https://docs.gatekeeper.whoiamdemos.com/#/setup-guide?id=authorization-policy-execution) for details on the custom policies provided by WhoIAM.
55+
## Test the solution
5756

58-
## Step 3 - Test the solution
57+
The following image is an example a list of app registrations in your Azure AD B2C tenant. WhoIAM validates the implementation by testing features and health check status endpoints.
5958

60-
The image shows an example of how WhoIAM Rampart displays a list of app registrations in your Azure AD B2C tenant. WhoIAM validates the implementation by testing all features and health check status endpoints.
59+
![Screenshot of the user-created application list in the Azure AD B2C tenant.](./media/partner-whoiam/whoiam-rampart-app-registration.png)
6160

62-
:::image type="content" source="media/partner-whoiam/whoiam-rampart-app-registration.png" alt-text="Screenshot showing the WhoIAM Rampart list of user-created applications in the Azure AD B2C tenant." loc-scope="azure-active-directory-b2c":::
61+
A list of user-created applications in your Azure AD B2C tenant appears. Likewise, the user sees a list of users in your Azure AD B2C directory and user management functions such as invitations, approvals, and RBAC management.
6362

64-
The applications screen should display a list of all user-created applications in your Azure AD B2C tenant.
63+
![Screenshot of the WhoIAM Rampart user list in the Azure AD B2C tenant.](./media/partner-whoiam/whoiam-rampart-user-list.png)
6564

66-
Likewise, the user's screen should display a list of all users in your Azure AD B2C directory and user management functions such as invitations, approvals, and RBAC management.
67-
68-
:::image type="content" source="media/partner-whoiam/whoiam-rampart-user-list.png" alt-text="Screenshot showing the WhoIAM Rampart user list in the Azure AD B2C tenant." loc-scope="azure-active-directory-b2c":::
6965

7066
## Next steps
7167

72-
For more information, review the following articles:
73-
74-
- [WhoIAM Rampart documentation](https://docs.gatekeeper.whoiamdemos.com/#/setup-guide?id=authorization-policy-execution)
75-
76-
- [Custom policies in Azure AD B2C overview](custom-policy-overview.md)
77-
78-
79-
- [Get started with custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
68+
- [Set-up Guide, Authorization Policy Execution](https://docs.gatekeeper.whoiamdemos.com/#/setup-guide?id=authorization-policy-execution)
69+
- [Azure AD B2C custom policy overview](custom-policy-overview.md)
70+
- [Tutorial: Create user flows and custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
8071

articles/active-directory/app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 01/23/2023
11+
ms.date: 05/02/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
zone_pivot_groups: app-provisioning-cross-tenant-synchronization
@@ -22,7 +22,7 @@ zone_pivot_groups: app-provisioning-cross-tenant-synchronization
2222
> See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
2323
::: zone-end
2424

25-
This article describes how to use scoping filters in the Azure Active Directory (Azure AD) provisioning service to define attribute-based rules that determine which users or groups are provisioned.
25+
Learn how to use scoping filters in the Azure Active Directory (Azure AD) provisioning service to define attribute based rules. The rules are used to determine which users or groups are provisioned.
2626

2727
## Scoping filter use cases
2828

@@ -51,9 +51,9 @@ Scoping filters can be used optionally, in addition to scoping by assignment. A
5151

5252
A scoping filter consists of one or more *clauses*. Clauses determine which users are allowed to pass through the scoping filter by evaluating each user's attributes. For example, you might have one clause that requires that a user's "State" attribute equals "New York", so only New York users are provisioned into the application.
5353

54-
A single clause defines a single condition for a single attribute value. If multiple clauses are created in a single scoping filter, they're evaluated together by using "AND" logic. This means all clauses must evaluate to "true" in order for a user to be provisioned.
54+
A single clause defines a single condition for a single attribute value. If multiple clauses are created in a single scoping filter, they're evaluated together using "AND" logic. The "AND" logic means all clauses must evaluate to "true" in order for a user to be provisioned.
5555

56-
Finally, multiple scoping filters can be created for a single application. If multiple scoping filters are present, they're evaluated together by using "OR" logic. This means that if all the clauses in any of the configured scoping filters evaluate to "true", the user is provisioned.
56+
Finally, multiple scoping filters can be created for a single application. If multiple scoping filters are present, they're evaluated together by using "OR" logic. The "OR" logic means that if all the clauses in any of the configured scoping filters evaluate to "true", the user is provisioned.
5757

5858
Each user or group processed by the Azure AD provisioning service is always evaluated individually against each scoping filter.
5959

@@ -117,7 +117,7 @@ Scoping filters are configured as part of the attribute mappings for each Azure
117117

118118
g. **REGEX MATCH**. Clause returns "true" if the evaluated attribute matches a regular expression pattern. For example: `([1-9][0-9])` matches any number between 10 and 99 (case sensitive).
119119

120-
h. **NOT REGEX MATCH**. Clause returns "true" if the evaluated attribute doesn't match a regular expression pattern. It will return "false" if the attribute is null / empty.
120+
h. **NOT REGEX MATCH**. Clause returns "true" if the evaluated attribute doesn't match a regular expression pattern. It returns "false" if the attribute is null / empty.
121121

122122
i. **Greater_Than.** Clause returns "true" if the evaluated attribute is greater than the value. The value specified on the scoping filter must be an integer and the attribute on the user must be an integer [0,1,2,...].
123123

@@ -148,10 +148,10 @@ Scoping filters are configured as part of the attribute mappings for each Azure
148148
## Common scoping filters
149149
| Target Attribute| Operator | Value | Description|
150150
|----|----|----|----|
151-
|userPrincipalName|REGEX MATCH|`.\*@domain.com`|All users with userPrincipal that has the domain @domain.com will be in scope for provisioning|
152-
|userPrincipalName|NOT REGEX MATCH|`.\*@domain.com`|All users with userPrincipal that has the domain @domain.com will be out of scope for provisioning|
151+
|userPrincipalName|REGEX MATCH|`.\*@domain.com`|All users with `userPrincipal` that have the domain `@domain.com` are in scope for provisioning. |
152+
|userPrincipalName|NOT REGEX MATCH|`.\*@domain.com`|All users with `userPrincipal` that has the domain `@domain.com` are out of scope for provisioning. |
153153
|department|EQUALS|`sales`|All users from the sales department are in scope for provisioning|
154-
|workerID|REGEX MATCH|`(1[0-9][0-9][0-9][0-9][0-9][0-9])`| All employees with workerIDs between 1000000 and 2000000 are in scope for provisioning.|
154+
|workerID|REGEX MATCH|`(1[0-9][0-9][0-9][0-9][0-9][0-9])`| All employees with `workerID` between 1000000 and 2000000 are in scope for provisioning.|
155155

156156
## Related articles
157157
* [Automate user provisioning and deprovisioning to SaaS applications](../app-provisioning/user-provisioning.md)

articles/active-directory/enterprise-users/clean-up-unmanaged-azure-ad-accounts.md

Lines changed: 7 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: active-directory
55
author: gargi-sinha
66
ms.author: gasinh
77
manager: martinco
8-
ms.date: 03/28/2023
8+
ms.date: 05/02/2023
99
ms.topic: how-to
1010
ms.service: active-directory
1111
ms.subservice: enterprise-users
@@ -27,8 +27,10 @@ To learn more, see, [What is self-service sign-up for Azure AD?](./directory-sel
2727

2828
Use the following guidance to remove unmanaged Azure AD accounts from Azure AD tenants. Tool features help identify viral users in the Azure AD tenant. You can reset the user redemption status.
2929

30-
* Use the sample application in [Azure-samples/Remove-unmanaged-guests](https://github.com/Azure-Samples/Remove-Unmanaged-Guests)
31-
* Use PowerShell cmdlets in [AzureAD/MSIdentityTools](https://github.com/AzureAD/MSIdentityTools/wiki/)
30+
* Use the sample application in [Azure-samples/Remove-unmanaged-guests](https://github.com/Azure-Samples/Remove-Unmanaged-Guests).
31+
* Use PowerShell cmdlets in [AzureAD/MSIdentityTools](https://github.com/AzureAD/MSIdentityTools/wiki/).
32+
33+
### Redeem invitations
3234

3335
After you run a tool, users with unmanaged Azure AD accounts access the tenant, and re-redeem their invitations. However, Azure AD prevents users from redeeming with an unmanaged Azure AD account. They can redeem with another account type. Google Federation and SAML/WS-Federation aren't enabled by default. Therefore, users redeem with a Microsoft account (MSA) or email one-time password (OTP). MSA is recommended.
3436

@@ -75,6 +77,6 @@ To delete unmanaged Azure AD accounts, run:
7577
* `Connect-MgGraph -Scopes User.ReadWriteAll`
7678
* `Get-MsIdUnmanagedExternalUser | Remove-MgUser`
7779

78-
## Resources
80+
## Resource
7981

80-
See, [Get-MSIdUnmanagedExternalUser](https://github.com/AzureAD/MSIdentityTools/wiki/Get-MsIdUnmanagedExternalUser). The tool returns a list of external unmanaged users, or viral users, in the tenant.
82+
The following tool returns a list of external unmanaged users, or viral users, in the tenant. </br> See, [Get-MSIdUnmanagedExternalUser](https://github.com/AzureAD/MSIdentityTools/wiki/Get-MsIdUnmanagedExternalUser).

0 commit comments

Comments
 (0)