Skip to content

Commit 5986bcf

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into oct-whatsnew
2 parents 12fc0e7 + cdd297f commit 5986bcf

File tree

64 files changed

+2015
-857
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

64 files changed

+2015
-857
lines changed

articles/active-directory-b2c/predicates.md

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: reference
11-
ms.date: 09/10/2018
11+
ms.date: 10/28/2019
1212
ms.author: marsma
1313
ms.subservice: B2C
1414
---
@@ -27,6 +27,8 @@ The following diagram shows the relationship between the elements:
2727

2828
The **Predicate** element defines a basic validation to check the value of a claim type and returns `true` or `false`. The validation is done by using a specified **Method** element and a set of **Parameter** elements relevant to the method. For example, a predicate can check whether the length of a string claim value is within the range of minimum and maximum parameters specified, or whether a string claim value contains a character set. The **UserHelpText** element provides an error message for users if the check fails. The value of **UserHelpText** element can be localized using [language customization](localization.md).
2929

30+
The **Predicates** element must appear directly following the **ClaimsSchema** element within the [BuildingBlocks](buildingblocks.md) element.
31+
3032
The **Predicates** element contains the following element:
3133

3234
| Element | Occurrences | Description |
@@ -108,6 +110,8 @@ The following example shows a `IsDateRange` method with the parameters `Minimum`
108110

109111
While the predicates define the validation to check against a claim type, the **PredicateValidations** group a set of predicates to form a user input validation that can be applied to a claim type. Each **PredicateValidation** element contains a set of **PredicateGroup** elements that contain a set of **PredicateReference** elements that points to a **Predicate**. To pass the validation, the value of the claim should pass all of the tests of any predicate under all of the **PredicateGroup** with their set of **PredicateReference** elements.
110112

113+
The **PredicateValidations** element must appear directly following the **Predicates** element within the [BuildingBlocks](buildingblocks.md) element.
114+
111115
```XML
112116
<PredicateValidations>
113117
<PredicateValidation Id="">
@@ -190,7 +194,7 @@ With **Predicates** and **PredicateValidationsInput** you can control the comple
190194
- **Lowercase** using the `IncludesCharacters` method, validates that the password contains a lowercase letter.
191195
- **Uppercase** using the `IncludesCharacters` method, validates that the password contains an uppercase letter.
192196
- **Number** using the `IncludesCharacters` method, validates that the password contains a digit.
193-
- **Symbol** using the `IncludesCharacters` method, validates that the password contains one of following symbols `@#$%^&*\-_+=[]{}|\:',?/~"();!`
197+
- **Symbol** using the `IncludesCharacters` method, validates that the password contains one of several symbol characters.
194198
- **PIN** using the `MatchesRegex` method, validates that the password contains numbers only.
195199
- **AllowedAADCharacters** using the `MatchesRegex` method, validates that the password only invalid character was provided.
196200
- **DisallowedWhitespace** using the `MatchesRegex` method, validates that the password doesn't begin or end with a whitespace character.
@@ -229,7 +233,7 @@ With **Predicates** and **PredicateValidationsInput** you can control the comple
229233
<Predicate Id="Symbol" Method="IncludesCharacters">
230234
<UserHelpText>a symbol</UserHelpText>
231235
<Parameters>
232-
<Parameter Id="CharacterSet">@#$%^&amp;*\-_+=[]{}|\:',?/`~"();!</Parameter>
236+
<Parameter Id="CharacterSet">@#$%^&amp;*\-_+=[]{}|\\:',.?/`~"();!</Parameter>
233237
</Parameters>
234238
</Predicate>
235239

articles/active-directory/governance/entitlement-management-overview.md

Lines changed: 65 additions & 57 deletions
Large diffs are not rendered by default.

articles/active-directory/governance/identity-governance-overview.md

Lines changed: 23 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -12,21 +12,21 @@ ms.tgt_pltfrm: na
1212
ms.devlang: na
1313
ms.topic: conceptual
1414
ms.subservice: compliance
15-
ms.date: 08/28/2019
15+
ms.date: 10/24/2019
1616
ms.author: ajburnle
1717
ms.reviewer: markwahl-msft
1818
ms.collection: M365-identity-device-management
1919
---
2020

2121
# What is Azure AD Identity Governance?
2222

23-
Azure Active Directory (Azure AD) Identity Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. It provides you with capabilities to ensure that the right users have the right access to the right resources, and it allows you to protect, monitor, and audit access to critical assets -- while ensuring employee productivity.
23+
Azure Active Directory (Azure AD) Identity Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. It provides you with capabilities to ensure that the right people have the right access to the right resources. These and related Azure AD and Enterprise Mobility + Security features allows you to mitigate access risk by protecting, monitoring, and auditing access to critical assets -- while ensuring employee and business partner productivity.
2424

25-
Identity Governance give organizations the ability to do the following tasks across employees, business partners and vendors, and services and applications:
25+
Identity Governance give organizations the ability to do the following tasks across employees, business partners and vendors, and across services and applications both on-premises and in clouds:
2626

2727
- Govern the identity lifecycle
2828
- Govern access lifecycle
29-
- Secure administration
29+
- Secure privileged access for administration
3030

3131
Specifically, it is intended to help organizations address these four key questions:
3232

@@ -41,9 +41,9 @@ Identity Governance helps organizations achieve a balance between *productivity*
4141

4242
![Identity lifecycle](./media/identity-governance-overview/identity-lifecycle.png)
4343

44-
For many organizations, identity lifecycle for employees is tied to the representation of that user in an HCM (human capital management) system. Azure AD Premium automatically maintains user identities for people represented in Workday in both Active Directory and Azure Active Directory, as described in the [Workday inbound provisioning (preview) tutorial](../saas-apps/workday-inbound-tutorial.md). Azure AD Premium also includes [Microsoft Identity Manager](/microsoft-identity-manager/), which can import records from on-premises HCM systems such as SAP, Oracle eBusiness, and Oracle PeopleSoft.
44+
For many organizations, identity lifecycle for employees is tied to the representation of that user in an HCM (human capital management) system. Azure AD Premium automatically maintains user identities for people represented in Workday in both Active Directory and Azure Active Directory, as described in the [Workday inbound provisioning tutorial](../saas-apps/workday-inbound-tutorial.md). Azure AD Premium also includes [Microsoft Identity Manager](/microsoft-identity-manager/), which can import records from on-premises HCM systems such as SAP, Oracle eBusiness, and Oracle PeopleSoft.
4545

46-
Increasingly, scenarios require collaboration with people outside your organization. [Azure AD B2B](/azure/active-directory/b2b/) collaboration enables you to securely share your organization's applications and services with guest users and external partners from any organization, while maintaining control over your own corporate data.
46+
Increasingly, scenarios require collaboration with people outside your organization. [Azure AD B2B](/azure/active-directory/b2b/) collaboration enables you to securely share your organization's applications and services with guest users and external partners from any organization, while maintaining control over your own corporate data. [Azure AD entitlement management](entitlement-management-overview.md) enables you to select which organization's users are allowed to request access and be added as B2B guests to your organization's directory, and ensures that these guests are removed when they no longer need access.
4747

4848
## Access lifecycle
4949

@@ -53,7 +53,7 @@ Organizations need a process to manage access beyond what was initially provisio
5353

5454
Typically, IT delegates access approval decisions to business decision makers. Furthermore, IT can involve the users themselves. For example, users that access confidential customer data in a company's marketing application in Europe need to know the company's policies. Guest users may be unaware of the handling requirements for data in an organization to which they have been invited.
5555

56-
Organizations can automate the access lifecycle process through technologies such as [dynamic groups](../users-groups-roles/groups-dynamic-membership.md), coupled with user provisioning to [SaaS apps](../saas-apps/tutorial-list.md) or [apps integrated with SCIM](../manage-apps/use-scim-to-provision-users-and-groups.md). Organizations can also control which [guest users have access to on-premises applications](../b2b/hybrid-cloud-to-on-premises.md). These access rights can then be regularly reviewed using recurring [Azure AD access reviews](access-reviews-overview.md).
56+
Organizations can automate the access lifecycle process through technologies such as [dynamic groups](../users-groups-roles/groups-dynamic-membership.md), coupled with user provisioning to [SaaS apps](../saas-apps/tutorial-list.md) or [apps integrated with SCIM](../manage-apps/use-scim-to-provision-users-and-groups.md). Organizations can also control which [guest users have access to on-premises applications](../b2b/hybrid-cloud-to-on-premises.md). These access rights can then be regularly reviewed using recurring [Azure AD access reviews](access-reviews-overview.md). [Azure AD entitlement management](entitlement-management-overview.md) also enables you to define how users request access across packages of group and team memberships, application roles, and SharePoint Online roles.
5757

5858
When a user attempts to access applications, Azure AD enforces [Conditional Access](/azure/active-directory/conditional-access/) policies. For example, Conditional Access policies can include displaying a [terms of use](../conditional-access/terms-of-use.md) and [ensuring the user has agreed to those terms](../conditional-access/require-tou.md) prior to being able to access an application.
5959

@@ -63,36 +63,38 @@ Historically, privileged access has been described by other vendors as a separat
6363

6464
![Privileged access lifecycle](./media/identity-governance-overview/privileged-access-lifecycle.png)
6565

66-
Azure AD Privileged Identity Management (PIM) provides additional controls tailored to securing access rights for resources, across Azure AD, Azure, and other Microsoft Online Services. The just-in-time access, and role change alerting capabilities provided by Azure AD PIM, in addition to multi-factor authentication and Conditional Access, provide a comprehensive set of governance controls to help secure your company's resources (directory, Office 365, and Azure resource roles). As with other forms of access, organizations can use access reviews to configure recurring access recertification for all users in administrator roles.
66+
[Azure AD Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) provides additional controls tailored to securing access rights for resources, across Azure AD, Azure, and other Microsoft Online Services. The just-in-time access, and role change alerting capabilities provided by Azure AD PIM, in addition to multi-factor authentication and Conditional Access, provide a comprehensive set of governance controls to help secure your company's resources (directory, Office 365, and Azure resource roles). As with other forms of access, organizations can use access reviews to configure recurring access recertification for all users in administrator roles.
6767

68-
## Least privileged roles
68+
## Getting started
6969

70-
It's a best practice to use the least privileged role to perform administrative tasks in Identity Governance. We recommend that you use Azure AD PIM to activate a role as needed to perform these tasks. The following are the least privileged directory roles to configure Identity Governance features:
70+
Check out the Getting started tab of **Identity Governance** in the Azure portal to start using entitlement management, access reviews, Privileged Identity Management, and Terms of use.
7171

72-
| Feature | Least privileged role |
73-
| ------- | --------------------- |
74-
| Entitlement management | User administrator (with the exception of adding SharePoint Online sites to catalogs, which requires Global administrator) |
75-
| Terms of use | Security administrator or Conditional access administrator |
76-
| Access reviews | User administrator (with the exception of access reviews of Azure or Azure AD roles, which requires Privileged role administrator) |
77-
|Privileged Identity Management | Privileged role administrator |
72+
![Identity Governance getting started](./media/identity-governance-overview/getting-started.png)
7873

7974

80-
## Getting started
75+
If you have any feedback about Identity Governance features, click **Got feedback?** in the Azure portal to submit your feedback. The team regularly reviews your feedback.
8176

82-
While there is no perfect solution or recommendation for every customer, the following configurations provide a guide to what baseline policies Microsoft recommends you follow to ensure a more secure and productive workforce.
77+
While there is no perfect solution or recommendation for every customer, the following configuration guides also provide the baseline policies Microsoft recommends you follow to ensure a more secure and productive workforce.
8378

8479
- [Identity and device access configurations](/microsoft-365/enterprise/microsoft-365-policies-configurations)
8580
- [Securing privileged access](../users-groups-roles/directory-admin-roles-secure.md)
8681

87-
You can also check out the Getting started tab of **Identity Governance** in the Azure portal to start using entitlement management, access reviews, Privileged Identity Management, and Terms of use.
82+
## Appendix - least privileged roles for managing in Identity Governance features
8883

89-
![Identity Governance getting started](./media/identity-governance-overview/getting-started.png)
84+
It's a best practice to use the least privileged role to perform administrative tasks in Identity Governance. We recommend that you use Azure AD PIM to activate a role as needed to perform these tasks. The following are the least privileged directory roles to configure Identity Governance features:
9085

91-
If you have any feedback about Identity Governance features, click **Got feedback?** in the Azure portal to submit your feedback. The team regularly reviews your feedback.
86+
| Feature | Least privileged role |
87+
| ------- | --------------------- |
88+
| Entitlement management | User administrator (with the exception of adding SharePoint Online sites to catalogs, which requires Global administrator) |
89+
| Access reviews | User administrator (with the exception of access reviews of Azure or Azure AD roles, which requires Privileged role administrator) |
90+
|Privileged Identity Management | Privileged role administrator |
91+
| Terms of use | Security administrator or Conditional access administrator |
9292

9393
## Next steps
9494

9595
- [What is Azure AD entitlement management? (Preview)](entitlement-management-overview.md)
9696
- [What are Azure AD access reviews?](access-reviews-overview.md)
9797
- [What is Azure AD Privileged Identity Management?](../privileged-identity-management/pim-configure.md)
9898
- [What can I do with Terms of use?](active-directory-tou.md)
99+
100+

articles/active-directory/managed-identities-azure-resources/overview.md

Lines changed: 7 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -119,23 +119,25 @@ Learn how to use a managed identity with a Windows VM:
119119

120120
Learn how to use a managed identity with a Linux VM:
121121

122+
* [Access Azure Container Registry](../../container-registry/container-registry-authentication-managed-identity.md)
122123
* [Access Azure Data Lake Store](tutorial-linux-vm-access-datalake.md)
123124
* [Access Azure Resource Manager](tutorial-linux-vm-access-arm.md)
124125
* [Access Azure Storage by using an access key](tutorial-linux-vm-access-storage.md)
125126
* [Access Azure Storage by using shared access signatures](tutorial-linux-vm-access-storage-sas.md)
126127
* [Access a non-Azure AD resource with Azure Key Vault](tutorial-linux-vm-access-nonaad.md)
127-
* [Access Azure Container Registry](../../container-registry/container-registry-authentication-managed-identity.md)
128128

129129
Learn how to use a managed identity with other Azure services:
130130

131131
* [Azure App Service](/azure/app-service/overview-managed-identity)
132-
* [Azure Functions](/azure/app-service/overview-managed-identity)
133-
* [Azure Logic Apps](/azure/logic-apps/create-managed-service-identity)
134-
* [Azure Service Bus](../../service-bus-messaging/service-bus-managed-service-identity.md)
135-
* [Azure Event Hubs](../../event-hubs/event-hubs-managed-service-identity.md)
136132
* [Azure API Management](../../api-management/api-management-howto-use-managed-service-identity.md)
137133
* [Azure Container Instances](../../container-instances/container-instances-managed-identity.md)
138134
* [Azure Container Registry Tasks](../../container-registry/container-registry-tasks-authentication-managed-identity.md)
135+
* [Azure Event Hubs](../../event-hubs/event-hubs-managed-service-identity.md)
136+
* [Azure Functions](/azure/app-service/overview-managed-identity)
137+
* [Azure Kubernetes Service](/azure/aks/use-managed-identity)
138+
* [Azure Logic Apps](/azure/logic-apps/create-managed-service-identity)
139+
* [Azure Service Bus](../../service-bus-messaging/service-bus-managed-service-identity.md)
140+
139141

140142
## What Azure services support the feature?<a name="which-azure-services-support-managed-identity"></a>
141143

articles/active-directory/privileged-identity-management/pim-how-to-require-mfa.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ ms.collection: M365-identity-device-management
2020

2121
We recommend that you require multi-factor authentication (MFA) for all your administrators. This reduces the risk of an attack due to a compromised password.
2222

23-
You can require that users complete a multi=factor authentication challenge when they sign in. You can also require that users complete a multi=factor authentication challenge when they activate a role in Azure Active Directory (Azure AD) Privileged Identity Management (PIM). This way, if the user didn't complete a multi=factor authentication challenge when they signed in, they will be prompted to do so by Privileged Identity Management.
23+
You can require that users complete a multi-factor authentication challenge when they sign in. You can also require that users complete a multi-factor authentication challenge when they activate a role in Azure Active Directory (Azure AD) Privileged Identity Management (PIM). This way, if the user didn't complete a multi-factor authentication challenge when they signed in, they will be prompted to do so by Privileged Identity Management.
2424

2525
> [!IMPORTANT]
2626
> Right now, Azure Multi-Factor Authentication only works with work or school accounts, not Microsoft personal accounts (usually a personal account that's used to sign in to Microsoft services such as Skype, Xbox, or Outlook.com). Because of this, anyone using a personal account can't be an eligible administrator because they can't use multi-factor authentication to activate their roles. If these users need to continue managing workloads using a Microsoft account, elevate them to permanent administrators for now.

0 commit comments

Comments
 (0)