You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/concept-authentication-oath-tokens.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,7 +6,7 @@ services: active-directory
6
6
ms.service: active-directory
7
7
ms.subservice: authentication
8
8
ms.topic: conceptual
9
-
ms.date: 08/07/2022
9
+
ms.date: 09/12/2022
10
10
11
11
ms.author: justinha
12
12
author: justinha
@@ -59,7 +59,7 @@ Once any errors have been addressed, the administrator then can activate each ke
59
59
Users may have a combination of up to five OATH hardware tokens or authenticator applications, such as the Microsoft Authenticator app, configured for use at any time. Hardware OATH tokens cannot be assigned to guest users in the resource tenant.
60
60
61
61
>[!IMPORTANT]
62
-
>The preview is not supported in Azure Government or sovereign clouds.
62
+
>The preview is only supported in Azure Global and Azure Government clouds.
@@ -28,7 +28,7 @@ This following tables list Azure AD feature availability in Azure Government.
28
28
|**Authentication, single sign-on, and MFA**|Cloud authentication (Pass-through authentication, password hash synchronization) |✅|
29
29
|| Federated authentication (Active Directory Federation Services or federation with other identity providers) |✅|
30
30
|| Single sign-on (SSO) unlimited |✅|
31
-
|| Multifactor authentication (MFA) | Hardware OATH tokens are not available. Instead, use Conditional Access policies with named locations to establish when multifactor authentication should and should not be required based off the user's current IP address. Microsoft Authenticator only shows GUID and not UPN for compliance reasons.|
Copy file name to clipboardExpand all lines: articles/active-directory/privileged-identity-management/pim-create-azure-ad-roles-and-resource-roles-review.md
+2-5Lines changed: 2 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: how-to
12
12
ms.subservice: pim
13
-
ms.date: 10/07/2021
13
+
ms.date: 10/20/2022
14
14
ms.author: amsliu
15
15
ms.custom: pim
16
16
ms.collection: M365-identity-device-management
@@ -26,9 +26,6 @@ The need for access to privileged Azure resource and Azure AD roles by employees
26
26
27
27
To create access reviews for Azure resources, you must be assigned to the [Owner](../../role-based-access-control/built-in-roles.md#owner) or the [User Access Administrator](../../role-based-access-control/built-in-roles.md#user-access-administrator) role for the Azure resources. To create access reviews for Azure AD roles, you must be assigned to the [Global Administrator](../roles/permissions-reference.md#global-administrator) or the [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator) role.
28
28
29
-
> [!Note]
30
-
> In public preview, you can scope an access review to service principals with access to Azure AD and Azure resource roles with an Azure Active Directory Premium P2 edition active in your tenant. After general availability, additional licenses might be required.
31
-
32
29
## Create access reviews
33
30
34
31
1. Sign in to [Azure portal](https://portal.azure.com/) as a user that is assigned to one of the prerequisite role(s).
@@ -37,7 +34,7 @@ The need for access to privileged Azure resource and Azure AD roles by employees
37
34
38
35
3. For **Azure AD roles**, select **Azure AD roles** under **Privileged Identity Management**. For **Azure resources**, select **Azure resources** under **Privileged Identity Management**.
0 commit comments