Skip to content

Commit 1fd2954

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into update-standard-tier
2 parents 3589524 + 113d431 commit 1fd2954

File tree

970 files changed

+9940
-3919
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

970 files changed

+9940
-3919
lines changed

articles/active-directory-b2c/azure-ad-b2c-global-identity-proof-of-concept-funnel.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,7 @@ The following block diagram shows the proof of concept. The guidance will show h
2828

2929
1. [Create a tenant.](../active-directory-b2c/tutorial-create-tenant.md)
3030

31-
1. [Configure federations to each Azure AD B2C tenant/policy combination](tenant-management.md)
31+
1. [Configure federations to each Azure AD B2C tenant/policy combination](../active-directory-b2c/tutorial-create-user-flows.md?pivots=b2c-user-flow)
3232

3333
1. Configure client_id mapping to region – use [lookup claim transformation](general-transformations.md) to emulate.
3434

articles/active-directory-b2c/phone-based-mfa.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -16,8 +16,6 @@ ms.subservice: B2C
1616
---
1717
# Securing phone-based multi-factor authentication (MFA)
1818

19-
[!INCLUDE [active-directory-b2c-public-preview](../../includes/active-directory-b2c-public-preview.md)]
20-
2119
With Azure Active Directory (Azure AD) Multi-Factor Authentication (MFA), users can choose to receive an automated voice call at a phone number they register for verification. Malicious users could take advantage of this method by creating multiple accounts and placing phone calls without completing the MFA registration process. These numerous failed sign-ups could exhaust the allowed sign-up attempts, preventing other users from signing up for new accounts in your Azure AD B2C tenant. To help protect against these attacks, you can use Azure Monitor to monitor phone authentication failures and mitigate fraudulent sign-ups.
2220

2321
## Prerequisites

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: app-provisioning
88
ms.topic: overview
99
ms.workload: identity
10-
ms.date: 02/15/2023
10+
ms.date: 02/16/2023
1111
ms.author: kenwith
1212
ms.reviewer: arvinh
1313
---
@@ -26,16 +26,16 @@ App provisioning lets you:
2626

2727
- **Automate provisioning**: Automatically create new accounts in the right systems for new people when they join your team or organization.
2828
- **Automate deprovisioning**: Automatically deactivate accounts in the right systems when people leave the team or organization.
29-
- **Synchronize data between systems**: Ensure that the identities in your apps and systems are kept up to date based on changes in the directory or your human resources system.
29+
- **Synchronize data between systems**: Keep the identities in apps and systems up to date based on changes in the directory or human resources system.
3030
- **Provision groups**: Provision groups to applications that support them.
31-
- **Govern access**: Monitor and audit who has been provisioned into your applications.
31+
- **Govern access**: Monitor and audit users provisioned in applications.
3232
- **Seamlessly deploy in brown field scenarios**: Match existing identities between systems and allow for easy integration, even when users already exist in the target system.
3333
- **Use rich customization**: Take advantage of customizable attribute mappings that define what user data should flow from the source system to the target system.
3434
- **Get alerts for critical events**: The provisioning service provides alerts for critical events and allows for Log Analytics integration where you can define custom alerts to suit your business needs.
3535

3636
## What is SCIM?
3737

38-
To help automate provisioning and deprovisioning, apps expose proprietary user and group APIs. User management in more than one app is a challenge because every app tries to perform the same actions. For example, creating or updating users, adding users to groups, or deprovisioning users. Yet, all these actions are implemented slightly differently by using different endpoint paths, different methods to specify user information, and a different schema to represent each element of information.
38+
To help automate provisioning and deprovisioning, apps expose proprietary user and group APIs. User management in more than one app is a challenge because every app tries to perform the same actions. For example, creating or updating users, adding users to groups, or deprovisioning users. Often, developers implement these actions slightly different. For example, using different endpoint paths, different methods to specify user information, and different schema to represent each element of information.
3939

4040
To address these challenges, the System for Cross-domain Identity Management (SCIM) specification provides a common user schema to help users move into, out of, and around apps. SCIM is becoming the de facto standard for provisioning and, when used with federation standards like Security Assertions Markup Language (SAML) or OpenID Connect (OIDC), provides administrators an end-to-end standards-based solution for access management.
4141

@@ -74,7 +74,7 @@ Azure AD features pre-integrated support for many popular SaaS apps and human re
7474

7575
![Image that shows logos for DropBox, Salesforce, and others.](./media/user-provisioning/gallery-app-logos.png)
7676

77-
If you want to request a new application for provisioning, you can [request that your application be integrated with our app gallery](../manage-apps/v2-howto-app-gallery-listing.md). For a user provisioning request, we require the application to have a SCIM-compliant endpoint. Request that the application vendor follow the SCIM standard so we can onboard the app to our platform quickly.
77+
If you want to request a new application for provisioning, you can [request that your application be integrated with our app gallery](../manage-apps/v2-howto-app-gallery-listing.md). For a user provisioning request, we require the application to have a SCIM-compliant endpoint. Request that the application vendor follows the SCIM standard so we can onboard the app to our platform quickly.
7878

7979
* **Applications that support SCIM 2.0**: For information on how to generically connect applications that implement SCIM 2.0-based user management APIs, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md).
8080

articles/active-directory/authentication/concept-certificate-based-authentication-certificateuserids.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.date: 01/29/2023
1010

1111
ms.author: justinha
1212
author: justinha
13-
manager: daveba
13+
manager: amycolannino
1414
ms.reviewer: vimrang
1515

1616
ms.collection: M365-identity-device-management

articles/active-directory/authentication/concept-certificate-based-authentication-limitations.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.date: 01/29/2023
1010

1111
ms.author: justinha
1212
author: justinha
13-
manager: daveba
13+
manager: amycolannino
1414
ms.reviewer: vimrang
1515

1616
ms.collection: M365-identity-device-management

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 32 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use number matching in MFA notifications
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 02/10/2023
7+
ms.date: 02/16/2023
88
ms.author: justinha
99
author: justinha
1010
ms.collection: M365-identity-device-management
@@ -16,8 +16,8 @@ ms.collection: M365-identity-device-management
1616
This topic covers how to enable number matching in Microsoft Authenticator push notifications to improve user sign-in security.
1717

1818
>[!NOTE]
19-
>Number matching is a key security upgrade to traditional second factor notifications in Microsoft Authenticator. We will remove the admin controls and enforce the number match experience tenant-wide for all users of Microsoft Authenticator push notifications starting February 27, 2023.<br>
20-
>We highly recommend enabling number matching in the near term for improved sign-in security. Relevant services will begin deploying these changes after February 27, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all users, we highly recommend you enable number match for Microsoft Authenticator push notifications in advance.
19+
>Number matching is a key security upgrade to traditional second factor notifications in Microsoft Authenticator. We will remove the admin controls and enforce the number match experience tenant-wide for all users of Microsoft Authenticator push notifications starting May 8, 2023.<br>
20+
>We highly recommend enabling number matching in the near term for improved sign-in security. Relevant services will begin deploying these changes after May 8, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all users, we highly recommend you enable number match for Microsoft Authenticator push notifications in advance.
2121
2222
## Prerequisites
2323

@@ -70,11 +70,11 @@ AD FS adapter will require number matching on supported versions of Windows Serv
7070

7171
Although NPS doesn't support number matching, the latest NPS extension does support One-Time Password (OTP) methods such as the OTP available in Microsoft Authenticator, other software tokens, and hardware FOBs. OTP sign-in provides better security than the alternative **Approve**/**Deny** experience. Make sure you run the latest version of the [NPS extension](https://www.microsoft.com/download/details.aspx?id=54688).
7272

73-
After Feb 27, 2023, when number matching is enabled for all users, anyone who performs a RADIUS connection with NPS extension version 1.2.2216.1 or later will be prompted to sign in with an OTP method instead.
73+
After May 8, 2023, when number matching is enabled for all users, anyone who performs a RADIUS connection with NPS extension version 1.2.2216.1 or later will be prompted to sign in with an OTP method instead.
7474

7575
Users must have an OTP authentication method registered to see this behavior. Without an OTP method registered, users continue to see **Approve**/**Deny**.
7676

77-
Prior to the release of NPS extension version 1.2.2216.1 after February 27, 2023, organizations that run any of these earlier versions of NPS extension can modify the registry to require users to enter an OTP:
77+
Prior to the release of NPS extension version 1.2.2216.1 after May 8, 2023, organizations that run any of these earlier versions of NPS extension can modify the registry to require users to enter an OTP:
7878

7979
- 1.2.2131.2
8080
- 1.2.1959.1
@@ -87,12 +87,12 @@ Prior to the release of NPS extension version 1.2.2216.1 after February 27, 2023
8787
>[!NOTE]
8888
>NPS extensions versions earlier than 1.0.1.40 don't support OTP enforced by number matching. These versions will continue to present users with **Approve**/**Deny**.
8989
90-
To create the registry key to override the **Approve**/**Deny** options in push notifications and require an OTP instead:
90+
To create the registry entry to override the **Approve**/**Deny** options in push notifications and require an OTP instead:
9191

9292
1. On the NPS Server, open the Registry Editor.
9393
1. Navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa.
94-
1. Set the following Key Value Pair:
95-
Key: OVERRIDE_NUMBER_MATCHING_WITH_OTP
94+
1. Create the following String/Value pair:
95+
Name: OVERRIDE_NUMBER_MATCHING_WITH_OTP
9696
Value = TRUE
9797
1. Restart the NPS Service.
9898

@@ -305,17 +305,19 @@ GET https://graph.microsoft.com/beta/authenticationMethodsPolicy/authenticationM
305305

306306
### When will my tenant see number matching if I don't use the Azure portal or Graph API to roll out the change?
307307

308-
Number match will be enabled for all users of Microsoft Authenticator push notifications after February 27, 2023. Relevant services will begin deploying these changes after February 27, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all your users, we highly recommend you use the Azure portal or Graph API to roll out number match for all Microsoft Authenticator users.
308+
Number match will be enabled for all users of Microsoft Authenticator push notifications after May 8, 2023. We had previously announced that we will remove the admin controls and enforce the number match experience tenant-wide for all users of Microsoft Authenticator push notifications starting February 27, 2023. After listening to customers, we will extend the availability of the rollout controls for a few more weeks.
309309

310-
### Will the changes after February 27th, 2023, override number matching settings that are configured for a group in the Authentication methods policy?
310+
Relevant services will begin deploying these changes after May 8, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all your users, we highly recommend you use the Azure portal or Graph API to roll out number match for all Microsoft Authenticator users.
311311

312-
No, the changes after February 27th won't affect the **Enable and Target** tab for Microsoft Authenticator in the Authentication methods policy. Administrators can continue to target specific users and groups or **All Users** for Microsoft Authenticator **Push** or **Any** authentication mode.
312+
### Will the changes after May 8th, 2023, override number matching settings that are configured for a group in the Authentication methods policy?
313313

314-
When Microsoft begins protecting all organizations by enabling number matching after February 27th, 2023, administrators will see the **Require number matching for push notifications** setting on the **Configure** tab of the Microsoft Authenticator policy is set to **Enabled** for **All users** and can't be disabled. In addition, the **Exclude** option for this setting will be removed.
314+
No, the changes after May 8th won't affect the **Enable and Target** tab for Microsoft Authenticator in the Authentication methods policy. Administrators can continue to target specific users and groups or **All Users** for Microsoft Authenticator **Push** or **Any** authentication mode.
315+
316+
When Microsoft begins protecting all organizations by enabling number matching after May 8th, 2023, administrators will see the **Require number matching for push notifications** setting on the **Configure** tab of the Microsoft Authenticator policy is set to **Enabled** for **All users** and can't be disabled. In addition, the **Exclude** option for this setting will be removed.
315317

316318
### What happens for users who aren't specified in the Authentication methods policy but they are enabled for Notifications through mobile app in the legacy MFA tenant-wide policy?
317319

318-
Users who are enabled for MFA push notifications in the legacy MFA policy will also see number match after February 27th, 2023. If the legacy MFA policy has enabled **Notifications through mobile app**, users will see number matching regardless of whether or not it's enabled on the **Enable and Target** tab for Microsoft Authenticator in the Authentication methods policy.
320+
Users who are enabled for MFA push notifications in the legacy MFA policy will also see number match after May 8th, 2023. If the legacy MFA policy has enabled **Notifications through mobile app**, users will see number matching regardless of whether or not it's enabled on the **Enable and Target** tab for Microsoft Authenticator in the Authentication methods policy.
319321

320322
:::image type="content" border="true" source="./media/how-to-mfa-number-match/notifications-through-mobile-app.png" alt-text="Screenshot of Notifications through mobile app setting.":::
321323

@@ -328,12 +330,12 @@ Here are differences in sign-in scenarios that Microsoft Authenticator users wil
328330
- AD FS adapter will require number matching on [supported versions of Windows Server](#ad-fs-adapter). On earlier versions, users will continue to see the **Approve**/**Deny** experience and won’t see number matching until you upgrade.
329331
- NPS extension versions beginning 1.2.2131.2 will require users to do number matching. Because the NPS extension can’t show a number, the user will be asked to enter a One-Time Passcode (OTP). The user must have an OTP authentication method such as Microsoft Authenticator or software OATH tokens registered to see this behavior. If the user doesn’t have an OTP method registered, they’ll continue to get the **Approve**/**Deny** experience.
330332

331-
To create a registry key that overrides this behavior and prompts users with **Approve**/**Deny**:
333+
To create a registry entry that overrides this behavior and prompts users with **Approve**/**Deny**:
332334

333335
1. On the NPS Server, open the Registry Editor.
334336
1. Navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa.
335-
1. Set the following Key Value Pair:
336-
Key: OVERRIDE_NUMBER_MATCHING_WITH_OTP
337+
1. Create the following String/Value:
338+
Name: OVERRIDE_NUMBER_MATCHING_WITH_OTP
337339
Value = FALSE
338340
1. Restart the NPS Service.
339341

@@ -349,18 +351,18 @@ They'll see a prompt to supply a verification code. They must select their accou
349351

350352
### Can I opt out of number matching?
351353

352-
Yes, currently you can disable number matching. We highly recommend that you enable number matching for all users in your tenant to protect yourself from MFA fatigue attacks. To protect the ecosystem and mitigate these threats, Microsoft will enable number matching for all tenants starting February 27, 2023. After protection is enabled by default, users can't opt out of number matching in Microsoft Authenticator push notifications.
354+
Yes, currently you can disable number matching. We highly recommend that you enable number matching for all users in your tenant to protect yourself from MFA fatigue attacks. To protect the ecosystem and mitigate these threats, Microsoft will enable number matching for all tenants starting May 8, 2023. After protection is enabled by default, users can't opt out of number matching in Microsoft Authenticator push notifications.
353355

354-
Relevant services will begin deploying these changes after February 27, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all users, we highly recommend you enable number match for Microsoft Authenticator push notifications in advance.
356+
Relevant services will begin deploying these changes after May 8, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all users, we highly recommend you enable number match for Microsoft Authenticator push notifications in advance.
355357

356358
### Does number matching only apply if Microsoft Authenticator is set as the default authentication method?
357359

358-
If the user has a different default authentication method, there won't be any change to their default sign-in. If the default method is Microsoft Authenticator and the user is specified in either of the following policies, they'll start to receive number matching approval after February 27th, 2023:
360+
If the user has a different default authentication method, there won't be any change to their default sign-in. If the default method is Microsoft Authenticator and the user is specified in either of the following policies, they'll start to receive number matching approval after May 8th, 2023:
359361

360362
- Authentication methods policy (in the portal, click **Security** > **Authentication methods** > **Policies**)
361363
- Legacy MFA tenant-wide policy (in the portal, click **Security** > **Multifactor Authentication** > **Additional cloud-based multifactor authentication settings**)
362364

363-
Regardless of their default method, any user who is prompted to sign-in with Authenticator push notifications will see number match after February 27th, 2023. If the user is prompted for another method, they won't see any change.
365+
Regardless of their default method, any user who is prompted to sign-in with Authenticator push notifications will see number match after May 8th, 2023. If the user is prompted for another method, they won't see any change.
364366

365367
### Is number matching supported with MFA Server?
366368

@@ -374,6 +376,16 @@ If a user is running an older version of Microsoft Authenticator that doesn't su
374376

375377
Older versions of Microsoft Authenticator prompt users to tap and select a number rather than enter the number in Microsoft Authenticator. These authentications won't fail, but Microsoft highly recommends that users upgrade to the latest version of Microsoft Authenticator if they use Android versions prior to 6.2108.5654, or iOS versions prior to 6.5.82, so they can use number match.
376378

379+
Minimum Microsoft Authenticator version supporting number matching:
380+
381+
- Android: 6.2006.4198
382+
- iOS: 6.4.12
383+
384+
Minimum Microsoft Authenticator version for number matching which prompts to enter a number:
385+
386+
- Android 6.2111.7701
387+
- iOS 6.5.85
388+
377389
## Next steps
378390

379391
[Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)

0 commit comments

Comments
 (0)