You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Currently, organizations and users rely on a range of authentication methods, each offering varying degrees of security. While Multifactor Authentication (MFA) is crucial, some MFA methods are more secure than others. Despite having access to more secure MFA options, users frequently choose less secure methods for various reasons.
64
+
65
+
To address this challenge, we're introducing a new system-preferred authentication method for MFA. When users sign in, the system will determine and display the most secure MFA method that the user has registered. This prompts users to switch from the default method to the most secure option. While users may still choose a different MFA method, they'll always be prompted to use the most secure method first for every session that requires MFA. For more information, see: [System-preferred multifactor authentication - Authentication methods policy](../authentication/concept-system-preferred-multifactor-authentication.md).
66
+
67
+
---
68
+
57
69
### General Availability - PIM alert: Alert on active-permanent role assignments in Azure or assignments made outside of PIM
58
70
59
71
**Type:** Fixed
@@ -70,7 +82,7 @@ Last year we announced the combined registration user experience for MFA and se
70
82
**Service category:** User Management
71
83
**Product capability:** User Management
72
84
73
-
Admins can now define more properties when creating and inviting a user in the Entra admin portal. These improvements bring our UX to parity with our [Create User APIS](/graph/api/user-post-users). Additionally, admins can now add users to a group or administrative unit, as well as assign roles. For more information, see: [Add or delete users using Azure Active Directory](../fundamentals/add-users-azure-active-directory.md).
85
+
Admins can now define more properties when creating and inviting a user in the Entra admin portal. These improvements bring our UX to parity with our [Create User APIS](/graph/api/user-post-users). Additionally, admins can now add users to a group or administrative unit, and assign roles. For more information, see: [Add or delete users using Azure Active Directory](../fundamentals/add-users-azure-active-directory.md).
74
86
75
87
---
76
88
@@ -90,7 +102,7 @@ The protected actions public preview introduces the ability to apply Conditional
90
102
**Service category:** Conditional Access
91
103
**Product capability:** User Authentication
92
104
93
-
Token Protection for sign-in sessions is our first release on a road-map to combat attacks involving token theft and replay. It provides conditional access enforcement of token proof-of-possession for supported clients and services that ensures that access to specified resources is only from a device to which the user has signed in. For more information, see: [Conditional Access: Token protection (preview)](../conditional-access/concept-token-protection.md).
105
+
Token Protection for sign-in sessions is our first release on a road-map to combat attacks involving token theft and replay. It provides conditional access enforcement of token proof-of-possession for supported clients and services that ensure that access to specified resources is only from a device to which the user has signed in. For more information, see: [Conditional Access: Token protection (preview)](../conditional-access/concept-token-protection.md).
Copy file name to clipboardExpand all lines: articles/active-directory/hybrid/how-to-connect-sync-feature-preferreddatalocation.md
+4-2Lines changed: 4 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -18,12 +18,14 @@ The purpose of this topic is to walk you through how to configure the attribute
18
18
For a list of all geos supported by Azure AD Connect see [Microsoft 365 Multi-Geo availability](/microsoft-365/enterprise/microsoft-365-multi-geo#microsoft-365-multi-geo-availability)
19
19
20
20
## Enable synchronization of preferred data location
21
-
By default, Microsoft 365 resources for your users are located in the same geo as your Azure AD tenant. For example, if your tenant is located in North America, then the users' Exchange mailboxes are also located in North America. For a multinational organization, this might not be optimal.
21
+
By default, Microsoft 365 resources for your users are located in the same geo as your Azure AD tenant. For example, if the _Tenant_ is located in North America, then the users' Exchange mailboxes are also located in North America. For a multinational organization, this might not be optimal.
22
22
23
23
By setting the attribute **preferredDataLocation**, you can define a user's geo. You can have the user's Microsoft 365 resources, such as the mailbox and OneDrive, in the same geo as the user, and still have one tenant for your entire organization.
24
24
25
25
> [!IMPORTANT]
26
-
> Multi-Geo is currently available to customers with an active Enterprise Agreement and a minimum of 250 Microsoft 365 Services subscriptions. Please talk to your Microsoft representative for details.
26
+
> As of June 1, 2023, Multi-Geo is available for CSP partners to purchase, at a minimum of 5% of their customer’s total Microsoft 365 subscription seats.
27
+
>
28
+
> Multi-Geo is also available to customers with an active Enterprise Agreement. Please talk to your Microsoft representative for details.
27
29
>
28
30
> For a list of all geos supported by Azure AD Connect see [Microsoft 365 Multi-Geo availability](/microsoft-365/enterprise/microsoft-365-multi-geo#microsoft-365-multi-geo-availability).
# Assign Azure resource roles in Privileged Identity Management
20
20
21
-
With Azure AD Privileged Identity Management (Azure AD PIM), part of Microsoft Entra, can manage the built-in Azure resource roles, and custom roles, including (but not limited to):
21
+
With Azure AD Privileged Identity Management (Azure AD PIM), part of Microsoft Entra, you can manage the built-in Azure resource roles, and custom roles, including (but not limited to):
Copy file name to clipboardExpand all lines: articles/active-directory/standards/memo-22-09-meet-identity-requirements.md
+33-31Lines changed: 33 additions & 31 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -10,56 +10,58 @@ author: gargi-sinha
10
10
ms.author: gasinh
11
11
manager: martinco
12
12
ms.reviewer: martinco
13
-
ms.date: 3/10/2022
13
+
ms.date: 04/28/2023
14
14
ms.custom: it-pro
15
15
ms.collection: M365-identity-device-management
16
16
---
17
17
18
18
# Meet identity requirements of memorandum 22-09 with Azure Active Directory
19
19
20
-
US executive order [14028, Improving the Nation's Cyber Security](https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity), directs federal agencies on advancing security measures that drastically reduce the risk of successful cyberattacks against the federal government's digital infrastructure. On January 26, 2022, the [Office of Management and Budget (OMB)](https://www.whitehouse.gov/omb/) released the federal Zero Trust strategy in [memorandum 22-09](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf), in support of EO 14028.
20
+
The [Executive Order on Improving the Nation’s Cybersecurity (14028)](https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity), directs federal agencies to advance security measures that significantly reduce the risk of successful cyberattacks against federal government digital infrastructure. On January 26, 2022, in support of Executive Order (EO) 14028, the [Office of Management and Budget (OMB)](https://www.whitehouse.gov/omb/) released the federal Zero Trust strategy in [M 22-09 Memorandum for Heads of Executive Departments and Agencies](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
21
21
22
-
This series of articles offers guidance for employing Azure Active Directory (Azure AD) as a centralized identity management system for implementing Zero Trust principles, as described in memorandum 22-09.
22
+
This article series has guidance to employ Azure Active Directory (Azure AD) as a centralized identity management system when implementing Zero Trust principles, as described in memorandum 22-09.
23
23
24
-
The release of memorandum 22-09 is designed to support Zero Trust initiatives within federal agencies. It also provides regulatory guidance in supporting federal cybersecurity and data privacy laws. The memo cites the [Department of Defense (DoD) Zero Trust Reference Architecture](https://cloudsecurityalliance.org/artifacts/dod-zero-trust-reference-architecture/):
24
+
Memorandum 22-09 supports Zero Trust initiatives in federal agencies. It has regulatory guidance for federal cybersecurity and data privacy laws. The memo cites the [US Department of Defense (DoD) Zero Trust Reference Architecture](https://cloudsecurityalliance.org/artifacts/dod-zero-trust-reference-architecture/):
25
25
26
-
>"The foundational tenet of the Zero Trust Model is that no actor, system, network, or service operating outside or within the security perimeter is trusted. Instead, we must verify anything and everything attempting to establish access. It is a dramatic paradigm shift in philosophy of how we secure our infrastructure, networks, and data, from verify once at the perimeter to continual verification of each user, device, application, and transaction."
26
+
"*The foundational tenet of the Zero Trust Model is that no actor, system, network, or service operating outside or within the security perimeter is trusted. Instead, we must verify anything and everything attempting to establish access. It is a dramatic paradigm shift in philosophy of how we secure our infrastructure, networks, and data, from verify once at the perimeter to continual verification of each user, device, application, and transaction.*"
27
27
28
-
The memo identifies five core goals that federal agencies must reach. These goals are organized through the Cybersecurity Information Systems Architecture (CISA) Maturity Model. CISA's Zero Trust model describes five complementary areas of effort, or pillars: identity, devices, networks, applications and workloads, and data. These themes cut across these areas: visibility and analytics, automation and orchestration, and governance.
28
+
The memo identifies five core goals for federal agencies to reach, organized with the Cybersecurity Information Systems Architecture (CISA) Maturity Model. The CISA Zero Trust model describes five complementary areas of effort, or pillars:
29
29
30
-
## Scope of guidance
30
+
* Identity
31
+
* Devices
32
+
* Networks
33
+
* Applications and workloads
34
+
* Data
31
35
32
-
This series of articles provides practical guidance for administrators and decision makers to adapt a plan to meet memo requirements. It assumes that you're using Microsoft 365 products and therefore have an Azure AD tenant available. If this is inaccurate, see [Create a new tenant in Azure Active Directory](../fundamentals/active-directory-access-create-new-tenant.md).
36
+
The pillars intersect with:
33
37
34
-
The article series features guidance that encompasses existing agency investments in Microsoft technologies that align with the identity-related actions outlined in the memo:
38
+
* Visibility
39
+
* Analytics
40
+
* Automation
41
+
* Orchestration
42
+
* Governance
35
43
36
-
* Agencies must employ centralized identity management systems for agency users that can be integrated into applications and common platforms.
44
+
## Scope of guidance
37
45
38
-
* Agencies must use strong multifactor authentication (MFA) throughout their enterprise:
46
+
Use the article series to build a plan to meet memo requirements. It assumes use of Microsoft 365 products and an Azure AD tenant.
39
47
40
-
* MFA must be enforced at the application layer instead of the network layer.
48
+
Learn more: [Quickstart: Create a new tenant in Azure AD](../fundamentals/active-directory-access-create-new-tenant.md).
41
49
42
-
* For agency staff, contractors, and partners, phishing-resistant MFA is required.
43
-
44
-
* For public users, phishing-resistant MFA must be an option.
45
-
46
-
* Password policies must not require the use of special characters or regular rotation.
50
+
The article series instructions encompass agency investments in Microsoft technologies that align with the memo's identity-related actions.
47
51
48
-
* When agencies are authorizing users to access resources, they must consider at least one device-level signal alongside identity information about the authenticated user.
52
+
* For agency users, agencies employ centralized identity management systems that can be integrated with applications and common platforms
53
+
* Agencies use enterprise-wide, strong multi-factor authentication (MFA)
54
+
* MFA is enforced at the application layer, not the network layer
55
+
* For agency staff, contractors, and partners, phishing-resistant MFA is required
56
+
* For public users, phishing-resistant MFA is an option
57
+
* Password policies don't require special characters or regular rotation
58
+
* When agencies authorize user access to resources, they consider at least one device-level signal, with identity information about the authenticated user
49
59
50
60
51
61
## Next steps
52
62
53
-
The following articles are part of this documentation set:
Copy file name to clipboardExpand all lines: articles/aks/workload-identity-overview.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,8 +1,8 @@
1
1
---
2
-
title: Use an Azure AD workload identities (preview) on Azure Kubernetes Service (AKS)
3
-
description: Learn about Azure Active Directory workload identity (preview) for Azure Kubernetes Service (AKS) and how to migrate your application to authenticate using this identity.
2
+
title: Use an Azure AD workload identities on Azure Kubernetes Service (AKS)
3
+
description: Learn about Azure Active Directory workload identity for Azure Kubernetes Service (AKS) and how to migrate your application to authenticate using this identity.
4
4
ms.topic: article
5
-
ms.date: 04/19/2023
5
+
ms.date: 05/01/2023
6
6
7
7
---
8
8
@@ -154,4 +154,4 @@ The following table summarizes our migration or deployment recommendations for w
Copy file name to clipboardExpand all lines: articles/azure-monitor/essentials/data-collection-rule-edit.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -75,8 +75,8 @@ Our final step is to update DCR back in the system. This is accomplished by “P
75
75
1. If you are using Azure Cloud Shell, save the file and close the embedded editor, or [upload modified DCR file back to the Cloud Shell environment](../../cloud-shell/using-the-shell-window.md#upload-and-download-files).
76
76
2. Execute the following commands to load DCR content from the file and place HTTP call to update the DCR in the system. Replace `<ResourceId>` with DCR ResourceID and `<FilePath>` with the name of the file modified in the previous part of the tutorial. You can omit first two lines if you read and write to the DCR within the same PowerShell session.
77
77
```PowerShell
78
-
$ResourceId = “<ResourceId>” # Resource ID of the DCR to edit
79
-
$FilePath = “<FilePath>” # Store DCR content in this file
78
+
$ResourceId = "<ResourceId>" # Resource ID of the DCR to edit
79
+
$FilePath = "<FilePath>" # Store DCR content in this file
80
80
$DCRContent = Get-Content $FilePath -Raw
81
81
Invoke-AzRestMethod -Path ("$ResourceId"+"?api-version=2021-09-01-preview") -Method PUT -Payload $DCRContent
| Communication Services |[ACSCallAutomationIncomingOperations](/azure/azure-monitor/reference/tables/ACSCallAutomationIncomingOperations)<br>[ACSCallRecordingSummary](/azure/azure-monitor/reference/tables/acscallrecordingsummary)<br>[ACSRoomsIncomingOperations](/azure/azure-monitor/reference/tables/acsroomsincomingoperations)|
| Data Manager for Energy |[OEPDataplaneLogs](/azure/azure-monitor/reference/tables/OEPDataplaneLogs)|
55
56
| Dedicated SQL Pool |[SynapseSqlPoolSqlRequests](/azure/azure-monitor/reference/tables/synapsesqlpoolsqlrequests)<br>[SynapseSqlPoolRequestSteps](/azure/azure-monitor/reference/tables/synapsesqlpoolrequeststeps)<br>[SynapseSqlPoolExecRequests](/azure/azure-monitor/reference/tables/synapsesqlpoolexecrequests)<br>[SynapseSqlPoolDmsWorkers](/azure/azure-monitor/reference/tables/synapsesqlpooldmsworkers)<br>[SynapseSqlPoolWaits](/azure/azure-monitor/reference/tables/synapsesqlpoolwaits)|
56
57
| Dev Center |[DevCenterDiagnosticLogs](/azure/azure-monitor/reference/tables/DevCenterDiagnosticLogs)|
Copy file name to clipboardExpand all lines: articles/azure-monitor/logs/private-link-design.md
+2-1Lines changed: 2 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -220,7 +220,8 @@ Bundle the JavaScript code in your script so that the browser doesn't attempt to
220
220
If you're connecting to your Azure Monitor resources over a private link, traffic to these resources must go through the private endpoint that's configured on your network. To enable the private endpoint, update your DNS settings as explained in [Connect to a private endpoint](./private-link-configure.md#connect-to-a-private-endpoint). Some browsers use their own DNS settings instead of the ones you set. The browser might attempt to connect to Azure Monitor public endpoints and bypass the private link entirely. Verify that your browser settings don't override or cache old DNS settings.
221
221
222
222
### Querying limitation: externaldata operator
223
-
The [`externaldata` operator](/azure/data-explorer/kusto/query/externaldata-operator?pivots=azuremonitor) isn't supported over a private link because it reads data from storage accounts but doesn't guarantee the storage is accessed privately.
223
+
* The [`externaldata` operator](/azure/data-explorer/kusto/query/externaldata-operator?pivots=azuremonitor) isn't supported over a private link because it reads data from storage accounts but doesn't guarantee the storage is accessed privately.
224
+
* The [Azure Data Explorer proxy (ADX proxy)](azure-monitor-data-explorer-proxy.md) allows log queries to query Azure Data Explorer. The ADX proxy isn't supported over a private link because it doesn't guarantee the targeted resource is accessed privately.
224
225
225
226
## Next steps
226
227
- Learn how to [configure your private link](private-link-configure.md).
0 commit comments