Skip to content

Commit 52c0f00

Browse files
committed
Few tweaks from review.
1 parent e0fd15e commit 52c0f00

File tree

1 file changed

+7
-7
lines changed

1 file changed

+7
-7
lines changed

articles/virtual-desktop/authentication.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -50,22 +50,22 @@ Azure Virtual Desktop currently doesn't support [external identities](/entra/ext
5050

5151
## Authentication methods
5252

53-
When accessing Azure Virtual Desktop resources, there are three separate authentication points:
53+
When accessing Azure Virtual Desktop resources, there are three separate authentication phases:
5454

55-
- **Cloud service authentication**: Authenticating to the service, which includes subscribing to resources and authenticating to the Gateway, is with Microsoft Entra ID.
55+
- **Cloud service authentication**: Authenticating to the Azure Virtual Desktop service, which includes subscribing to resources and authenticating to the Gateway, is with Microsoft Entra ID.
5656
- **Remote session authentication**: Authenticating to the remote VM. There are multiple ways to authenticate to the remote session, including the recommended single sign-on (SSO).
5757
- **In-session authentication**: Authenticating to applications and web sites within the remote session.
5858

59-
For the list of credential available on the different clients for each of the authentication point, [compare the clients across platforms](compare-remote-desktop-clients.md?pivots=azure-virtual-desktop).
59+
For the list of credential available on the different clients for each of the authentication phase, [compare the clients across platforms](compare-remote-desktop-clients.md?pivots=azure-virtual-desktop#authentication).
6060

6161
>[!IMPORTANT]
6262
>In order for authentication to work properly, your local machine must also be able to access the [required URLs for Remote Desktop clients](safe-url-list.md#remote-desktop-clients).
6363
64-
The following sections provide more information on these authentication points.
64+
The following sections provide more information on these authentication phases.
6565

6666
### Cloud service authentication
6767

68-
To access Azure Virtual Desktop resources, you must first authenticate to the service by signing in with a Microsoft Entra ID account. Authentication happens whenever you subscribe to a workspace to retrieve your resources, connect to the gateway when launching a connection or when sending diagnostic information to the service. The Entra ID resource used for this authentication is Azure Virtual Desktop (app ID 9cdead84-a844-4324-93f2-b2e6bb768d07).
68+
To access Azure Virtual Desktop resources, you must first authenticate to the service by signing in with a Microsoft Entra ID account. Authentication happens whenever you subscribe to retrieve your resources, connect to the gateway when launching a connection or when sending diagnostic information to the service. The Entra ID resource used for this authentication is Azure Virtual Desktop (app ID 9cdead84-a844-4324-93f2-b2e6bb768d07).
6969

7070
<a name='multi-factor-authentication'></a>
7171

@@ -91,11 +91,11 @@ If you haven't already enabled [single sign-on](#single-sign-on-sso) or saved yo
9191

9292
#### Single sign-on (SSO)
9393

94-
SSO allows the connection to skip the session host credential prompt and automatically sign the user in to Windows. For session hosts that are Microsoft Entra joined or Microsoft Entra hybrid joined, it's recommended to enable [SSO using Microsoft Entra authentication](configure-single-sign-on.md). Microsoft Entra authentication provides other benefits including passwordless authentication and support for third-party identity providers.
94+
SSO allows the connection to skip the session host credential prompt and automatically sign the user in to Windows through Microsoft Entra authentication. For session hosts that are Microsoft Entra joined or Microsoft Entra hybrid joined, it's recommended to enable [SSO using Microsoft Entra authentication](configure-single-sign-on.md). Microsoft Entra authentication provides other benefits including passwordless authentication and support for third-party identity providers.
9595

9696
Azure Virtual Desktop also supports [SSO using Active Directory Federation Services (AD FS)](configure-adfs-sso.md) for the Windows Desktop and web clients.
9797

98-
Without SSO, the client will prompt users for their session host credentials for every connection. The only way to avoid being prompted is to save the credentials in the client. We recommend you only save credentials on secure devices to prevent other users from accessing your resources.
98+
Without SSO, the client prompts users for their session host credentials for every connection. The only way to avoid being prompted is to save the credentials in the client. We recommend you only save credentials on secure devices to prevent other users from accessing your resources.
9999

100100
#### Smart card and Windows Hello for Business
101101

0 commit comments

Comments
 (0)