Skip to content

Commit 1c76f57

Browse files
authored
Merge branch 'main' into admin-center-app-provisioning-steps-5
2 parents 1f0366b + e8ac0c4 commit 1c76f57

File tree

84 files changed

+456
-530
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

84 files changed

+456
-530
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3070,6 +3070,11 @@
30703070
"redirect_url": "/azure/active-directory/conditional-access/concept-condition-filters-for-devices",
30713071
"redirect_document_id": false
30723072
},
3073+
{
3074+
"source_path_from_root": "/articles/active-directory/conditional-access/policy-migration.md",
3075+
"redirect_url": "/azure/active-directory/conditional-access/policy-migration-mfa",
3076+
"redirect_document_id": true
3077+
},
30733078
{
30743079
"source_path_from_root": "/articles/active-directory/conditional-access/best-practices.md",
30753080
"redirect_url": "/azure/active-directory/conditional-access/overview",
@@ -3088,7 +3093,7 @@
30883093
{
30893094
"source_path_from_root": "/articles/active-directory/active-directory-conditional-access-migration-mfa.md",
30903095
"redirect_url": "/azure/active-directory/conditional-access/policy-migration-mfa",
3091-
"redirect_document_id": true
3096+
"redirect_document_id": false
30923097
},
30933098
{
30943099
"source_path_from_root": "/articles/active-directory/active-directory-conditional-access-policy-connected-applications.md",

articles/active-directory/app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -95,5 +95,11 @@ Summary of factors that influence the time it takes to complete an **initial cyc
9595

9696
In most cases, the **incremental cycle** completes in 30 minutes. However, when there are hundreds or thousands of user changes or group membership changes, the incremental cycle time will increase proportionally with the number of changes to process and can take several hours. Using **sync assigned users and groups** and minimizing the number of users / groups in scope for provisioning will help to reduce the sync time.
9797

98+
## Recommendations for reducing the time to provision a user and / or group:
99+
1. Set the provisioning scope to sync `assigned users and groups`, rather than `sync all users and groups`.
100+
2. Minimize the number of users and groups in scope for provisioning.
101+
3. Create multiple provisioning jobs targeting the same system. When doing this, each sync job will operate independently, reducing the time to process changes. Please make sure that the scope of users is distinct between these provisioning jobs to avoid changes from one job impacting another.
102+
4. Add scoping filters to further limit the number of users and groups in scope for provisioning.
103+
98104
## Next steps
99105
[Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](user-provisioning.md)

articles/active-directory/app-provisioning/on-premises-scim-provisioning.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ The Microsoft Entra provisioning service supports a [SCIM 2.0](https://techcommu
2020

2121
## Prerequisites
2222
- A Microsoft Entra tenant with Microsoft Entra ID P1 or Premium P2 (or EMS E3 or E5). [!INCLUDE [active-directory-p1-license.md](../../../includes/active-directory-p1-license.md)]
23-
- Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a hybrid administrator or a global administrator.
23+
- Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a Hybrid Identity Administrator or a global administrator.
2424
- Administrator role for configuring the application in the cloud (application administrator, cloud application administrator, global administrator, or a custom role with permissions).
2525
- A computer with at least 3 GB of RAM, to host a provisioning agent. The computer should have Windows Server 2016 or a later version of Windows Server, with connectivity to the target application, and with outbound connectivity to login.microsoftonline.com, other Microsoft Online Services and Azure domains. An example is a Windows Server 2016 virtual machine hosted in Azure IaaS or behind a proxy.
2626

articles/active-directory/app-provisioning/user-provisioning-sync-attributes-for-mapping.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -120,7 +120,8 @@ Cloud sync will automatically discover your extensions in on-premises Active Dir
120120

121121
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator).
122122
2. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect**.
123-
3. Select **Cloud sync** tab.
123+
3. Select **Manage Microsoft Entra cloud sync**.
124+
124125
4. Select the configuration you wish to add the extension attribute and mapping.
125126
5. Under **Manage attributes** select **click to edit mappings**.
126127
6. Click **Add attribute mapping**. The attributes will automatically be discovered.

articles/active-directory/architecture/backup-authentication-system-apps.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ All applications using the OAuth 2.0 and/or OIDC protocols should adhere to the
4545

4646
##### Native applications
4747

48-
Native applications are public client applications that run directly on desktop or mobile devices and not in a web browser. They're registered as public clients in their application registration on the Microsoft Entra ID or Azure portal.
48+
Native applications are public client applications that run directly on desktop or mobile devices and not in a web browser. They're registered as public clients in their application registration on the Microsoft Entra admin center or Azure portal.
4949

5050
Native applications are protected by the backup authentication system when all the following are true:
5151

articles/active-directory/architecture/backup-authentication-system.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Microsoft Entra ID's backup authentication system
1919

20-
Users and organizations around the world depend on the high availability of Microsoft Entra authentication of users and services 24 hours a day, seven days a week. We promise a 99.99% Service Level availability for authentication, and we continuously seek to improve it by enhancing the resilience of our authentication service. To further improve resilience during outages, we implemented a backup system in 2021.
20+
Organizations around the world depend on the high availability of Microsoft Entra authentication for users and services 24 hours a day, seven days a week. We promise a 99.99% service level availability for authentication, and we continuously seek to improve it by enhancing the resilience of our authentication service. To further improve resilience during outages, we implemented a backup system in 2021.
2121

2222
The Microsoft Entra backup authentication system is made up of multiple backup services that work together to increase authentication resilience if there's an outage. This system transparently and automatically handles authentications for supported applications and services if the primary Microsoft Entra service is unavailable or degraded. It adds an extra layer of resilience on top of the multiple levels of existing redundancy. This resilience is described in the blog post [Advancing service resilience in Microsoft Entra ID with its backup authentication service](https://azure.microsoft.com/blog/advancing-service-resilience-in-azure-active-directory-with-its-backup-authentication-service/). This system syncs authentication metadata when the system is healthy and uses that to enable users to continue to access applications during outages of the primary service while still enforcing policy controls.
2323

@@ -122,7 +122,7 @@ The backup authentication system is supported in all cloud environments except M
122122
| Cornerstone Single Sign-on | No | SAML SP-initiated |
123123
| Docusign | No | SAML SP-initiated |
124124
| Druva | No | SAML SP-initiated |
125-
| F5 BIG-IP ARM Microsoft Entra integration | No | SAML SP-initiated |
125+
| F5 BIG-IP APM Azure AD integration | No | SAML SP-initiated |
126126
| FortiGate SSL VPN | No | SAML SP-initiated |
127127
| Freshworks | No | SAML SP-initiated |
128128
| Gmail | Yes | Protected |

articles/active-directory/authentication/how-to-migrate-mfa-server-to-mfa-user-authentication.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -226,8 +226,8 @@ After you configure the servers, you can add Microsoft Entra multifactor authent
226226
Now you're ready to enable [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md). Staged Rollout helps you to iteratively move your users to either PHS or PTA while also migrating their on-premises MFA settings.
227227

228228
* Be sure to review the [supported scenarios](../hybrid/connect/how-to-connect-staged-rollout.md#supported-scenarios).
229-
* First, you'll need to do either the [prework for PHS](../hybrid/connect/how-to-connect-staged-rollout.md#pre-work-for-password-hash-sync) or the [prework for PTA](../hybrid/connect/how-to-connect-staged-rollout.md#pre-work-for-pass-through-authentication). We recommend PHS.
230-
* Next, you'll do the [prework for seamless SSO](../hybrid/connect/how-to-connect-staged-rollout.md#pre-work-for-seamless-sso).
229+
* First, you'll need to do either the [prework for PHS](../hybrid/connect/how-to-connect-staged-rollout.md#prework-for-password-hash-sync) or the [prework for PTA](../hybrid/connect/how-to-connect-staged-rollout.md#prework-for-pass-through-authentication). We recommend PHS.
230+
* Next, you'll do the [prework for seamless SSO](../hybrid/connect/how-to-connect-staged-rollout.md#prework-for-seamless-sso).
231231
* [Enable the Staged Rollout of cloud authentication](../hybrid/connect/how-to-connect-staged-rollout.md#enable-a-staged-rollout-of-a-specific-feature-on-your-tenant) for your selected authentication method.
232232
* Add the group(s) you created for Staged Rollout. Remember that you'll add users to groups iteratively, and that they can't be dynamic groups or nested groups.
233233

articles/active-directory/conditional-access/TOC.yml

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -134,9 +134,7 @@
134134
href: controls.md
135135
- name: Classic policies
136136
items:
137-
- name: Classic policy migrations
138-
href: policy-migration.md
139-
- name: Migrate classic policies
137+
- name: Migrate from classic policies
140138
href: policy-migration-mfa.md
141139
- name: Reference
142140
items:

articles/active-directory/conditional-access/concept-conditional-access-cloud-apps.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -181,7 +181,7 @@ User actions are tasks that can be performed by a user. Currently, Conditional A
181181
- **Register or join devices**: This user action enables administrators to enforce Conditional Access policy when users [register](../devices/concept-device-registration.md) or [join](../devices/concept-directory-join.md) devices to Microsoft Entra ID. It provides granularity in configuring multifactor authentication for registering or joining devices instead of a tenant-wide policy that currently exists. There are three key considerations with this user action:
182182
- `Require multifactor authentication` is the only access control available with this user action and all others are disabled. This restriction prevents conflicts with access controls that are either dependent on Microsoft Entra device registration or not applicable to Microsoft Entra device registration.
183183
- `Client apps`, `Filters for devices` and `Device state` conditions aren't available with this user action since they're dependent on Microsoft Entra device registration to enforce Conditional Access policies.
184-
- When a Conditional Access policy is enabled with this user action, you must set **Microsoft Entra ID** > **Devices** > **Device Settings** - `Devices to be Azure AD joined or Azure AD registered require Multifactor Authentication` to **No**. Otherwise, the Conditional Access policy with this user action isn't properly enforced. More information about this device setting can found in [Configure device settings](../devices/manage-device-identities.md#configure-device-settings).
184+
- When a Conditional Access policy is enabled with this user action, you must set **Identity** > **Devices** > **Overview** > **Device Settings** - `Devices to be Azure AD joined or Azure AD registered require Multifactor Authentication` to **No**. Otherwise, the Conditional Access policy with this user action isn't properly enforced. More information about this device setting can found in [Configure device settings](../devices/manage-device-identities.md#configure-device-settings).
185185

186186
## Traffic forwarding profiles
187187

@@ -197,7 +197,7 @@ For example, an organization may keep files in SharePoint sites like the lunch m
197197

198198
### Configure authentication contexts
199199

200-
Authentication contexts are managed under **Microsoft Entra ID** > **Security** > **Conditional Access** > **Authentication context**.
200+
Authentication contexts are managed under **Protection** > **Conditional Access** > **Authentication context**.
201201

202202
:::image type="content" source="media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png" alt-text="Screenshot showing the management of authentication contexts." lightbox="media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png":::
203203

articles/active-directory/conditional-access/concept-conditional-access-grant.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,7 @@ Selecting this checkbox requires users to perform Microsoft Entra multifactor au
5353

5454
### Require authentication strength
5555

56-
Administrators can choose to require [specific authentication strengths](../authentication/concept-authentication-strengths.md) in their Conditional Access policies. These authentication strengths are defined in the **Azure portal** > **Microsoft Entra ID** > **Security** > **Authentication methods** > **Authentication strengths**. Administrators can choose to create their own or use the built-in versions.
56+
Administrators can choose to require [specific authentication strengths](../authentication/concept-authentication-strengths.md) in their Conditional Access policies. These authentication strengths are defined in the **Microsoft Entra admin center** > **Protection** > **Authentication methods** > **Authentication strengths**. Administrators can choose to create their own or use the built-in versions.
5757

5858
### Require device to be marked as compliant
5959

0 commit comments

Comments
 (0)