Skip to content

Commit 2b9b000

Browse files
authored
Merge pull request #241843 from MicrosoftDocs/main
6/16/2023 PM Publish
2 parents 34fea8f + ab636b7 commit 2b9b000

File tree

77 files changed

+2527
-831
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

77 files changed

+2527
-831
lines changed

articles/active-directory/cloud-infrastructure-entitlement-management/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,9 @@
1-
- name: Permissions Management
1+
- name: Microsoft Entra Permissions Management
22
href: index.yml
33
- name: Overview
44
expanded: true
55
items:
6-
- name: What's Permissions Management?
6+
- name: What's Microsoft Entra Permissions Management?
77
href: overview.md
88
- name: How-to guides
99
expanded: true

articles/active-directory/cloud-infrastructure-entitlement-management/index.yml

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,10 @@
11
### YamlMime:Landing
22

3-
title: Permissions Management
4-
summary: Permissions Management is a cloud infrastructure entitlement management (CIEM) solution that provides comprehensive visibility into permissions assigned to all identities (users and workloads), actions, and resources across cloud infrastructures. It detects, right-sizes, and monitors unused and excessive permissions and enables Zero Trust security through least privilege access in Microsoft Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP).
3+
title: Microsoft Entra Permissions Management
4+
summary: Microsoft Entra Permissions Management is a cloud infrastructure entitlement management (CIEM) solution that provides comprehensive visibility into permissions assigned to all identities (users and workloads), actions, and resources across cloud infrastructures. It detects, right-sizes, and monitors unused and excessive permissions and enables Zero Trust security through least privilege access in Microsoft Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP).
55

66
metadata:
7-
title: Permissions Management
7+
title: Microsoft Entra Permissions Management
88
description: Learn how to use Permissions Management and Cloud Infrastructure Entitlement Management (CIEM)
99
services: active-directory
1010
author: jenniferf-skc
@@ -13,7 +13,7 @@ metadata:
1313
ms.subservice: ciem
1414
ms.workload: identity
1515
ms.topic: landing-page
16-
ms.date: 03/09/2022
16+
ms.date: 06/16/2023
1717
ms.author: jfields
1818

1919

@@ -24,7 +24,7 @@ landingContent:
2424
# Cards and links should be based on top customer tasks or top subjects
2525
# Start card title with a verb
2626
# Card
27-
- title: What's Permissions Management?
27+
- title: What's Microsoft Entra Permissions Management?
2828
linkLists:
2929
- linkListType: overview
3030
links:

articles/active-directory/cloud-infrastructure-entitlement-management/onboard-enable-tenant.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,13 +8,13 @@ ms.service: active-directory
88
ms.subservice: ciem
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 04/24/2023
11+
ms.date: 06/16/2023
1212
ms.author: jfields
1313
---
1414

15-
# Enable Permissions Management in your organization
15+
# Enable Microsoft Entra Permissions Management in your organization
1616

17-
This article describes how to enable Permissions Management in your organization. Once you've enabled Permissions Management, you can connect it to your Amazon Web Services (AWS), Microsoft Azure, or Google Cloud Platform (GCP) platforms.
17+
This article describes how to enable Microsoft Entra Permissions Management in your organization. Once you've enabled Permissions Management, you can connect it to your Amazon Web Services (AWS), Microsoft Azure, or Google Cloud Platform (GCP) platforms.
1818

1919
> [!NOTE]
2020
> To complete this task, you must have *Microsoft Entra Permissions Management Administrator* permissions. You can't enable Permissions Management as a user from another tenant who has signed in via B2B or via Azure Lighthouse.

articles/active-directory/cloud-infrastructure-entitlement-management/overview.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,15 +8,15 @@ ms.service: active-directory
88
ms.subservice: ciem
99
ms.workload: identity
1010
ms.topic: overview
11-
ms.date: 04/20/2022
11+
ms.date: 06/16/2023
1212
ms.author: jfields
1313
---
1414

15-
# What's Permissions Management?
15+
# What's Microsoft Entra Permissions Management?
1616

1717
## Overview
1818

19-
Permissions Management is a cloud infrastructure entitlement management (CIEM) solution that provides comprehensive visibility into permissions assigned to all identities. For example, over-privileged workload and user identities, actions, and resources across multicloud infrastructures in Microsoft Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP).
19+
Microsoft Entra Permissions Management is a cloud infrastructure entitlement management (CIEM) solution that provides comprehensive visibility into permissions assigned to all identities. For example, over-privileged workload and user identities, actions, and resources across multicloud infrastructures in Microsoft Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP).
2020

2121
Permissions Management detects, automatically right-sizes, and continuously monitors unused and excessive permissions.
2222

@@ -70,5 +70,6 @@ Once your organization has explored and implemented the discover, remediation an
7070

7171
## Next steps
7272

73-
- For information on how to onboard Permissions Management for your organization, see [Enable Permissions Management in your organization](onboard-enable-tenant.md).
73+
- Deepen your learning with the [Introduction to Microsoft Entra Permissions Management](https://go.microsoft.com/fwlink/?linkid=2240016) learn module.
74+
- Sign up for a [45-day free trial](https://aka.ms/TryPermissionsManagement) of Permissions Management.
7475
- For a list of frequently asked questions (FAQs) about Permissions Management, see [FAQs](faqs.md).

articles/active-directory/governance/entitlement-management-external-users.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -90,11 +90,11 @@ To ensure people outside of your organization can request access packages and ge
9090
> [!NOTE]
9191
> If you create a connected organization for an Azure AD tenant from a different Microsoft cloud, you also need to configure cross-tenant access settings appropriately. For more information on how to configure these settings, see [Configure cross-tenant access settings](../external-identities/cross-cloud-settings.md).
9292
93-
### Review your Conditional Access policies (Preview)
93+
### Review your Conditional Access policies
9494

9595
- Make sure to exclude the Entitlement Management app from any Conditional Access policies that impact guest users. Otherwise, a conditional access policy could block them from accessing MyAccess or being able to sign in to your directory. For example, guests likely don't have a registered device, aren't in a known location, and don't want to re-register for multi-factor authentication (MFA), so adding these requirements in a Conditional Access policy will block guests from using entitlement management. For more information, see [What are conditions in Azure Active Directory Conditional Access?](../conditional-access/concept-conditional-access-conditions.md).
9696

97-
- A common policy for Entitlement Management customers is to block all apps from guests except Entitlement Management for guests. This policy allows guests to enter MyAccess and request an access package. This package should contain a group (it is called Guests from MyAccess in the example below), which should be excluded from the block all apps policy. Once the package is approved, the guest will be in the directory. Given that the end user has the access package assignment and is part of the group, the end user will be able to access all other apps. Other common policies include excluding Entitlement Management app from MFA and compliant device.
97+
- A common policy for Entitlement Management customers is to block all apps from guests except Entitlement Management for guests. This policy allows guests to enter My Access and request an access package. This package should contain a group (it is called Guests from My Access in the example below), which should be excluded from the block all apps policy. Once the package is approved, the guest will be in the directory. Given that the end user has the access package assignment and is part of the group, the end user will be able to access all other apps. Other common policies include excluding Entitlement Management app from MFA and compliant device.
9898

9999
:::image type="content" source="media/entitlement-management-external-users/exclude-app-guests.png" alt-text="Screenshot of exclude app options.":::
100100

articles/api-management/how-to-deploy-self-hosted-gateway-azure-arc.md

Lines changed: 15 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.author: danlep
66
ms.service: api-management
77
ms.custom: devx-track-azurecli
88
ms.topic: article
9-
ms.date: 05/25/2021
9+
ms.date: 06/12/2023
1010
---
1111

1212
# Deploy an Azure API Management gateway on Azure Arc (preview)
@@ -50,15 +50,15 @@ Deploying the API Management gateway on an Azure Arc-enabled Kubernetes cluster
5050
5151
```azurecli
5252
az k8s-extension create --cluster-type connectedClusters --cluster-name <cluster-name> \
53-
--resource-group <rg-name> --name <extension-name> --extension-type Microsoft.ApiManagement.Gateway \
54-
--scope namespace --target-namespace <namespace> \
55-
--configuration-settings gateway.endpoint='<Configuration URL>' \
56-
--configuration-protected-settings gateway.authKey='<token>' \
57-
--configuration-settings service.type='LoadBalancer' --release-train preview
53+
--resource-group <rg-name> --name <extension-name> --extension-type Microsoft.ApiManagement.Gateway \
54+
--scope namespace --target-namespace <namespace> \
55+
--configuration-settings gateway.configuration.uri='<Configuration URL>' \
56+
--config-protected-settings gateway.auth.token='<token>' \
57+
--configuration-settings service.type='LoadBalancer' --release-train preview
5858
```
5959
6060
> [!TIP]
61-
> `-protected-` flag for `authKey` is optional, but recommended.
61+
> `-protected-` flag for `gateway.auth.token` is optional, but recommended.
6262
6363
1. Verify deployment status using the following CLI command:
6464
```azurecli
@@ -71,7 +71,7 @@ Deploying the API Management gateway on an Azure Arc-enabled Kubernetes cluster
7171
## Deploy the API Management gateway extension using Azure portal
7272
7373
1. In the Azure portal, navigate to your Azure Arc-connected cluster.
74-
1. In the left menu, select **Extensions (preview)** > **+ Add** > **API Management gateway (preview)**.
74+
1. In the left menu, select **Extensions** > **+ Add** > **API Management gateway (preview)**.
7575
1. Select **Create**.
7676
1. In the **Install API Management gateway** window, configure the gateway extension:
7777
* Select the subscription and resource group for your API Management instance.
@@ -85,12 +85,16 @@ Deploying the API Management gateway on an Azure Arc-enabled Kubernetes cluster
8585
8686
## Available extension configurations
8787
88+
The self-hosted gateway extension for Azure Arc provides many configuration settings to customize the extension for your environment. This section lists required deployment settings and optional settings for integration with Log Analytics. For a complete list of settings, see the self-hosted gateway extension [reference](self-hosted-gateway-arc-reference.md).
89+
90+
### Required settings
91+
8892
The following extension configurations are **required**.
8993
9094
| Setting | Description |
9195
| ------- | ----------- |
92-
| `gateway.endpoint` | The gateway endpoint's Configuration URL. |
93-
| `gateway.authKey` | Token for access to the gateway. |
96+
| `gateway.configuration.uri` | Configuration endpoint in API Management service for the self-hosted gateway. |
97+
| `gateway.auth.token` | Gateway token (authentication key) to authenticate to API Management service. Typically starts with `GatewayKey`. |
9498
| `service.type` | Kubernetes service configuration for the gateway: `LoadBalancer`, `NodePort`, or `ClusterIP`. |
9599
96100
### Log Analytics settings
@@ -115,3 +119,4 @@ To enable monitoring of the self-hosted gateway, configure the following Log Ana
115119
* Discover all [Azure Arc-enabled Kubernetes extensions](../azure-arc/kubernetes/extensions.md).
116120
* Learn more about [Azure Arc-enabled Kubernetes](../azure-arc/kubernetes/overview.md).
117121
* Learn more about guidance to [run the self-hosted gateway on Kubernetes in production](how-to-self-hosted-gateway-on-kubernetes-in-production.md).
122+
* For configuration options, see the self-hosted gateway extension [reference](self-hosted-gateway-arc-reference.md).

articles/api-management/self-hosted-gateway-overview.md

Lines changed: 16 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -7,23 +7,23 @@ author: dlepow
77

88
ms.service: api-management
99
ms.topic: conceptual
10-
ms.date: 07/11/2022
10+
ms.date: 06/14/2023
1111
ms.author: danlep
1212
---
1313

1414
# Self-hosted gateway overview
1515

1616
The self-hosted gateway is an optional, containerized version of the default managed gateway included in every API Management service. It's useful for scenarios such as placing gateways in the same environments where you host your APIs. Use the self-hosted gateway to improve API traffic flow and address API security and compliance requirements.
1717

18-
This article explains how the self-hosted gateway feature of Azure API Management enables hybrid and multi-cloud API management, presents its high-level architecture, and highlights its capabilities.
18+
This article explains how the self-hosted gateway feature of Azure API Management enables hybrid and multicloud API management, presents its high-level architecture, and highlights its capabilities.
1919

2020
For an overview of the features across the various gateway offerings, see [API gateway in API Management](api-management-gateways-overview.md#feature-comparison-managed-versus-self-hosted-gateways).
2121

2222
[!INCLUDE [api-management-availability-premium-dev](../../includes/api-management-availability-premium-dev.md)]
2323

24-
## Hybrid and multi-cloud API management
24+
## Hybrid and multicloud API management
2525

26-
The self-hosted gateway feature expands API Management support for hybrid and multi-cloud environments and enables organizations to efficiently and securely manage APIs hosted on-premises and across clouds from a single API Management service in Azure.
26+
The self-hosted gateway feature expands API Management support for hybrid and multicloud environments and enables organizations to efficiently and securely manage APIs hosted on-premises and across clouds from a single API Management service in Azure.
2727

2828
With the self-hosted gateway, customers have the flexibility to deploy a containerized version of the API Management gateway component to the same environments where they host their APIs. All self-hosted gateways are managed from the API Management service they're federated with, thus providing customers with the visibility and unified management experience across all internal and external APIs.
2929

@@ -59,7 +59,7 @@ We provide a variety of container images for self-hosted gateways to meet your n
5959

6060
You can find a full list of available tags [here](https://mcr.microsoft.com/product/azure-api-management/gateway/tags).
6161

62-
<sup>1</sup>Preview versions are not officially supported and are for experimental purposes only.<br/>
62+
<sup>1</sup>Preview versions aren't officially supported and are for experimental purposes only. See the [self-hosted gateway support policies](self-hosted-gateway-support-policies.md#self-hosted-gateway-container-image-support-coverage). <br/>
6363

6464
### Use of tags in our official deployment options
6565

@@ -101,7 +101,7 @@ To operate properly, each self-hosted gateway needs outbound connectivity on por
101101
| Description | Required for v1 | Required for v2 | Notes |
102102
|:------------|:---------------------|:---------------------|:------|
103103
| Hostname of the configuration endpoint | `<apim-service-name>.management.azure-api.net` | `<apim-service-name>.configuration.azure-api.net` | Connectivity to v2 endpoint requires DNS resolution of the default hostname. |
104-
| Public IP address of the API Management instance | ✔️ | ✔️ | IP addresses of primary location is sufficient. |
104+
| Public IP address of the API Management instance | ✔️ | ✔️ | IP address of primary location is sufficient. |
105105
| Public IP addresses of Azure Storage [service tag](../virtual-network/service-tags-overview.md) | ✔️ | Optional<sup>2</sup> | IP addresses must correspond to primary location of API Management instance. |
106106
| Hostname of Azure Blob Storage account | ✔️ | Optional<sup>2</sup> | Account associated with instance (`<blob-storage-account-name>.blob.core.windows.net`) |
107107
| Hostname of Azure Table Storage account | ✔️ | Optional<sup>2</sup> | Account associated with instance (`<table-storage-account-name>.table.core.windows.net`) |
@@ -120,6 +120,15 @@ To operate properly, each self-hosted gateway needs outbound connectivity on por
120120
> * The associated storage account names are listed in the service's **Network connectivity status** page in the Azure portal.
121121
> * Public IP addresses underlying the associated storage accounts are dynamic and can change without notice.
122122
123+
### Authentication options
124+
125+
To authenticate the connection between the self-hosted gateway and the cloud-based API Management instance's configuration endpoint, you have the following options in the gateway container's [configuration settings](self-hosted-gateway-settings-reference.md).
126+
127+
|Option |Considerations |
128+
|---------|---------|
129+
| [Azure Active Directory authentication](self-hosted-gateway-enable-azure-ad.md) | Configure one or more Azure AD apps for access to gateway<br/><br/>Manage access separately per app<br/><br/>Configure longer expiry times for secrets in accordance with your organization's policies<br/><br/>Use standard Azure AD procedures to assign or revoke user or group permissions to app and to rotate secrets<br/><br/> |
130+
| Gateway access token (also called authentication key) | Token expires every 30 days at maximum and must be renewed in the containers<br/><br/>Backed by a gateway key that can be rotated independently (for example, to revoke access) <br/><br/>Regenerating gateway key invalidates all access tokens created with it |
131+
123132
### Connectivity failures
124133

125134
When connectivity to Azure is lost, the self-hosted gateway is unable to receive configuration updates, report its status, or upload telemetry.
@@ -207,7 +216,7 @@ As of v2.1.1 and above, you can manage the ciphers that are being used through t
207216

208217
- Learn more about the various gateways in our [API gateway overview](api-management-gateways-overview.md)
209218
- Learn more about the support policy for the [self-hosted gateway](self-hosted-gateway-support-policies.md)
210-
- Learn more about [API Management in a Hybrid and Multi-Cloud World](https://aka.ms/hybrid-and-multi-cloud-api-management)
219+
- Learn more about [API Management in a hybrid and multicloud world](https://aka.ms/hybrid-and-multi-cloud-api-management)
211220
- Learn more about guidance for [running the self-hosted gateway on Kubernetes in production](how-to-self-hosted-gateway-on-kubernetes-in-production.md)
212221
- [Deploy self-hosted gateway to Docker](how-to-deploy-self-hosted-gateway-docker.md)
213222
- [Deploy self-hosted gateway to Kubernetes](how-to-deploy-self-hosted-gateway-kubernetes.md)

0 commit comments

Comments
 (0)