Skip to content

Commit 2f74e7b

Browse files
committed
consistency fixes
1 parent 6eb62e2 commit 2f74e7b

5 files changed

+27
-27
lines changed

articles/active-directory/standards/memo-22-09-authorization.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Memo 22-09 authorization requirements
3-
description: Get guidance on meeting authorization requirements outlined in US government OMB memorandum 22-09.
2+
title: Memo M-22-09 authorization requirements
3+
description: Get guidance on meeting authorization requirements outlined in US government OMB memorandum M-22-09.
44
services: active-directory
55
ms.service: active-directory
66
ms.subservice: standards
@@ -15,9 +15,9 @@ ms.custom: it-pro
1515
ms.collection: M365-identity-device-management
1616
---
1717

18-
# Meet authorization requirements of Memorandum 22-09
18+
# Meet authorization requirements of memorandum M-22-09
1919

20-
This series of articles offers guidance for employing Azure Active Directory (Azure AD) as a centralized identity management system for implementing Zero Trust principles, as described in the US federal government's Office of Management and Budget (OMB) [Memorandum M-22-09](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
20+
This series of articles offers guidance for employing Azure Active Directory (Azure AD) as a centralized identity management system for implementing Zero Trust principles, as described in the US federal government's Office of Management and Budget (OMB) [memorandum M-22-09](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
2121

2222
The memo requires specific types of enforcement within your multifactor authentication (MFA) policies. Specifically, you must account for device-based controls, role-based controls, attribute-based controls, and privileged access management.
2323

@@ -66,7 +66,7 @@ Azure includes [ABAC for Storage](../../role-based-access-control/conditions-ove
6666

6767
## Privileged access management
6868

69-
The M-22-09 memo specifically calls out the use of privileged access management tools that use single-factor ephemeral credentials for accessing systems as insufficient. These technologies often include password vault products that accept MFA logon for an admin and produce a generated password for an alternate account that's used to access the system. The system is still accessed with a single factor.
69+
The M-22-09 memo specifically calls out the use of privileged access management tools that use single-factor ephemeral credentials for accessing systems as insufficient. These technologies often include password vault products that accept MFA sign-in for an admin and produce a generated password for an alternate account that's used to access the system. The system is still accessed with a single factor.
7070

7171
Microsoft has tools for implementing [Privileged Identity Management](../privileged-identity-management/pim-configure.md) (PIM) for privileged systems with the central identity management system of Azure AD. You can enforce MFA for most privileged systems directly, whether these systems are applications, infrastructure elements, or devices.
7272

@@ -76,7 +76,7 @@ Azure also features PIM capabilities to step up into a specific privileged role.
7676

7777
The following articles are part of this documentation set:
7878

79-
[Meet identity requirements of Memorandum 22-09](memo-22-09-meet-identity-requirements.md)
79+
[Meet identity requirements of memorandum M-22-09](memo-22-09-meet-identity-requirements.md)
8080

8181
[Enterprise-wide identity management systems](memo-22-09-enterprise-wide-identity-management-system.md)
8282

articles/active-directory/standards/memo-22-09-enterprise-wide-identity-management-system.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Memo 22-09 enterprise-wide identity management systems
3-
description: Get guidance on meeting enterprise-wide identity management system requirements outlined in US government OMB memorandum 22-09.
2+
title: Memo M-22-09 enterprise-wide identity management systems
3+
description: Get guidance on meeting enterprise-wide identity management system requirements outlined in US government OMB memorandum M-22-09.
44
services: active-directory
55
ms.service: active-directory
66
ms.subservice: standards
@@ -125,7 +125,7 @@ Devices integrated with Azure AD can be either [hybrid joined devices](../device
125125

126126
The following articles are a part of this documentation set:
127127

128-
[Meet identity requirements of Memorandum 22-09](memo-22-09-meet-identity-requirements.md)
128+
[Meet identity requirements of memorandum M-22-09](memo-22-09-meet-identity-requirements.md)
129129

130130
[Multifactor authentication](memo-22-09-multi-factor-authentication.md)
131131

articles/active-directory/standards/memo-22-09-meet-identity-requirements.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Memo 22-09 identity requirements overview
3-
description: Get guidance on meeting requirements outlined in US government OMB memorandum 22-09.
2+
title: Memo M-22-09 identity requirements overview
3+
description: Get guidance on meeting requirements outlined in US government OMB memorandum M-22-09.
44
services: active-directory
55
ms.service: active-directory
66
ms.subservice: standards
@@ -15,13 +15,13 @@ ms.custom: it-pro
1515
ms.collection: M365-identity-device-management
1616
---
1717

18-
# Meet identity requirements of Memorandum 22-09 with Azure Active Directory
18+
# Meet identity requirements of memorandum M-22-09 with Azure Active Directory
1919

20-
US executive order [14028, Improving the Nation's Cyber Security](https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity), directs federal agencies on advancing security measures that dramatically reduce the risk of successful cyberattacks against the federal government's digital infrastructure. On January 26, 2022, the [Office of Management and Budget (OMB)](https://www.whitehouse.gov/omb/) released the federal Zero Trust strategy in [Memorandum M-22-09](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf), in support of EO 14028.
20+
US executive order [14028, Improving the Nation's Cyber Security](https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity), directs federal agencies on advancing security measures that dramatically reduce the risk of successful cyberattacks against the federal government's digital infrastructure. On January 26, 2022, the [Office of Management and Budget (OMB)](https://www.whitehouse.gov/omb/) released the federal Zero Trust strategy in [memorandum M-22-09](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf), in support of EO 14028.
2121

22-
This series of articles offers guidance for employing Azure Active Directory (Azure AD) as a centralized identity management system for implementing Zero Trust principles, as described in Memorandum M-22-09.
22+
This series of articles offers guidance for employing Azure Active Directory (Azure AD) as a centralized identity management system for implementing Zero Trust principles, as described in memorandum M-22-09.
2323

24-
The release of Memorandum 22-09 is designed to support Zero Trust initiatives within federal agencies. It also provides regulatory guidance in supporting federal cybersecurity and data privacy paws. The memo cites the [Department of Defense (DoD) Zero Trust Reference Architecture](https://dodcio.defense.gov/Portals/0/Documents/Library/(U)ZT_RA_v1.1(U)_Mar21.pdf),
24+
The release of memorandum M-22-09 is designed to support Zero Trust initiatives within federal agencies. It also provides regulatory guidance in supporting federal cybersecurity and data privacy paws. The memo cites the [Department of Defense (DoD) Zero Trust Reference Architecture](https://dodcio.defense.gov/Portals/0/Documents/Library/(U)ZT_RA_v1.1(U)_Mar21.pdf),
2525

2626
"The foundational tenet of the Zero Trust Model is that no actor, system, network, or service operating outside or within the security perimeter is trusted. Instead, we must verify anything and everything attempting to establish access. It is a dramatic paradigm shift in philosophy of how we secure our infrastructure, networks, and data, from verify once at the perimeter to continual verification of each user, device, application, and transaction."
2727

articles/active-directory/standards/memo-22-09-multi-factor-authentication.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Memo 22-09 multifactor authentication requirements overview
3-
description: Get guidance on meeting multifactor authentication requirements outlined in US government OMB memorandum 22-09.
2+
title: Memo M-22-09 multifactor authentication requirements overview
3+
description: Get guidance on meeting multifactor authentication requirements outlined in US government OMB memorandum M-22-09.
44
services: active-directory
55
ms.service: active-directory
66
ms.subservice: standards
@@ -15,9 +15,9 @@ ms.custom: it-pro
1515
ms.collection: M365-identity-device-management
1616
---
1717

18-
# Meet multifactor authentication requirements of Memorandum 22-09
18+
# Meet multifactor authentication requirements of memorandum M-22-09
1919

20-
This series of articles offers guidance for using Azure Active Directory (Azure AD) as a centralized identity management system for implementing Zero Trust principles, as described in the US federal government's Office of Management and Budget (OMB) [Memorandum M-22-09](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
20+
This series of articles offers guidance for using Azure Active Directory (Azure AD) as a centralized identity management system for implementing Zero Trust principles, as described in the US federal government's Office of Management and Budget (OMB) [memorandum M-22-09](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
2121

2222
The memo requires that all employees use enterprise-managed identities to access applications, and that phishing-resistant multifactor authentication (MFA) protect those personnel from sophisticated online attacks. Phishing is the attempt to obtain and compromise credentials, such as by sending a spoofed email that leads to an inauthentic site.
2323

@@ -108,7 +108,7 @@ While the memo isn't specific on which policies to use with passwords, consider
108108

109109
The following articles are a part of this documentation set:
110110

111-
[Meet identity requirements of Memorandum 22-09](memo-22-09-meet-identity-requirements.md)
111+
[Meet identity requirements of memorandum M-22-09](memo-22-09-meet-identity-requirements.md)
112112

113113
[Enterprise-wide identity management systems](memo-22-09-enterprise-wide-identity-management-system.md)
114114

articles/active-directory/standards/memo-22-09-other-areas-zero-trust.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Memo 22-09 other areas of Zero Trust
3-
description: Get guidance on understanding other Zero Trust requirements outlined in US government OMB memorandum 22-09.
2+
title: Memo M-22-09 other areas of Zero Trust
3+
description: Get guidance on understanding other Zero Trust requirements outlined in US government OMB memorandum M-22-09.
44
services: active-directory
55
ms.service: active-directory
66
ms.subservice: standards
@@ -15,9 +15,9 @@ ms.custom: it-pro
1515
ms.collection: M365-identity-device-management
1616
---
1717

18-
# Other areas of Zero Trust addressed in Memorandum 22-09
18+
# Other areas of Zero Trust addressed in memorandum M-22-09
1919

20-
This article addresses the identity pillar of Zero Trust principles, as described in the US federal government's Office of Management and Budget (OMB) [Memorandum M-22-09](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf). Some areas of the Zero Trust maturity model cover topics beyond the identity pillar.
20+
This article addresses the identity pillar of Zero Trust principles, as described in the US federal government's Office of Management and Budget (OMB) [memorandum M-22-09](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf). Some areas of the Zero Trust maturity model cover topics beyond the identity pillar.
2121

2222
This article addresses the following cross-cutting themes:
2323

@@ -28,7 +28,7 @@ This article addresses the following cross-cutting themes:
2828
* Governance
2929

3030
## Visibility
31-
It's important to monitor your Azure Active Directory (Azure AD) tenant. You must adopt an "assume breach" mindset and meet compliance standards in Memorandum M-22-09 and [Memorandum M-21-31](https://www.whitehouse.gov/wp-content/uploads/2021/M-21-31). Three primary log types are used for security analysis and ingestion:
31+
It's important to monitor your Azure Active Directory (Azure AD) tenant. You must adopt an "assume breach" mindset and meet compliance standards in memorandum M-22-09 and [memorandum M-21-31](https://www.whitehouse.gov/wp-content/uploads/2021/M-21-31). Three primary log types are used for security analysis and ingestion:
3232

3333
* [Azure audit logs](../reports-monitoring/concept-audit-logs.md). Used for monitoring operational activities of the directory itself, such as creating, deleting, updating objects like users or groups. Also used for making changes to configurations of Azure AD, like modifications to a conditional access policy.
3434

@@ -85,14 +85,14 @@ It's important that you understand and document clear processes for how you inte
8585
* [Azure Active Directory governance operations reference guide](../fundamentals/active-directory-ops-guide-govern.md).
8686
* [Azure Active Directory security operations guide](../fundamentals/security-operations-introduction.md). It can help you secure your operations and understand how security and governance overlap.
8787

88-
After you understand operational governance, you can use [governance features](../governance/identity-governance-overview.md) to implement portions of your governance controls. These include features mentioned in [Meet authorization requirements of Memo 22-09](memo-22-09-authorization.md).
88+
After you understand operational governance, you can use [governance features](../governance/identity-governance-overview.md) to implement portions of your governance controls. These include features mentioned in [Meet authorization requirements of memorandum M-22-09](memo-22-09-authorization.md).
8989

9090

9191
## Next steps
9292

9393
The following articles are a part of this documentation set:
9494

95-
[Meet identity requirements of Memorandum 22-09](memo-22-09-meet-identity-requirements.md)
95+
[Meet identity requirements of memorandum M-22-09](memo-22-09-meet-identity-requirements.md)
9696

9797
[Enterprise-wide identity management systems](memo-22-09-enterprise-wide-identity-management-system.md)
9898

0 commit comments

Comments
 (0)