You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
# customer intent: As an IT admin, I want to restrict network access to a de-identification service to a private endpoint in a virtual network.
11
11
---
12
12
13
-
# Configure Private Endpoint network access to Azure Health Data Services de-identification service (preview)
13
+
# Configure Private Endpoint network access to Azure Health Data Services de-identification service
14
14
Azure Private Link enables you to access Azure services over a **private endpoint** in your virtual network.
15
15
16
16
A private endpoint is a network interface that connects you privately and securely to an Azure service which supports Azure Private Link. The private endpoint uses a private IP address from your virtual network, effectively bringing the service into your virtual network. All traffic to the service is routed through the private endpoint, so no gateways, NAT devices, ExpressRoute or VPN connections, or public IP addresses are needed. Traffic between your virtual network and the service traverses the Microsoft backbone network, eliminating exposure from the public Internet. You can restrict connections to specific instances of an Azure service, giving you the highest level of granularity in access control.
@@ -28,7 +28,7 @@ For more information, see [What is Azure Private Link?](../../private-link/priva
28
28
29
29
Follow the steps at [Quickstart: Create a private endpoint by using the Azure portal](/azure/private-link/create-private-endpoint-portal).
30
30
31
-
- Instead of a webapp, create a private endpoint to a de-identification service (preview).
31
+
- Instead of a webapp, create a private endpoint to a de-identification service.
32
32
- When you reach [Create a private endpoint](/azure/private-link/create-private-endpoint-portal?tabs=dynamic-ip#create-a-private-endpoint), step 5, enter resource type **Microsoft.HealthDataAIServices/deidServices**.
33
33
- Your private endpoint and virtual network must be in the same region. When you select a region for the private endpoint using the portal, it automatically filters virtual networks that are in that region. Your de-identification service can be in a different region.
34
34
- When you reach [Test connectivity to the private endpoint](/azure/private-link/create-private-endpoint-portal?tabs=dynamic-ip#test-connectivity-to-the-private-endpoint) steps 8 and 10, use the service URL of your de-identification service plus the `/health` path.
@@ -38,7 +38,7 @@ Follow the steps at [Quickstart: Create a private endpoint by using the Azure po
38
38
> [!IMPORTANT]
39
39
> Creating a private endpoint does **not** restrict public network access automatically.
40
40
41
-
When creating a de-identification service (preview), you can either allow public only (from all networks) or private only (only via private endpoints) access to the de-identification service.
41
+
When creating a de-identification service, you can either allow public only (from all networks) or private only (only via private endpoints) access to the de-identification service.
42
42
43
43
If you already have a de-identification service, you can configure network access by going to the service's Azure portal **Networking** page, and under **Public network access**, selecting **Disabled**.
Copy file name to clipboardExpand all lines: articles/healthcare-apis/deidentification/configure-storage.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -14,9 +14,9 @@ ms.date: 11/01/2024
14
14
15
15
# Tutorial: Configure Azure Storage to de-identify documents
16
16
17
-
The Azure Health Data Services de-identification service (preview) can de-identify documents in Azure Storage via an asynchronous job. If you have many documents that you would like
17
+
The Azure Health Data Services de-identification service can de-identify documents in Azure Storage via an asynchronous job. If you have many documents that you would like
18
18
to de-identify, using a job is a good option. Jobs also provide consistent surrogation, meaning that surrogate values in the de-identified output will match across
19
-
all documents. For more information about de-identification, including consistent surrogation, see [What is the de-identification service (preview)?](overview.md)
19
+
all documents. For more information about de-identification, including consistent surrogation, see [What is the de-identification service?](overview.md)
20
20
21
21
When you choose to store documents in Azure Blob Storage, you're charged based on Azure Storage pricing. This cost isn't included in the
22
22
de-identification service pricing. [Explore Azure Blob Storage pricing](https://azure.microsoft.com/pricing/details/storage/blobs).
@@ -32,7 +32,7 @@ In this tutorial, you:
32
32
## Prerequisites
33
33
34
34
* An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
35
-
* A de-identification service with system-assigned managed identity. [Deploy the de-identification service (preview)](quickstart.md).
35
+
* A de-identification service with system-assigned managed identity. [Deploy the de-identification service](quickstart.md).
Copy file name to clipboardExpand all lines: articles/healthcare-apis/deidentification/manage-access-rbac.md
+10-10Lines changed: 10 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: Manage access to the de-identification service (preview) with Azure role-based access control (RBAC) in Azure Health Data Services
3
-
description: Learn how to manage access to the de-identification service (preview) using Azure role-based access control.
2
+
title: Manage access to the de-identification service with Azure role-based access control (RBAC) in Azure Health Data Services
3
+
description: Learn how to manage access to the de-identification service using Azure role-based access control.
4
4
author: jovinson-ms
5
5
ms.author: jovinson
6
6
ms.service: azure-health-data-services
@@ -9,21 +9,21 @@ ms.topic: how-to
9
9
ms.date: 07/16/2024
10
10
---
11
11
12
-
# Use Azure role-based access control with the de-identification service (preview)
12
+
# Use Azure role-based access control with the de-identification service
13
13
14
-
Microsoft Entra ID authorizes access rights to secured resources through Azure role-based access control (RBAC). The de-identification service (preview) defines a set of built-in roles that encompass common sets of permissions used to access de-identification functionality.
14
+
Microsoft Entra ID authorizes access rights to secured resources through Azure role-based access control (RBAC). The de-identification service defines a set of built-in roles that encompass common sets of permissions used to access de-identification functionality.
15
15
16
16
Microsoft Entra ID uses the concept of a security principal, which can be a user, a group, an application service principal, or a [managed identity for Azure resources](/entra/identity/managed-identities-azure-resources/overview).
17
17
18
18
When an Azure role is assigned to a Microsoft Entra ID security principal over a specific scope, Azure grants access to that scope for that security principal. For more information about scopes, see [Understand scope for Azure RBAC](/azure/role-based-access-control/scope-overview).
19
19
20
20
## Prerequisites
21
21
22
-
- A de-identification service (preview) in your Azure subscription. If you don't have a de-identification service, follow the steps in [Quickstart: Deploy the de-identification service](quickstart.md).
22
+
- A de-identification service in your Azure subscription. If you don't have a de-identification service, follow the steps in [Quickstart: Deploy the de-identification service](quickstart.md).
23
23
24
24
## Available built-in roles
25
25
26
-
The de-identification service (preview) has the following built-in roles available:
26
+
The de-identification service has the following built-in roles available:
27
27
28
28
|Role |Description |
29
29
|-----|------------|
@@ -34,7 +34,7 @@ The de-identification service (preview) has the following built-in roles availab
34
34
35
35
## Assign a built-in role
36
36
37
-
Keep in mind the following points about Azure role assignments with the de-identification service (preview):
37
+
Keep in mind the following points about Azure role assignments with the de-identification service:
38
38
39
39
- When you create a de-identification service, you aren't automatically assigned permissions to access data via Microsoft Entra ID. You need to explicitly assign yourself an applicable Azure role. You can assign it at the level of your subscription, resource group, or de-identification service.
40
40
- When roles are assigned, it can take up to 10 minutes for changes to take effect.
@@ -45,15 +45,15 @@ You can use different tools to assign built-in roles. Select the tab that applie
45
45
46
46
# [Azure portal](#tab/azure-portal)
47
47
48
-
To use the de-identification service (preview), with Microsoft Entra ID credentials, a security principal must be assigned one of the built-in roles. To learn how to assign these roles to a security principal, follow the steps in [Assign Azure roles using the Azure portal](/azure/role-based-access-control/role-assignments-portal).
48
+
To use the de-identification service, with Microsoft Entra ID credentials, a security principal must be assigned one of the built-in roles. To learn how to assign these roles to a security principal, follow the steps in [Assign Azure roles using the Azure portal](/azure/role-based-access-control/role-assignments-portal).
49
49
50
50
# [Azure PowerShell](#tab/azure-powershell)
51
51
52
52
To assign an Azure role to a security principal with PowerShell, call the [New-AzRoleAssignment](/powershell/module/az.resources/new-azroleassignment) command. In order to run the command, you must have a role that includes **Microsoft.Authorization/roleAssignments/write** permissions assigned to you at the corresponding scope or higher.
53
53
54
54
The format of the command can differ based on the scope of the assignment, but `ObjectId` and `RoleDefinitionName` are required parameters. While the `Scope` parameter is optional, you should set it to retain the principle of least privilege. By limiting roles and scopes, you limit the resources that are at risk if the security principal is ever compromised.
55
55
56
-
The scope for a de-identification service (preview) is in the form `/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>`
56
+
The scope for a de-identification service is in the form `/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>`
57
57
58
58
The example assigns the **DeID Data Owner** built-in role to a user, scoped to a specific de-identification service. Make sure to replace the placeholder values
59
59
in angle brackets `<>` with your own values:
@@ -88,7 +88,7 @@ To assign an Azure role to a security principal with Azure CLI, use the [az role
88
88
89
89
The format of the command can differ based on the type of security principal, but `role` and `scope` are required parameters.
90
90
91
-
The scope for a de-identification service (preview) is in the form `/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>`
91
+
The scope for a de-identification service is in the form `/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>`
92
92
93
93
The following example assigns the **DeID Data Owner** built-in role to a user, scoped to a specific de-identification service. Make sure to replace the placeholder values in angle brackets `<>` with your own values:
Copy file name to clipboardExpand all lines: articles/healthcare-apis/deidentification/managed-identities.md
+11-11Lines changed: 11 additions & 11 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: Use managed identities with the de-identification service (preview) in Azure Health Data Services
3
-
description: Learn how to use managed identities with the Azure Health Data Services de-identification service (preview) using the Azure portal and ARM template.
2
+
title: Use managed identities with the de-identification service in Azure Health Data Services
3
+
description: Learn how to use managed identities with the Azure Health Data Services de-identification service using the Azure portal and ARM template.
4
4
author: jovinson-ms
5
5
ms.author: jovinson
6
6
ms.service: azure-health-data-services
@@ -9,22 +9,22 @@ ms.topic: how-to
9
9
ms.date: 07/17/2024
10
10
---
11
11
12
-
# Use managed identities with the de-identification service (preview)
12
+
# Use managed identities with the de-identification service
13
13
14
14
Managed identities provide Azure services with a secure, automatically managed identity in Microsoft Entra ID. Using managed identities eliminates the need for developers to manage credentials by providing an identity. There are two types of managed identities: system-assigned and user-assigned. The de-identification service supports both.
15
15
16
-
Managed identities can be used to grant the de-identification service (preview) access to your storage account for batch processing. In this article, you learn how to assign a managed identity to your de-identification service.
16
+
Managed identities can be used to grant the de-identification service access to your storage account for batch processing. In this article, you learn how to assign a managed identity to your de-identification service.
17
17
18
18
## Prerequisites
19
19
20
20
- Understand the differences between **system-assigned** and **user-assigned** managed identities, described in [What are managed identities for Azure resources?](/entra/identity/managed-identities-azure-resources/overview)
21
-
- A de-identification service (preview) in your Azure subscription. If you don't have a de-identification service, follow the steps in [Quickstart: Deploy the de-identification service](quickstart.md).
21
+
- A de-identification service in your Azure subscription. If you don't have a de-identification service, follow the steps in [Quickstart: Deploy the de-identification service](quickstart.md).
22
22
23
-
## Create an instance of the de-identification service (preview) in Azure Health Data Services with a system-assigned managed identity
23
+
## Create an instance of the de-identification service in Azure Health Data Services with a system-assigned managed identity
24
24
25
25
# [Azure portal](#tab/portal)
26
26
27
-
1. Access the de-identification service (preview) settings in the Azure portal under the **Security** group in the left navigation pane.
27
+
1. Access the de-identification service settings in the Azure portal under the **Security** group in the left navigation pane.
28
28
1. Select **Identity**.
29
29
1. Within the **System assigned** tab, switch **Status** to **On** and choose **Save**.
30
30
@@ -46,7 +46,7 @@ the resource definition:
46
46
# [Azure portal](#tab/portal)
47
47
48
48
1. Create a user-assigned managed identity resource according to [these instructions](/entra/identity/managed-identities-azure-resources/how-manage-user-assigned-managed-identities).
49
-
1. In the navigation pane of your de-identification service (preview), scroll to the **Security** group.
49
+
1. In the navigation pane of your de-identification service, scroll to the **Security** group.
50
50
1. Select **Identity**.
51
51
1. Select the **User assigned** tab, and then choose **Add**.
52
52
1. Search for the identity you created, select it, and then choose **Add**.
@@ -69,16 +69,16 @@ the resource definition, replacing **resource-id** with the Azure Resource Manag
69
69
70
70
## Supported scenarios using managed identities
71
71
72
-
Managed identities assigned to the de-identification service (preview) can be used to allow access to Azure Blob Storage for batch de-identification jobs. The service acquires a token as the managed identity to access Blob Storage, and de-identify blobs that match a specified pattern. For more information, including how to grant access to your managed identity, see [Quickstart: Azure Health De-identification client library for .NET](quickstart-sdk-net.md).
72
+
Managed identities assigned to the de-identification service can be used to allow access to Azure Blob Storage for batch de-identification jobs. The service acquires a token as the managed identity to access Blob Storage, and de-identify blobs that match a specified pattern. For more information, including how to grant access to your managed identity, see [Quickstart: Azure Health De-identification client library for .NET](quickstart-sdk-net.md).
73
73
74
74
## Clean-up steps
75
75
76
76
When you remove a system-assigned identity, you delete it from Microsoft Entra ID. System-assigned identities are also automatically removed from Microsoft Entra ID
77
-
when you delete the de-identification service (preview), described as follows.
77
+
when you delete the de-identification service, described as follows.
78
78
79
79
# [Azure portal](#tab/portal)
80
80
81
-
1. In the navigation pane of your de-identification service (preview), scroll down to the **Security** group.
81
+
1. In the navigation pane of your de-identification service, scroll down to the **Security** group.
82
82
1. Select **Identity**, then follow the steps based on the identity type:
83
83
-**System-assigned identity**: Within the **System assigned** tab, switch **Status** to **Off**, and then choose **Save**.
84
84
-**User-assigned identity**: Select the **User assigned** tab, select the checkbox for the identity, and select **Remove**. Select **Yes** to confirm.
title: Monitoring data reference for the De-identification service (preview) in Azure Health Data Services
3
-
description: This article contains important reference material you need when you monitor the De-identification service (preview) in Azure Health Data Services.
2
+
title: Monitoring data reference for the De-identification service in Azure Health Data Services
3
+
description: This article contains important reference material you need when you monitor the De-identification service in Azure Health Data Services.
See [Monitor the de-identification service (preview)](monitor-deidentification-service.md) for details on the data you can collect for the de-identification service and how to use it.
16
+
See [Monitor the de-identification service](monitor-deidentification-service.md) for details on the data you can collect for the de-identification service and how to use it.
- See [Monitor the Azure Health Data Services de-identification service](monitor-deidentification-service.md) for a description of monitoring the Azure Health Data Services de-identification service (preview).
34
+
- See [Monitor the Azure Health Data Services de-identification service](monitor-deidentification-service.md) for a description of monitoring the Azure Health Data Services de-identification service.
35
35
- See [Monitor Azure resources with Azure Monitor](/azure/azure-monitor/essentials/monitor-azure-resource) for details on monitoring Azure resources.
0 commit comments