Skip to content

Commit 5952272

Browse files
authored
Merge pull request #235008 from MicrosoftDocs/main
Publish to Live Wednesday 4AM PST, 04/19
2 parents 697eb7d + bbcd18a commit 5952272

File tree

159 files changed

+4543
-3297
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

159 files changed

+4543
-3297
lines changed

.openpublishing.redirection.defender-for-iot.json

Lines changed: 42 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,44 @@
11
{
22
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-activate-and-set-up-your-on-premises-management-console.md",
5+
"redirect_url": "/azure/defender-for-iot/organizations/ot-deploy/activate-deploy-management",
6+
"redirect_document_id": false
7+
}, {
8+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-activate-and-set-up-your-sensor.md",
9+
"redirect_url": "/azure/defender-for-iot/organizations/ot-deploy/activate-deploy-sensor",
10+
"redirect_document_id": false
11+
}, {
12+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-deploy-certificates.md",
13+
"redirect_url": "/azure/defender-for-iot/organizations/ot-deploy/activate-deploy-sensor#deploy-an-ssltls-certificate",
14+
"redirect_document_id": false
15+
}, {
16+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-enhance-port-and-vlan-name-resolution.md",
17+
"redirect_url": "/azure/defender-for-iot/organizations/how-to-control-what-traffic-is-monitored#customize-port-and-vlan-names",
18+
"redirect_document_id": false
19+
}, {
20+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-gain-insight-into-global-regional-and-local-threats.md",
21+
"redirect_url": "/azure/defender-for-iot/organizations/monitor-zero-trust",
22+
"redirect_document_id": false
23+
}, {
24+
"source_path_from_root": "/articles/defender-for-iot/organizations/traffic-mirroring/configure-mirror-tap.md",
25+
"redirect_url": "/azure/defender-for-iot/organizations/best-practices/traffic-mirroring-methods#active-or-passive-aggregation-tap",
26+
"redirect_document_id": false
27+
}, {
28+
"source_path_from_root": "/articles/defender-for-iot/organizations/pre-deployment-checklist.md",
29+
"redirect_url": "/azure/defender-for-iot/organizations/ot-deploy/ot-deploy-path",
30+
"redirect_document_id": false
31+
},
32+
{
33+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-troubleshoot-the-sensor-and-on-premises-management-console.md",
34+
"redirect_url": "/azure/defender-for-iot/organizations/how-to-troubleshoot-sensor",
35+
"redirect_document_id": false
36+
},
37+
{
38+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-set-up-your-network.md",
39+
"redirect_url": "/azure/defender-for-iot/organizations/best-practices/plan-prepare-deploy",
40+
"redirect_document_id": false
41+
},
342
{
443
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-work-with-device-notifications.md",
544
"redirect_url": "/azure/defender-for-iot/organizations/how-to-work-with-the-sensor-device-map#manage-device-notifications-from-an-ot-sensor-device-map",
@@ -136,7 +175,7 @@
136175
},
137176
{
138177
"source_path_from_root": "/articles/defender-for-iot/how-to-set-up-your-network.md",
139-
"redirect_url": "/azure/defender-for-iot/organizations/how-to-set-up-your-network",
178+
"redirect_url": "/azure/defender-for-iot/organizations/best-practices/plan-prepare-deploy",
140179
"redirect_document_id": false
141180
},
142181
{
@@ -151,7 +190,7 @@
151190
},
152191
{
153192
"source_path_from_root": "/articles/defender-for-iot/how-to-activate-and-set-up-your-on-premises-management-console.md",
154-
"redirect_url": "/azure/defender-for-iot/organizations/how-to-activate-and-set-up-your-on-premises-management-console",
193+
"redirect_url": "/azure/defender-for-iot/organizations/ot-deploy/activate-deploy-management",
155194
"redirect_document_id": false
156195
},
157196
{
@@ -256,7 +295,7 @@
256295
},
257296
{
258297
"source_path_from_root": "/articles/defender-for-iot/how-to-gain-insight-into-global-regional-and-local-threats.md",
259-
"redirect_url": "/azure/defender-for-iot/organizations/how-to-gain-insight-into-global-regional-and-local-threats",
298+
"redirect_url": "/azure/defender-for-iot/organizations/monitor-zero-trust",
260299
"redirect_document_id": false
261300
},
262301
{
@@ -677,5 +716,3 @@
677716
]
678717
}
679718

680-
681-

articles/active-directory/develop/security-best-practices-for-app-registration.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -62,6 +62,7 @@ Certificates and secrets, also known as credentials, are a vital part of an appl
6262
Consider the following guidance related to certificates and secrets:
6363

6464
- Always use [certificate credentials](./active-directory-certificate-credentials.md) whenever possible and don't use password credentials, also known as *secrets*. While it's convenient to use password secrets as a credential, when possible use x509 certificates as the only credential type for getting tokens for an application.
65+
- Configure [application authentication method policies](/graph/api/resources/applicationauthenticationmethodpolicy) to govern the use of secrets by limiting their lifetimes or blocking their use altogether.
6566
- Use Key Vault with [managed identities](../managed-identities-azure-resources/overview.md) to manage credentials for an application.
6667
- If an application is used only as a Public Client App (allows users to sign in using a public endpoint), make sure that there are no credentials specified on the application object.
6768
- Review the credentials used in applications for freshness of use and their expiration. An unused credential on an application can result in a security breach. Rollover credentials frequently and don't share credentials across applications. Don't have many credentials on one application.

articles/active-directory/governance/configure-logic-app-lifecycle-workflows.md

Lines changed: 63 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ author: owinfreyATL
55
ms.author: owinfrey
66
ms.service: active-directory
77
ms.topic: reference
8-
ms.date: 01/26/2023
8+
ms.date: 03/17/2023
99
ms.custom: template-how-to
1010
---
1111

@@ -15,16 +15,32 @@ ms.custom: template-how-to
1515

1616
Before you can use an existing Azure Logic App with the custom task extension feature of Lifecycle Workflows, it must first be made compatible. This reference guide provides a list of steps that must be taken to make the Azure Logic App compatible. For a guide on creating a new compatible Logic App via the Lifecycle Workflows portal, see [Trigger Logic Apps based on custom task extensions (preview)](trigger-custom-task.md).
1717

18+
## Determine type of token security of your custom task extension
19+
20+
Before configuring your Azure Logic App custom extension for use with Lifecycle Workflows, you must first figure out what type of token security it has. The two token security types can either be:
21+
22+
- Normal
23+
- Proof of Possession(POP)
24+
25+
26+
To determine the security token type of your custom task extension, you'd check the **Custom extensions (Preview)** page:
27+
28+
:::image type="content" source="media/configure-logic-app-lifecycle-workflows/custom-task-extension-token-type.png" alt-text="Screenshot of custom task extension and token type.":::
29+
30+
31+
> [!NOTE]
32+
> New custom task extensions will only have Proof of Possession(POP) token security type. Only task extensions created before the inclusion of the Proof of Possession token security type will have a type of Normal.
33+
1834
## Configure existing Logic Apps for LCW use
1935

2036
Making an Azure Logic app compatible to run with the **Custom Task Extension** requires the following steps:
2137

2238
- Configure the logic app trigger
23-
- Configure the callback action (only applicable to the callback scenario)
24-
- Enable system assigned managed identity.
25-
- Configure AuthZ policies.
39+
- Configure the callback action (Only applicable to the callback scenario.)
40+
- Enable system assigned managed identity (Always required for Normal security token type extensions. This is also the default for callback scenarios with custom task extensions. For more information on this, and other, custom task extension deployment scenarios, see: [Custom task extension deployment scenarios](lifecycle-workflow-extensibility.md#custom-task-extension-deployment-scenarios).)
41+
- Configure AuthZ policies
2642

27-
To configure those you'll follow these steps:
43+
To configure those you follow these steps:
2844

2945
1. Open the Azure Logic App you want to use with Lifecycle Workflow. Logic Apps may greet you with an introduction screen, which you can close with the X in the upper right corner.
3046

@@ -202,21 +218,59 @@ To configure those you'll follow these steps:
202218
203219
1. Select Save.
204220
205-
1. For Logic Apps authorization policy, we'll need the managed identities **Application ID**. Since the Azure portal only shows the Object ID, we need to look up the Application ID. You can search for the managed identity by Object ID under **Enterprise Applications in the Azure portal** to find the required Application ID.
221+
## Configure authorization policy for custom task extension with POP security token type
222+
If the security token type is **Proof of Possession (POP)** for your custom task extension, you'd set the authorization policy by following these steps:
223+
224+
1. For Logic Apps authorization policy, we need the managed identities **Application ID**. Since the Azure portal only shows the Object ID, we need to look up the Application ID. You can search for the managed identity by Object ID under **Enterprise Applications in the Azure AD Portal** to find the required Application ID.
206225
207226
1. Go back to the logic app you created, and select **Authorization**.
208227
209-
1. Create two authorization policies based on the tables below:
228+
1. Create two authorization policies based on these tables:
210229
211-
Policy name: AzureADLifecycleWorkflowsAuthPolicy
230+
Policy name: POP-Policy
231+
232+
Policy type: (Preview) AADPOP
233+
234+
|Claim |Value |
235+
|---------|---------|
236+
|Issuer | https://sts.windows.net/(Tenant ID)/ |
237+
|appid | ce79fdc4-cd1d-4ea5-8139-e74d7dbe0bb7 |
238+
|m | POST |
239+
|u | management.azure.com |
240+
|p | /subscriptions/(subscriptionId)/resourceGroups/(resourceGroupName)/providers/Microsoft.Logic/workflows/(LogicApp name) |
241+
242+
243+
1. Save the Authorization policy.
244+
245+
246+
> [!CAUTION]
247+
> Please pay attention to the details as minor differences can lead to problems later.
248+
- For Issuer, ensure you did include the slash after your Tenant ID
249+
- For appid, ensure the custom claim is “appid” in all lowercase. The appid value represents Lifecycle Workflows and is always the same.
250+
251+
## Configure authorization policy for custom task extension with normal security token type
252+
253+
If the security token type is **Normal** for your custom task extension, you'd set the authorization policy by following these steps:
254+
255+
1. For Logic Apps authorization policy, we need the managed identities **Application ID**. Since the Azure portal only shows the Object ID, we need to look up the Application ID. You can search for the managed identity by Object ID under **Enterprise Applications in the Azure AD Portal** to find the required Application ID.
256+
257+
1. Go back to the logic app you created, and select **Authorization**.
258+
259+
1. Create two authorization policies based on these tables:
260+
261+
Policy name: AzureADLifecycleWorkflowsAuthPolicy
262+
263+
Policy type: AAD
212264
213265
|Claim |Value |
214266
|---------|---------|
215267
|Issuer | https://sts.windows.net/(Tenant ID)/ |
216268
|Audience | Application ID of your Logic Apps Managed Identity |
217269
|appid | ce79fdc4-cd1d-4ea5-8139-e74d7dbe0bb7 |
218270
219-
Policy name: AzureADLifecycleWorkflowsAuthPolicyV2App
271+
Policy name: AzureADLifecycleWorkflowsAuthPolicyV2App
272+
273+
Policy type: AAD
220274
221275
|Claim |Value |
222276
|---------|---------|
@@ -225,8 +279,6 @@ To configure those you'll follow these steps:
225279
|azp | ce79fdc4-cd1d-4ea5-8139-e74d7dbe0bb7 |
226280
227281
1. Save the Authorization policy.
228-
> [!NOTE]
229-
> Due to a current bug in the Logic Apps UI you may have to save the authorization policy after each claim before adding another.
230282
231283
> [!CAUTION]
232284
> Please pay attention to the details as minor differences can lead to problems later.
Loading

articles/active-directory/manage-apps/bread/toc.yml

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -81,3 +81,15 @@
8181
- name: Application management
8282
tocHref: /azure/app-provisioning/
8383
topicHref: /azure/active-directory/manage-apps/index
84+
85+
- name: Azure
86+
tocHref: /azure/
87+
topicHref: /azure/index
88+
items:
89+
- name: Active Directory
90+
tocHref: /azure/active-directory-b2c/
91+
topicHref: /azure/active-directory/index
92+
items:
93+
- name: Application management
94+
tocHref: /azure/active-directory-b2c/
95+
topicHref: /azure/active-directory/manage-apps/index

articles/active-directory/manage-apps/configure-user-consent.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-mgmt
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 10/12/2022
11+
ms.date: 04/19/2023
1212
ms.author: jomondi
1313
ms.reviewer: phsignor, yuhko
1414
ms.custom: contperf-fy21q2, contperf-fy22q2
@@ -31,7 +31,7 @@ To reduce the risk of malicious applications attempting to trick users into gran
3131
To configure user consent, you need:
3232

3333
- A user account. If you don't already have one, you can [create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
34-
- A Global Administrator or Privileged Administrator role.
34+
- A Global Administrator role.
3535

3636
## Configure user consent settings
3737

articles/active-directory/manage-apps/toc.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -88,7 +88,7 @@
8888
- name: How-to guides
8989
expanded: false
9090
items:
91-
- name: Application integration guidance
91+
- name: Integrate SaaS applications
9292
href: ../saas-apps/tutorial-list.md
9393
- name: Assign owners
9494
href: assign-app-owners.md
@@ -140,7 +140,7 @@
140140
href: hide-application-from-user-portal.md
141141
- name: Migrate applications
142142
items:
143-
- name: Migrate an AD FS app to Azure
143+
- name: Migrate an AD FS app to Azure AD
144144
href: migrate-adfs-apps-to-azure.md
145145
- name: Migrate application authentication to Azure Active Directory
146146
href: migrate-application-authentication-to-azure-active-directory.md
@@ -162,7 +162,7 @@
162162
href: secure-hybrid-access.md
163163
- name: Secure hybrid access partner integrations
164164
href: secure-hybrid-access-integrations.md
165-
- name: Cloudflare
165+
- name: Configure Cloudflare with Azure AD
166166
href: cloudflare-azure-ad-integration.md
167167
- name: Datawiza
168168
items:
@@ -209,7 +209,7 @@
209209
- name: SSL-VPN
210210
href: f5-aad-password-less-vpn.md
211211
- name: B2C
212-
href: ../../active-directory-b2c/partner-f5.md
212+
href: ../../active-directory-b2c/partner-f5.md?context=%2fazure%2factive-directory%2fmanage-apps%2fcontext%2fmanage-apps-context
213213
- name: Silverfort
214214
href: silverfort-azure-ad-integration.md
215215
- name: Single sign-on

articles/active-directory/standards/hipaa-access-controls.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -111,7 +111,7 @@ The following table has HIPAA guidance on the automatic logoff safeguard. Find M
111111
| Recommendation | Action |
112112
| - | - |
113113
| Create group policy | Support for devices not migrated to Azure AD and managed by Intune, [Group Policy (GPO)](../../active-directory-domain-services/manage-group-policy.md) can enforce sign out, or lock screen time for devices on AD, or in hybrid environments. |
114-
| Assess device management requirements | [Microsoft IntTune](/mem/intune/fundamentals/what-is-intune) provides mobile device management (MDM) and mobile application management (MAM). It provides control over company and personal devices. You can manage device usage and enforce policies to control mobile applications. |
114+
| Assess device management requirements | [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) provides mobile device management (MDM) and mobile application management (MAM). It provides control over company and personal devices. You can manage device usage and enforce policies to control mobile applications. |
115115
| Device Conditional Access policy | Implement device lock by using a conditional access policy to restrict access to [compliant](../conditional-access/concept-conditional-access-grant.md) or hybrid Azure AD joined devices. Configure [policy settings](../conditional-access/concept-conditional-access-grant.md#require-hybrid-azure-ad-joined-device).</br>For unmanaged devices, configure the [Sign-In Frequency](../conditional-access/howto-conditional-access-session-lifetime.md) setting to force users to reauthenticate. |
116116
| Configure session time out for Microsoft 365 | Review the [session timeouts](/microsoft-365/admin/manage/idle-session-timeout-web-apps) for Microsoft 365 applications and services, to amend any prolonged timeouts. |
117117
| Configure session time out for Azure portal | Review the [session timeouts for Azure portal session](../../azure-portal/set-preferences.md), by implementing a timeout due to inactivity it helps to protect resources from unauthorized access. |

articles/advisor/advisor-release-notes.md

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,11 +2,20 @@
22
title: Release notes for Azure Advisor
33
description: A description of what's new and changed in Azure Advisor
44
ms.topic: reference
5-
ms.date: 01/03/2022
5+
ms.date: 04/18/2023
66
---
77
# What's new in Azure Advisor?
88

99
Learn what's new in the service. These items may be release notes, videos, blog posts, and other types of information. Bookmark this page to stay up to date with the service.
10+
## April 2023
11+
12+
### VM/VMSS right-sizing recommendations with custom lookback period
13+
14+
Customers can now improve the relevance of recommendations to make them more actionable, resulting in additional cost savings.
15+
The right sizing recommendations help optimize costs by identifying idle or underutilized virtual machines based on their CPU, memory, and network activity over the default lookback period of seven days.
16+
Now, with this latest update, customers can adjust the default look back period to get recommendations based on 14, 21,30, 60, or even 90 days of use. The configuration can be applied at the subscription level. This is especially useful when the workloads have biweekly or monthly peaks (such as with payroll applications).
17+
18+
To learn more, visit [Optimize virtual machine (VM) or virtual machine scale set (VMSS) spend by resizing or shutting down underutilized instances](advisor-cost-recommendations.md#optimize-virtual-machine-vm-or-virtual-machine-scale-set-vmss-spend-by-resizing-or-shutting-down-underutilized-instances).
1019

1120
## May 2022
1221

articles/aks/manage-azure-rbac.md

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ author: palma21
1414

1515
When you leverage [integrated authentication between Azure Active Directory (Azure AD) and AKS](managed-aad.md), you can use Azure AD users, groups, or service principals as subjects in [Kubernetes role-based access control (Kubernetes RBAC)][kubernetes-rbac]. This feature frees you from having to separately manage user identities and credentials for Kubernetes. However, you still have to set up and manage Azure RBAC and Kubernetes RBAC separately.
1616

17-
This article covers how to use Azure RBAC for Kubernetes Authorization, which allows for the unified management and access control across Azure resources, AKS, and Kubernetes resources. For more information, see [Azure RBAC for Kubernetes Authorization][azure-rbac-kubernetes-rbac].
17+
This article covers how to use Azure RBAC for Kubernetes Authorization, which allows for the unified management and access control across Azure resources, AKS, and Kubernetes resources. For more information, see [Azure RBAC for Kubernetes Authorization][kubernetes-rbac].
1818

1919
## Before you begin
2020

@@ -206,7 +206,7 @@ az group delete -n myResourceGroup
206206

207207
To learn more about AKS authentication, authorization, Kubernetes RBAC, and Azure RBAC, see:
208208

209-
* [Access and identity options for AKS](/concepts-identity.md)
209+
* [Access and identity options for AKS](./concepts-identity.md)
210210
* [What is Azure RBAC?](../role-based-access-control/overview.md)
211211
* [Microsoft.ContainerService operations](../role-based-access-control/resource-provider-operations.md#microsoftcontainerservice)
212212

@@ -228,5 +228,4 @@ To learn more about AKS authentication, authorization, Kubernetes RBAC, and Azur
228228
[install-azure-cli]: /cli/azure/install-azure-cli
229229
[az-role-definition-create]: /cli/azure/role/definition#az_role_definition_create
230230
[az-aks-get-credentials]: /cli/azure/aks#az_aks_get-credentials
231-
[kubernetes-rbac]: /concepts-identity#azure-rbac-for-kubernetes-authorization
232-
[azure-rbac-kubernetes-rbac]: /concepts-identity#azure-rbac-for-kubernetes-authorization
231+
[kubernetes-rbac]: ./concepts-identity.md#azure-rbac-for-kubernetes-authorization

0 commit comments

Comments
 (0)