Skip to content

Commit 22f3666

Browse files
authored
Update migrate-from-federation-to-cloud-authentication.md
1 parent 7a5cfa0 commit 22f3666

File tree

1 file changed

+4
-4
lines changed

1 file changed

+4
-4
lines changed

articles/active-directory/hybrid/migrate-from-federation-to-cloud-authentication.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -125,7 +125,7 @@ Consider replacing AD FS access control policies with the equivalent Azure AD [C
125125
126126
### Plan support for MFA
127127
128-
For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider. You can enable protection to prevent bypassing of Azure AD Multi-Factor Authentication by configuring the security setting **federatedIdpMfaBehavior**. Enable the protection for a federated domain in your Azure AD tenant. Make sure that Azure AD Multi-Factor Authentication is always performed when a federated user accesses an application that is governed by a Conditional Access policy that requires MFA. This includes performing Azure AD Multi-Factor Authentication even when federated identity provider has issued federated token claims that on-prem MFA has been performed. Enforcing Azure AD Multi-Factor Authentication every time assures that a bad actor can't bypass Azure AD Multi-Factor Authentication by imitating that identity provider already performed MFA and is highly recommended unless you perform MFA for your federated users using a third party MFA provider.
128+
For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider. You can enable protection to prevent bypassing of Azure AD Multi-Factor Authentication by configuring the security setting **federatedIdpMfaBehavior**. Enable the protection for a federated domain in your Azure AD tenant. Make sure that Azure AD Multi-Factor Authentication is always performed when a federated user accesses an application that is governed by a Conditional Access policy that requires MFA. This includes performing Azure AD Multi-Factor Authentication even when federated identity provider has issued federated token claims that on-premises MFA has been performed. Enforcing Azure AD Multi-Factor Authentication every time assures that a bad actor can't bypass Azure AD Multi-Factor Authentication by imitating that identity provider already performed MFA and is highly recommended unless you perform MFA for your federated users using a third party MFA provider.
129129
130130
The following table explains the behavior for each option. For more information, see **federatedIdpMfaBehavior**.
131131
@@ -272,8 +272,8 @@ Sign in to the [Azure portal](https://portal.azure.com/), browse to **Azure Acti
272272

273273
![Ready to configure page](media/deploy-cloud-user-authentication/ready-to-configure.png)
274274

275-
> [!IMPORTANT]
276-
> At this point, all your federated domains changes to managed authentication. Your selected User sign-in method is the new method of authentication.
275+
> [!IMPORTANT]
276+
> At this point, all your federated domains changes to managed authentication. Your selected User sign-in method is the new method of authentication.
277277
278278
1. In the Azure portal, select **Azure Active Directory**, and then select **Azure AD Connect**.
279279

@@ -440,7 +440,7 @@ If you don't use AD FS for other purposes (that is, for other relying party trus
440440
441441
### Remove AD FS
442442
443-
For a full list of steps to take to completely remove AD FS from the environment follow the [Active Directory Federation Services (AD FS) decommision guide](/windows-server/identity/ad-fs/decommission/adfs-decommission-guide).
443+
For a full list of steps to take to completely remove AD FS from the environment follow the [Active Directory Federation Services (AD FS) decommission guide](/windows-server/identity/ad-fs/decommission/adfs-decommission-guide).
444444
445445
## Next steps
446446

0 commit comments

Comments
 (0)