Skip to content

Commit 2897615

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into mrb_03_14_2023_openai_net_quickstart
2 parents 28fb949 + 07e1678 commit 2897615

File tree

246 files changed

+3331
-674
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

246 files changed

+3331
-674
lines changed

articles/active-directory/app-provisioning/sap-successfactors-integration-reference.md

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -379,7 +379,7 @@ The SuccessFactors connector supports expansion of the position object. To expan
379379
| positionNameDE | $.employmentNav.results[0].jobInfoNav.results[0].positionNav.externalName_de_DE |
380380

381381
### Provisioning users in the Onboarding module
382-
Inbound user provisioning from SAP SuccessFactors to on-premises Active Directory and Azure AD now supports advance provisioning of pre-hires present in the SAP SuccessFactors Onboarding 2.0 module. Upon encountering a new hire profile with future start date, the Azure AD provisioning service queries SAP SuccessFactors to get new hires with one of the following status codes: `active`, `inactive`, `active_external`. The status code `active_external` corresponds to pre-hires present in the SAP SuccessFactors Onboarding 2.0 module. For a description of these status codes, refer to [SAP support note 2736579](https://launchpad.support.sap.com/#/notes/0002736579).
382+
Inbound user provisioning from SAP SuccessFactors to on-premises Active Directory and Azure AD now supports advance provisioning of pre-hires present in the SAP SuccessFactors Onboarding 2.0 module. Upon encountering a new hire profile with future start date, the Azure AD provisioning service queries SAP SuccessFactors to get new hires with one of the following status codes: `active`, `inactive`, `active_external_suite`. The status code `active_external_suite` corresponds to pre-hires present in the SAP SuccessFactors Onboarding 2.0 module. For a description of these status codes, refer to [SAP support note 2736579](https://launchpad.support.sap.com/#/notes/0002736579).
383383

384384
The default behavior of the provisioning service is to process pre-hires in the Onboarding module.
385385

@@ -388,7 +388,12 @@ If you want to exclude processing of pre-hires in the Onboarding module, update
388388
1. Under show advanced options, edit the SuccessFactors attribute list to add a new attribute called `userStatus`.
389389
1. Set the JSONPath API expression for this attribute as: `$.employmentNav.results[0].userNav.status`
390390
1. Save the schema to return back to the attribute mapping blade.
391-
1. Edit the Source Object scope to apply a scoping filter `userStatus NOT EQUALS active_external`
391+
1. Edit the Source Object scope to apply a scoping filter `userStatus NOT EQUALS
392+
393+
394+
395+
396+
`
392397
1. Save the mapping and validate that the scoping filter works using provisioning on demand.
393398

394399
### Enabling OData API Audit logs in SuccessFactors

articles/active-directory/authentication/TOC.yml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -108,7 +108,7 @@
108108
href: howto-authentication-passwordless-faqs.md
109109
- name: Troubleshoot hybrid
110110
href: howto-authentication-passwordless-troubleshoot.md
111-
- name: Passwordless phone sign-in
111+
- name: Microsoft Authenticator
112112
items:
113113
- name: Manage
114114
href: howto-authentication-passwordless-phone.md
@@ -118,6 +118,8 @@
118118
href: how-to-mfa-number-match.md
119119
- name: Use additional context
120120
href: how-to-mfa-additional-context.md
121+
- name: Use Authenticator Lite
122+
href: how-to-mfa-authenticator-lite.md
121123
- name: Use Microsoft managed settings
122124
href: how-to-mfa-microsoft-managed.md
123125
- name: Windows Hello for Business

articles/active-directory/authentication/concept-authentication-default-enablement.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 02/24/2023
9+
ms.date: 03/12/2023
1010

1111
ms.author: justinha
1212
author: mjsantani
@@ -39,8 +39,6 @@ As MFA fatigue attacks rise, number matching becomes more critical to sign-in se
3939
>[!NOTE]
4040
>Number matching will begin to be enabled for all users of Microsoft Authenticator starting May 08, 2023.
4141
42-
<!---Add link to Mayur Blog post here--->
43-
4442
## Microsoft managed settings
4543

4644
In addition to configuring Authentication methods policy settings to be either **Enabled** or **Disabled**, IT admins can configure some settings in the Authentication methods policy to be **Microsoft managed**. A setting that is configured as **Microsoft managed** allows Azure AD to enable or disable the setting.
@@ -59,6 +57,7 @@ The following table lists each setting that can be set to Microsoft managed and
5957
| [Location in Microsoft Authenticator notifications](how-to-mfa-additional-context.md) | Disabled |
6058
| [Application name in Microsoft Authenticator notifications](how-to-mfa-additional-context.md) | Disabled |
6159
| [System-preferred MFA](concept-system-preferred-multifactor-authentication.md) | Disabled |
60+
| [Authenticator Lite](how-to-mfa-authenticator-lite.md) | Disabled |
6261

6362
As threat vectors change, Azure AD may announce default protection for a **Microsoft managed** setting in [release notes](../fundamentals/whats-new.md) and on commonly read forums like [Tech Community](https://techcommunity.microsoft.com/).
6463

articles/active-directory/authentication/concept-authentication-methods.md

Lines changed: 7 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 09/17/2022
9+
ms.date: 03/13/2023
1010

1111
ms.author: justinha
1212
author: justinha
@@ -38,7 +38,8 @@ The following table outlines the security considerations for the available authe
3838
| Authentication method | Security | Usability | Availability |
3939
|--------------------------------|:--------:|:---------:|:------------:|
4040
| Windows Hello for Business | High | High | High |
41-
| Microsoft Authenticator app | High | High | High |
41+
| Microsoft Authenticator | High | High | High |
42+
| Authenticator Lite | High | High | High |
4243
| FIDO2 security key | High | High | High |
4344
| Certificate-based authentication (preview)| High | High | High |
4445
| OATH hardware tokens (preview) | Medium | Medium | High |
@@ -63,10 +64,11 @@ The following table outlines when an authentication method can be used during a
6364

6465
| Method | Primary authentication | Secondary authentication |
6566
|--------------------------------|:----------------------:|:-------------------------:|
66-
| Windows Hello for Business | Yes | MFA\* |
67-
| Microsoft Authenticator app | Yes | MFA and SSPR |
67+
| Windows Hello for Business | Yes | MFA\* |
68+
| Microsoft Authenticator | Yes | MFA and SSPR |
69+
| Authenticator Lite | No | MFA |
6870
| FIDO2 security key | Yes | MFA |
69-
| Certificate-based authentication (preview) | Yes | No |
71+
| Certificate-based authentication | Yes | No |
7072
| OATH hardware tokens (preview) | No | MFA and SSPR |
7173
| OATH software tokens | No | MFA and SSPR |
7274
| SMS | Yes | MFA and SSPR |

articles/active-directory/authentication/concept-mfa-howitworks.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 01/29/2023
9+
ms.date: 03/13/2023
1010

1111
ms.author: justinha
1212
author: justinha
@@ -44,7 +44,8 @@ When users sign in to an application or service and receive an MFA prompt, they
4444

4545
The following additional forms of verification can be used with Azure AD Multi-Factor Authentication:
4646

47-
* Microsoft Authenticator app
47+
* Microsoft Authenticator
48+
* Authenticator Lite (in Outlook)
4849
* Windows Hello for Business
4950
* FIDO2 security key
5051
* OATH hardware token (preview)
Lines changed: 139 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,139 @@
1+
---
2+
title: How to enable Microsoft Authenticator Lite for Outlook mobile (preview)
3+
description: Learn about how to you can set up Microsoft Authenticator Lite for Outlook mobile to help users validate their identity
4+
5+
services: active-directory
6+
ms.service: active-directory
7+
ms.subservice: authentication
8+
ms.topic: conceptual
9+
ms.date: 03/14/2023
10+
11+
ms.author: justinha
12+
author: sabina-smith
13+
ms.reviewer: sabina-smith
14+
manager: amycolannino
15+
16+
ms.collection: M365-identity-device-management
17+
18+
# Customer intent: As an identity administrator, I want to encourage users to understand how default protection can improve our security posture.
19+
---
20+
# How to enable Microsoft Authenticator Lite for Outlook mobile (preview)
21+
22+
Microsoft Authenticator Lite is another surface for Azure Active Directory (Azure AD) users to complete multifactor authentication by using push notifications or time-based one-time passcodes (TOTP) on their Android or iOS device. With Authenticator Lite, users can satisfy a multifactor authentication requirement from the convenience of a familiar app. Authenticator Lite is currently enabled in [Outlook mobile](https://www.microsoft.com/microsoft-365/outlook-mobile-for-android-and-ios).
23+
24+
Users receive a notification in Outlook mobile to approve or deny sign-in, or they can copy a TOTP to use during sign-in.
25+
26+
## Prerequisites
27+
28+
- Your organization needs to enable Microsoft Authenticator (second factor) push notifications for some users or groups by using the Authentication methods policy. You can edit the Authentication methods policy by using the Azure portal or Microsoft Graph API.
29+
- If your organization is using the Active Directory Federation Services (AD FS) adapter or Network Policy Server (NPS) extensions, upgrade to the latest versions for a consistent experience.
30+
- Users enabled for shared device mode on Outlook mobile aren't eligible for Authenticator Lite.
31+
- Users must run a minimum Outlook mobile version.
32+
33+
| Operating system | Outlook version |
34+
|:----------------:|:---------------:|
35+
|Android | 4.2308.0 |
36+
|iOS | 4.2309.0 |
37+
38+
## Enable Authenticator Lite
39+
40+
By default, Authenticator Lite is [Microsoft managed](concept-authentication-default-enablement.md#microsoft-managed-settings) and disabled during preview. After general availability, the Microsoft managed state default value will change to enable Authenticator Lite.
41+
42+
| Property | Type | Description |
43+
|----------|------|-------------|
44+
| excludeTarget | featureTarget | A single entity that is excluded from this feature. <br>You can only exclude one group from Authenticator Lite, which can be a dynamic or nested group.|
45+
| includeTarget | featureTarget | A single entity that is included in this feature. <br>You can only include one group for Authenticator Lite, which can be a dynamic or nested group.|
46+
| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Azure AD to manage whether the feature is enabled or not for the selected group. |
47+
48+
Once you identify the single target group, use the following API endpoint to change the **CompanionAppsAllowedState** property under **featureSettings**.
49+
50+
```http
51+
https://graph.microsoft.com/beta/authenticationMethodsPolicy/authenticationMethodConfigurations/MicrosoftAuthenticator
52+
```
53+
54+
>[!NOTE]
55+
>In Graph Explorer, you need to consent to the **Policy.ReadWrite.AuthenticationMethod** permission.
56+
57+
### Request
58+
59+
```http
60+
PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy
61+
Content-Type: application/json
62+
63+
{
64+
"CompanionAppAllowedState": {
65+
"state": "enabled",
66+
"excludeTargets": [
67+
{
68+
"id": "s4432809-3bql-5m2l-0p42-8rq4707rq36m",
69+
"targetType": "group"
70+
}
71+
],
72+
"includeTargets": [
73+
{
74+
"id": "all_users",
75+
"targetType": "group"
76+
}
77+
]
78+
}
79+
}
80+
```
81+
82+
83+
## User registration
84+
If enabled for Authenticator Lite, users are prompted to register their account directly from Outlook mobile. Authenticator Lite registration isn't available by using [MySignIns](https://aka.ms/mysignins). Users can also enable or disable Authenticator Lite from within Outlook mobile. For more information about the user experience, see [Authenticator Lite support](https://aka.ms/authappliteuserdocs).
85+
86+
87+
:::image type="content" border="true" source="./media/how-to-mfa-authenticator-lite/registration.png" alt-text="Screenshot of how to register Authenticator Lite.":::
88+
89+
## Monitoring Authenticator Lite usage
90+
[Sign-in logs](/graph/api/signin-list) can show which app was used to complete user authentication. To view the latest sign-ins, use the following call on the beta API endpoint:
91+
92+
```http
93+
GET auditLogs/signIns
94+
```
95+
96+
If the sign-in was done by phone app notification, under **authenticationAppDeivceDetails** the **clientApp** field returns **microsoftAuthenticator** or **Outlook**.
97+
98+
If a user has registered Authenticator Lite, the user’s registered authentication methods include **Microsoft Authenticator (in Outlook)**.
99+
100+
## Push notifications in Authenticator Lite
101+
Push notifications sent by Authenticator Lite aren't configurable and don't depend on the Authenticator feature settings. The settings for features included in the Authenticator Lite experience are listed in the following table.
102+
103+
| Authenticator Feature | Authenticator Lite Experience|
104+
|:------------------------:|:----------------------------:|
105+
| Number Matching | Enabled |
106+
| Location Context | Disabled |
107+
| Application Context | Disabled |
108+
109+
The following screenshots show what users see when Authenticator Lite sends a push notification.
110+
111+
:::image type="content" border="true" source="./media/how-to-mfa-authenticator-lite/notification.png" alt-text="Screenshot of push notification in Outlook mobile.":::
112+
113+
## AD FS adapter and NPS extension
114+
115+
Authenticator Lite enforces number matching in every authentication. If your tenant is using an AD FS adapter or an NPS extension, your users may not be able to complete Authenticator Lite notifications. For more information, see [AD FS adapter](how-to-mfa-number-match.md#ad-fs-adapter) and [NPS extension](how-to-mfa-number-match.md#nps-extension).
116+
117+
To learn more about verification notifications, see [Microsoft Authenticator authentication method](concept-authentication-authenticator-app.md).
118+
119+
## Common questions
120+
121+
### Does Authenticator Lite work as a broker app?
122+
No, Authenticator Lite is only available for push notifications and TOTP.
123+
124+
### Can Authenticator Lite be used for SSPR?
125+
No, Authenticator Lite is only available for push notifications and TOTP.
126+
127+
### Is this available in Outlook desktop app?
128+
No, Authenticator Lite is only available on Outlook mobile.
129+
130+
### Where can users register for Authenticator Lite?
131+
Users can only register for Authenticator Lite from mobile Outlook. Authenticator Lite registration can be managed from [aka.ms/mysignins](https://aka.ms/mysignins).
132+
133+
### Can users register Microsoft Authenticator and Authenticator Lite?
134+
135+
Users that have Microsoft Authenticator on their device can't register Authenticator Lite. If a user has an Authenticator Lite registration and then later downloads Microsoft Authenticator, they can register both. If a user has two devices, they can register Authenticator Lite on one and Microsoft Authenticator on the other.
136+
137+
## Next steps
138+
139+
[Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)
934 KB
Loading
76.5 KB
Loading

articles/active-directory/multi-tenant-organizations/cross-tenant-synchronization-overview.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,8 @@ Here are the primary goals of cross-tenant synchronization:
2929
- Automate lifecycle management of B2B collaboration users in a multi-tenant organization
3030
- Automatically remove B2B accounts when a user leaves the organization
3131

32+
> [!VIDEO https://www.youtube.com/embed/7B-PQwNfGBc]
33+
3234
## Why use cross-tenant synchronization?
3335

3436
Cross-tenant synchronization automates creating, updating, and deleting B2B collaboration users. Users created with cross-tenant synchronization are able to access both Microsoft applications (such as Teams and SharePoint) and non-Microsoft applications (such as [ServiceNow](../saas-apps/servicenow-provisioning-tutorial.md), [Adobe](../saas-apps/adobe-identity-management-provisioning-tutorial.md), and many more), regardless of which tenant the apps are integrated with. These users continue to benefit from the security capabilities in Azure AD, such as [Azure AD Conditional Access](../conditional-access/overview.md) and [cross-tenant access settings](../external-identities/cross-tenant-access-overview.md), and can be governed through features such as [Azure AD entitlement management](../governance/entitlement-management-overview.md).

articles/active-directory/saas-apps/five9-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
128128

129129
a. “Five9 Plus Adapter for Agent Desktop Toolkit” Admin Guide: [https://webapps.five9.com/assets/files/for_customers/documentation/integrations/agent-desktop-toolkit/plus-agent-desktop-toolkit-administrators-guide.pdf](https://webapps.five9.com/assets/files/for_customers/documentation/integrations/agent-desktop-toolkit/plus-agent-desktop-toolkit-administrators-guide.pdf)
130130

131-
b. “Five9 Plus Adapter for Microsoft Dynamics CRM” Admin Guide: [https://webapps.five9.com/assets/files/for_customers/documentation/integrations/microsoft/microsoft-administrators-guide.pdf](https://webapps.five9.com/assets/files/for_customers/documentation/integrations/microsoft/microsoft-administrators-guide.pdf)
131+
b. “Five9 Plus Adapter for Microsoft Dynamics CRM” Admin Guide: [https://manualzz.com/download/25793001](https://manualzz.com/download/25793001)
132132

133133
c. “Five9 Plus Adapter for Zendesk” Admin Guide: [https://webapps.five9.com/assets/files/for_customers/documentation/integrations/zendesk/zendesk-plus-administrators-guide.pdf](https://webapps.five9.com/assets/files/for_customers/documentation/integrations/zendesk/zendesk-plus-administrators-guide.pdf)
134134

0 commit comments

Comments
 (0)