You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/architecture/auth-ssh.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -51,4 +51,4 @@ The system includes the following components:
51
51
52
52
## Next steps
53
53
54
-
* To implement SSH with Microsoft Entra ID, see [Log in to a Linux VM by using Microsoft Entra credentials](../devices/howto-vm-sign-in-azure-ad-linux.md).
54
+
* To implement SSH with Microsoft Entra ID for your users or guest users, see [Log in to a Linux VM by using Microsoft Entra credentials](../devices/howto-vm-sign-in-azure-ad-linux.md).
# Plan a Microsoft Entra access reviews deployment
25
25
26
-
[Microsoft Entra access reviews](access-reviews-overview.md) help your organization keep the network more secure by managing its [resource access lifecycle](identity-governance-overview.md). With access reviews, you can:
26
+
[Microsoft Entra access reviews](access-reviews-overview.md) help your organization keep the Enterprise more secure by managing its [resource access lifecycle](identity-governance-overview.md). With access reviews, you can:
27
27
28
-
* Schedule regular reviews or do ad-hoc reviews to see who has access to specific resources, such as applications and groups.
28
+
* Schedule regular reviews or do ad-hoc reviews to discover who has access to specific resources, such as applications and groups.
29
29
* Track reviews for insights, compliance, or policy reasons.
30
30
* Delegate reviews to specific admins, business owners, or users who can self-attest to the need for continued access.
31
31
* Use the insights to efficiently determine if users should continue to have access.
32
32
* Automate review outcomes, such as removing users' access to resources.
33
33
34
34

35
35
36
-
Access reviews are an [Microsoft Entra ID Governance](identity-governance-overview.md) capability. The other capabilities are [entitlement management](entitlement-management-overview.md), [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md), and [terms of use](../conditional-access/terms-of-use.md). Together, they help you address these four questions:
36
+
Access reviews are an [Microsoft Entra ID Governance](identity-governance-overview.md) capability. The other capabilities are [entitlement management](entitlement-management-overview.md), [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md), lifecycle workflows, provisioning and [terms of use](../conditional-access/terms-of-use.md). Together, they help you address these four questions:
37
37
38
38
* Which users should have access to which resources?
39
39
* What are those users doing with that access?
@@ -66,7 +66,7 @@ The following videos help you learn about access reviews:
>Creating a review on inactive users and with [user-to-group affiliation](review-recommendations-access-reviews.md#user-to-group-affiliation) recommendations requires a Microsoft Entra ID Governance license.
69
+
>To create a review of inactive users and with [user-to-group affiliation](review-recommendations-access-reviews.md#user-to-group-affiliation) recommendations requires a Microsoft Entra ID Governance license.
70
70
71
71
## Plan the access reviews deployment project
72
72
@@ -83,6 +83,12 @@ For access reviews, you'll likely include representatives from the following tea
83
83
* Reviews privileged access to infrastructure and apps, including Microsoft 365 and Microsoft Entra ID.
84
84
* Schedules and runs access reviews on groups that are used to maintain exception lists or IT pilot projects to maintain up-to-date access lists.
85
85
* Ensures that programmatic (scripted) access to resources through service principals is governed and reviewed.
86
+
* Automate processes like user onboarding and offboarding, access requests, and access certifications.
87
+
88
+
***Security teams** ensure the plan meets the security requirements of your organization and enforces Zero Trust. This team:
89
+
* Reduces risk and strengthens security
90
+
* Enforces least privilege access to resources and applications
91
+
* Uses tools to see a centralized authoritative source, of who has access to what, and for how long.
86
92
87
93
***Development teams** build and maintain applications for your organization. This team:
88
94
@@ -94,15 +100,19 @@ For access reviews, you'll likely include representatives from the following tea
94
100
95
101
* Reviews and approves or denies access to groups and applications for internal and external users.
96
102
* Schedules and does reviews to attest continued access for employees and external identities such as business partners.
103
+
* Need employees to have access to the apps required for their work.
104
+
* Permits departments to manage access for their users.
97
105
98
106
***Corporate governance** ensures that the organization follows internal policy and complies with regulations. This team:
99
107
100
108
* Requests or schedules new access reviews.
101
109
* Assesses processes and procedures for reviewing access, which includes documentation and record keeping for compliance.
102
110
* Reviews results of past reviews for most critical resources.
111
+
* Validates the right controls are in place to meet mandatory security and privacy policies.
112
+
* Requires repeatable access processes that are easy to audit and report.
103
113
104
114
> [!NOTE]
105
-
> For reviews that require manual evaluations, plan for adequate reviewers and review cycles that meet your policy and compliance needs. If review cycles are too frequent, or there are too few reviewers, quality might be lost and too many or too few people might have access.
115
+
> For reviews that require manual evaluations, plan for adequate reviewers and review cycles that meet your policy and compliance needs. If review cycles are too frequent, or there are too few reviewers, quality might be lost and too many or too few people might have access. We recommend you establish clear responsibilities for the various stakeholders and departments engaged in the access reviews. All teams and individuals participating should understand their respective roles and obligations to uphold the principle of least privilege.
106
116
107
117
### Plan communications
108
118
@@ -177,6 +187,9 @@ The creator of the access review decides at the time of creation who will do the
177
187
* Users who self-attest to their need for continued access.
178
188
* Managers review their direct reports' access to the resource.
179
189
190
+
>[!NOTE]
191
+
>When you select Resource owners or Managers, administrators designate fallback reviewers, who are contacted if the primary contact isn’t available.
192
+
180
193
When you create an access review, administrators can choose one or more reviewers. All reviewers can start and carry out a review by choosing users for continued access to a resource or removing them.
181
194
182
195
### Components of an access review
@@ -238,7 +251,7 @@ External identities can be granted access to company resources. They can be:
238
251
239
252
For more information, see [sample script](https://github.com/microsoft/access-reviews-samples/tree/master/ExternalIdentityUse). The script shows where external identities invited into the tenant are used. You can see an external user's group membership, role assignments, and application assignments in Microsoft Entra ID. The script won't show any assignments outside of Microsoft Entra ID, for example, direct rights assignment to SharePoint resources, without the use of groups.
240
253
241
-
When you create an access review for groups or applications, you can choose to let the reviewer focus on **Everyone with access** or **Guest users only**. By selecting **Guest users only**, reviewers are given a focused list of external identities from Microsoft Entra business to business (B2B) that have access to the resource.
254
+
When you create an access review for groups or applications, you can choose to let the reviewer focus on **All users** or **Guest users only**. By selecting **Guest users only**, reviewers are given a focused list of external identities from Microsoft Entra business to business (B2B) that have access to the resource.
242
255
243
256

244
257
@@ -347,7 +360,7 @@ Review the following role assignments regularly:
347
360
348
361
Roles that are reviewed include permanent and eligible assignments.
349
362
350
-
In the **Reviewers** section, select one or more people to review all the users. Or you can select **Members (self)** to have the members review their own access.
363
+
In the **Reviewers** section, select one or more people to review all the users. Or you can select **Manager**, to have a manager review their employees’ access, or **Members (self)** to have the members review their own access.
351
364
352
365

Copy file name to clipboardExpand all lines: articles/active-directory/governance/entitlement-management-access-package-resources.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -125,7 +125,7 @@ For more information, see [Compare groups](/office365/admin/create-groups/compar
125
125
126
126
You can have Microsoft Entra ID automatically assign users access to a Microsoft Entra enterprise application, including both SaaS applications and your organization's applications integrated with Microsoft Entra ID, when a user is assigned an access package. For applications that integrate with Microsoft Entra ID through federated single sign-on, Microsoft Entra ID issues federation tokens for users assigned to the application.
127
127
128
-
Applications can have multiple app roles defined in their manifest. When you add an application to an access package, if that application has more than one app role, you need to specify the appropriate role for those users in each access package. If you're developing applications, you can read more about how those roles are added to your applications in [How to: Configure the role claim issued in the SAML token for enterprise applications](../develop/enterprise-app-role-management.md).
128
+
Applications can have multiple app roles defined in their manifest. When you add an application to an access package, if that application has more than one app role, you need to specify the appropriate role for those users in each access package. If you're developing applications, you can read more about how those roles are added to your applications in [How to: Configure the role claim issued in the SAML token for enterprise applications](../develop/enterprise-app-role-management.md). If you're using the Microsoft Authentication Libraries, there is also a [code sample](../develop/sample-v2-code.md) for how to use app roles for access control.
129
129
130
130
> [!NOTE]
131
131
> If an application has multiple roles, and more than one role of that application are in an access package, then the user will receive all those application's roles. If instead you want users to only have some of the application's roles, then you will need to create multiple access packages in the catalog, with separate access packages for each of the application roles.
In Microsoft Entra ID, you can use role models to manage access at scale through identity governance.
27
27
28
28
* You can use access packages to represent [organizational roles](identity-governance-organizational-roles.md) in your organization, such as "sales representative". An access package representing that organizational role would include all the access rights that a sales representative might typically need, across multiple resources.
29
-
* Applications [can define their own roles](../develop/howto-add-app-roles-in-apps.md). For example, if you had a sales application, and that application included the app role "salesperson", you could then [include that role in an access package](entitlement-management-access-package-resources.md).
29
+
* Applications [can define their own roles](../develop/howto-add-app-roles-in-apps.md). For example, if you had a sales application, and that application included the app role "salesperson" in its manifest, you could then [include that role from the app manifest in an access package](entitlement-management-access-package-resources.md). Applications can also use security groups in scenarios where a user could have multiple application-specific roles simultaneously.
30
30
* You can use roles for delegating administrative access. If you have a catalog for all the access packages needed by sales, you could assign someone to be responsible for that catalog, by assigning them a catalog-specific role.
31
31
32
32
This article discusses how to use roles to manage aspects within Microsoft Entra entitlement management, for controlling access to the entitlement management resources.
Copy file name to clipboardExpand all lines: articles/active-directory/governance/entitlement-management-verified-id-settings.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -76,7 +76,7 @@ Once an access package is configured with a verified ID requirement, end-users w
76
76
77
77
The requestor steps are as follows:
78
78
79
-
1. Go to [myaccess.microsoft.com](../develop/configure-app-multi-instancing.md) and sign in.
79
+
1. Go to [myaccess.microsoft.com](HTTPS://myaccess.microsoft.com) and sign in.
80
80
81
81
1. Search for the access package you want to request access to (you can browse the listed packages or use the search bar at the top of the page) and select **Request**.
Copy file name to clipboardExpand all lines: articles/active-directory/governance/identity-governance-applications-integrate.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -63,7 +63,7 @@ Next, if the application implements a provisioning protocol, then you should con
63
63
| Integrated Windows Auth (IWA) | Deploy the [application proxy](../app-proxy/application-proxy.md), configure an application for [Integrated Windows authentication SSO](../app-proxy/application-proxy-configure-single-sign-on-with-kcd.md), and set firewall rules to prevent access to the application's endpoints except via the proxy.|
64
64
| header-based authentication | Deploy the [application proxy](../app-proxy/application-proxy.md) and configure an application for [header-based SSO](../app-proxy/application-proxy-configure-single-sign-on-with-headers.md)|
65
65
66
-
1. If your application has multiple roles, and relies upon Microsoft Entra ID to send a user's application-specific role as a claim of a user signing into the application, then configure those application roles in Microsoft Entra ID on your application. You can use the [app roles UI](../develop/howto-add-app-roles-in-apps.md#app-roles-ui) to add those roles to the application manifest.
66
+
1. If your application has multiple roles, each user has only one role in the application, and the application relies upon Microsoft Entra ID to send a user's single application-specific role as a claim of a user signing into the application, then configure those application roles in Microsoft Entra ID on your application, and then assign each user to the application role. You can use the [app roles UI](../develop/howto-add-app-roles-in-apps.md#app-roles-ui) to add those roles to the application manifest. If you're using the Microsoft Authentication Libraries, there is a [code sample](../develop/sample-v2-code.md) for how to use app roles inside your application for access control. If a user could have multiple roles simultaneously, then you may wish to implement the application to check security groups, either in the token claims or available via Microsoft Graph, instead of using application roles from the app manifest for access control.
67
67
68
68
1. If the application supports provisioning, then [configure provisioning](../app-provisioning/configure-automatic-user-provisioning-portal.md) of assigned users and groups from Microsoft Entra ID to that application. If this is a private or custom application, you can also select the integration that's most appropriate, based on the location and capabilities of the application.
Copy file name to clipboardExpand all lines: articles/active-directory/governance/identity-governance-applications-prepare.md
+2-1Lines changed: 2 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -24,6 +24,7 @@ Microsoft Entra ID Governance allows you to balance your organization's need for
24
24
Organizations with compliance requirements or risk management plans have sensitive or business-critical applications. The application sensitivity may be based on its purpose or the data it contains, such as financial information or personal information of the organization's customers. For those applications, only a subset of all the users in the organization will typically be authorized to have access, and access should only be permitted based on documented business requirements. As part of your organization's controls for managing access, you can use Microsoft Entra features to
25
25
26
26
* set up appropriate access
27
+
* provision users to applications
27
28
* enforce access checks
28
29
* produce reports to demonstrate how those controls are being used to meet your compliance and risk management objectives.
29
30
@@ -37,7 +38,7 @@ In addition to the application access governance scenario, you can also use iden
37
38
Microsoft Entra ID Governance can be integrated with many applications, using [standards](../architecture/auth-sync-overview.md) such as OpenID Connect, SAML, SCIM, SQL and LDAP. Through these standards, you can use Microsoft Entra ID with many popular SaaS applications, on-premises applications, and applications that your organization has developed. Once you've prepared your Microsoft Entra environment, as described in the section below, the three step plan covers how to connect an application to Microsoft Entra ID and enable identity governance features to be used for that application.
38
39
39
40
1.[Define your organization's policies for governing access to the application](identity-governance-applications-define.md)
40
-
1.[Integrate the application with Microsoft Entra ID](identity-governance-applications-integrate.md) to ensure only authorized users can access the application, and review user's existing access to the application to set a baseline of all users having been reviewed
41
+
1.[Integrate the application with Microsoft Entra ID](identity-governance-applications-integrate.md) to ensure only authorized users can access the application, and review user's existing access to the application to set a baseline of all users having been reviewed. This allows authentication and user provisioning
41
42
1.[Deploy those policies](identity-governance-applications-deploy.md) for controlling single sign-on (SSO) and automating access assignments for that application
0 commit comments