Skip to content

Commit 5a54e8e

Browse files
committed
Merge remote-tracking branch 'upstream/master'
2 parents bcde5f2 + 2b62e61 commit 5a54e8e

File tree

63 files changed

+1043
-115
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

63 files changed

+1043
-115
lines changed

articles/active-directory/conditional-access/concept-conditional-access-session.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -73,10 +73,10 @@ For more information, see the article [Configure authentication session manageme
7373

7474
[Continuous access evaluation](concept-continuous-access-evaluation.md) is auto enabled as part of an organization's Conditional Access policies. For organizations who wish to disable or strictly enforce continuous access evaluation, this configuration is now an option within the session control within Conditional Access. Continuous access evaluation policies can be scoped to all users or specific users and groups. Admins can make the following selections while creating a new policy or while editing an existing Conditional Access policy.
7575

76-
- **Disable** is accomplished when **All cloud apps** are selected, no conditions are selected, and **Disable** is selected under **Session** > **Customize continuous access evaluation** in a Conditional Access policy.
77-
- **Strict enforcement** means that any critical event and policy will be enforced in real time. All CAE-capable services always get CAE tokens, whatever the client or user might ask for or do. There are two scenarios where CAE won't come into play when strict enforcement mode is turned on:
78-
- Non-CAE capable clients shouldn't get a regular token for CAE-capable services.
79-
- Reject when IP seen by resource provider isn't in the allowed range.
76+
- **Disable** only work when **All cloud apps** are selected, no conditions are selected, and **Disable** is selected under **Session** > **Customize continuous access evaluation** in a Conditional Access policy. You can choose to disable all users or specific users and groups.
77+
- **Strict enforcement** can be used to further strengthen the security benefits from CAE. It will make sure that any critical event and policy will be enforced in real time. There are two additional scenarios where CAE will enforce when strict enforcement mode is turned on:
78+
- Non-CAE capable clients will not be allowed to access CAE-capable services.
79+
- Access will be rejected when client's IP address seen by resource provider isn't in the Conditional Access's allowed range.
8080

8181
> [!NOTE]
8282
> You should only enable strict enforcement after you ensure that all the client applications support CAE and you have included all your IP addresses seen by Azure AD and the resource providers, like Exchange online and Azure Resource Mananger, in your location policy under Conditional Access. Otherwise, users in your tenants could be blocked.

articles/active-directory/devices/hybrid-azuread-join-managed-domains.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ Hybrid Azure AD join requires devices to have access to the following Microsoft
7373
- `https://autologon.microsoftazuread-sso.com` (If you use or plan to use seamless SSO)
7474

7575
> [!WARNING]
76-
> If your organization uses proxy servers that intercept SSL traffic for scenarios like data loss prevention or Azure AD tenant restrictions, ensure that traffic to `https://device.login.microsoftonline.com` and `https://enterpriseregistration.windows.net`is excluded from TLS break-and-inspect. Failure to exclude these URLs may cause interference with client certificate authentication, cause issues with device registration, and device-based Conditional Access.
76+
> If your organization uses proxy servers that intercept SSL traffic for scenarios like data loss prevention or Azure AD tenant restrictions, ensure that traffic to these URLs are excluded from TLS break-and-inspect. Failure to exclude these URLs may cause interference with client certificate authentication, cause issues with device registration, and device-based Conditional Access.
7777
7878
If your organization requires access to the internet via an outbound proxy, you can use [implementing Web Proxy Auto-Discovery (WPAD)](/previous-versions/tn-archive/cc995261(v=technet.10)) to enable Windows 10 computers for device registration with Azure AD. To address issues configuring and managing WPAD, see [Troubleshooting Automatic Detection](/previous-versions/tn-archive/cc302643(v=technet.10)). In Windows 10 devices prior to 1709 update, WPAD is the only available option to configure a proxy to work with Hybrid Azure AD join.
7979

@@ -224,4 +224,4 @@ If you experience issues completing hybrid Azure AD join for domain-joined Windo
224224

225225
Advance to the next article to learn how to manage device identities by using the Azure portal.
226226
> [!div class="nextstepaction"]
227-
> [Manage device identities](device-management-azure-portal.md)
227+
> [Manage device identities](device-management-azure-portal.md)

articles/active-directory/external-identities/hybrid-cloud-to-on-premises.md

Lines changed: 5 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: B2B
88
ms.topic: how-to
9-
ms.date: 10/30/2020
9+
ms.date: 11/05/2021
1010

1111
ms.author: mimart
1212
author: msmimart
@@ -44,10 +44,10 @@ To provide B2B users access to on-premises applications that are secured with in
4444
> [!NOTE]
4545
> When you configure the Azure AD Application Proxy, ensure that **Delegated Logon Identity** is set to **User principal name** (default) in the single sign-on configuration for integrated Windows authentication (IWA).
4646
47-
For the B2B user scenario, there are two methods available that you can use to create the guest user objects that are required for authorization in the on-premises directory:
47+
For the B2B user scenario, there are two methods you can use to create the guest user objects that are required for authorization in the on-premises directory:
4848

49-
- Microsoft Identity Manager (MIM) and the MIM management agent for Microsoft Graph.
50-
- [A PowerShell script](#create-b2b-guest-user-objects-through-a-script-preview). Using the script is a more lightweight solution that does not require MIM.
49+
- Microsoft Identity Manager (MIM) and the MIM management agent for Microsoft Graph.
50+
- A PowerShell script, which is a more lightweight solution that does not require MIM.
5151

5252
The following diagram provides a high-level overview of how Azure AD Application Proxy and the generation of the B2B user object in the on-premises directory work together to grant B2B users access to your on-premises IWA and KCD apps. The numbered steps are described in detail below the diagram.
5353

@@ -72,20 +72,12 @@ You can manage the on-premises B2B user objects through lifecycle management pol
7272

7373
For information about how to use MIM 2016 Service Pack 1 and the MIM management agent for Microsoft Graph to create the guest user objects in the on-premises directory, see [Azure AD business-to-business (B2B) collaboration with Microsoft Identity Manager (MIM) 2016 SP1 with Azure Application Proxy](/microsoft-identity-manager/microsoft-identity-manager-2016-graph-b2b-scenario).
7474

75-
### Create B2B guest user objects through a script (Preview)
76-
77-
There’s a PowerShell sample script available that you can use as a starting point to create the guest user objects in your on-premises Active Directory.
78-
79-
You can download the script and the Readme file from [Connectors for Microsoft Identity Manager 2016 and Forefront Identity Manager 2010 R2](https://www.microsoft.com/download/details.aspx?id=51495). In the download package, choose the **Script and Readme to pull Azure AD B2B users on-prem.zip** file.
80-
81-
Before you use the script, make sure that you review the prerequisites and important considerations in the associated Readme file. Also, understand that the script is made available only as a sample. Your development team or a partner must customize and review the script before you run it.
82-
8375
## License considerations
8476

8577
Make sure that you have the correct Client Access Licenses (CALs) for external guest users who access on-premises apps. For more information, see the "External Connectors" section of [Client Access Licenses and Management Licenses](https://www.microsoft.com/licensing/product-licensing/client-access-license.aspx). Consult your Microsoft representative or local reseller regarding your specific licensing needs.
8678

8779
## Next steps
8880

89-
- [Azure Active Directory B2B collaboration for hybrid organizations](hybrid-organizations.md)
81+
- See also [Azure Active Directory B2B collaboration for hybrid organizations](hybrid-organizations.md)
9082

9183
- For an overview of Azure AD Connect, see [Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
Lines changed: 145 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,145 @@
1+
---
2+
title: 'Tutorial: Configure Appaegis Isolation Access Cloud for automatic user provisioning with Azure Active Directory | Microsoft Docs'
3+
description: Learn how to automatically provision and de-provision user accounts from Azure AD to Appaegis Isolation Access Cloud.
4+
services: active-directory
5+
author: twimmers
6+
writer: twimmers
7+
manager: beatrizd
8+
ms.assetid: c845e98a-6fcd-4285-94b7-a72a2175ca7e
9+
ms.service: active-directory
10+
ms.subservice: saas-app-tutorial
11+
ms.workload: identity
12+
ms.topic: tutorial
13+
ms.date: 10/29/2021
14+
ms.author: thwimmer
15+
---
16+
17+
# Tutorial: Configure Appaegis Isolation Access Cloud for automatic user provisioning
18+
19+
This tutorial describes the steps you need to do in both Appaegis Isolation Access Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Appaegis Isolation Access Cloud](https://www.appaegis.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
20+
21+
22+
## Supported capabilities
23+
> [!div class="checklist"]
24+
> * Create users in Appaegis Isolation Access Cloud
25+
> * Remove users in Appaegis Isolation Access Cloud when they do not require access anymore
26+
> * Keep user attributes synchronized between Azure AD and Appaegis Isolation Access Cloud
27+
> * [Single sign-on](appaegis-isolation-access-cloud-tutorial.md) to Appaegis Isolation Access Cloud (recommended)
28+
29+
## Prerequisites
30+
31+
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
32+
33+
* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
34+
* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
35+
* An [Appaegis Cloud](https://www.appaegis.com) account with Professional level of subscription.
36+
* An Appaegis Cloud user account with **Global Admin** permissions.
37+
38+
39+
## Step 1. Plan your provisioning deployment
40+
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md).
41+
2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
42+
3. Determine what data to [map between Azure AD and Appaegis Isolation Access Cloud](../app-provisioning/customize-application-attributes.md).
43+
44+
## Step 2. Configure Appaegis Isolation Access Cloud to support provisioning with Azure AD
45+
46+
1. Enabled [SSO](appaegis-isolation-access-cloud-tutorial.md) with Appaegis Cloud.
47+
2. When at the **Identity Provider Details** page (the page lists ACS URL and Entity ID), you'll find the SCIM URL and SCIM Token.
48+
49+
## Step 3. Add Appaegis Isolation Access Cloud from the Azure AD application gallery
50+
51+
Add Appaegis Isolation Access Cloud from the Azure AD application gallery to start managing provisioning to Appaegis Isolation Access Cloud. If you have previously setup Appaegis Isolation Access Cloud for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
52+
53+
## Step 4. Define who will be in scope for provisioning
54+
55+
The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
56+
57+
* When assigning users and groups to Appaegis Isolation Access Cloud, you must select a role other than **Default Access**. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add more roles.
58+
59+
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control it by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
60+
61+
62+
## Step 5. Configure automatic user provisioning to Appaegis Isolation Access Cloud
63+
64+
This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups in TestApp based on user and/or group assignments in Azure AD.
65+
66+
### To configure automatic user provisioning for Appaegis Isolation Access Cloud in Azure AD:
67+
68+
1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
69+
70+
![Enterprise applications blade](common/enterprise-applications.png)
71+
72+
2. In the applications list, select **Appaegis Isolation Access Cloud**.
73+
74+
![The Appaegis Isolation Access Cloud link in the Applications list](common/all-applications.png)
75+
76+
3. Select the **Provisioning** tab.
77+
78+
![Provision tab](common/provisioning.png)
79+
80+
4. Set the **Provisioning Mode** to **Automatic**.
81+
82+
![Provisioning tab](common/provisioning-automatic.png)
83+
84+
5. Under the **Admin Credentials** section, input your Appaegis Isolation Access Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Appaegis Isolation Access Cloud. If the connection fails, ensure your Appaegis Isolation Access Cloud account has Admin permissions and try again.
85+
86+
![Token](common/provisioning-testconnection-tenanturltoken.png)
87+
88+
6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
89+
90+
![Notification Email](common/provisioning-notification-email.png)
91+
92+
7. Select **Save**.
93+
94+
8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Appaegis Isolation Access Cloud**.
95+
96+
9. Review the user attributes that are synchronized from Azure AD to Appaegis Isolation Access Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Appaegis Isolation Access Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Appaegis Isolation Access Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
97+
98+
|Attribute|Type|Supported for filtering|
99+
|---|---|---|
100+
|userName|String|✓
101+
|active|Boolean|
102+
|displayName|String|
103+
|name.givenName|String|
104+
|name.familyName|String|
105+
106+
10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Contoso**.
107+
108+
11. Review the group attributes that are synchronized from Azure AD to Contoso in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Contoso for update operations. Select the **Save** button to commit any changes.
109+
110+
|Attribute|Type|Supported for filtering|
111+
|---|---|---|
112+
|displayName|String|✓
113+
|members|Reference|
114+
115+
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
116+
117+
13. To enable the Azure AD provisioning service for Appaegis Isolation Access Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
118+
119+
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
120+
121+
14. Define the users and/or groups that you would like to provision to Appaegis Isolation Access Cloud by choosing the desired values in **Scope** in the **Settings** section.
122+
123+
![Provisioning Scope](common/provisioning-scope.png)
124+
125+
15. When you are ready to provision, click **Save**.
126+
127+
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
128+
129+
This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
130+
131+
## Step 6. Monitor your deployment
132+
Once you've configured provisioning, use the following resources to monitor your deployment:
133+
134+
1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
135+
2. Check the [progress bar](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md) to see the status of the provisioning cycle and how close it is to completion
136+
3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states [here](../app-provisioning/application-provisioning-quarantine-status.md).
137+
138+
## More resources
139+
140+
* [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
141+
* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
142+
143+
## Next steps
144+
145+
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)

articles/active-directory/saas-apps/toc.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2385,6 +2385,8 @@
23852385
href: alertmedia-provisioning-tutorial.md
23862386
- name: Amazon Web Services (AWS) - Role Provisioning
23872387
href: amazon-web-service-tutorial.md#configure-azure-ad-sso
2388+
- name: Appaegis Isolation Access Cloud
2389+
href: appaegis-isolation-access-cloud-provisioning-tutorial.md
23882390
- name: Asana
23892391
href: asana-provisioning-tutorial.md
23902392
- name: askSpoke

articles/aks/csi-secrets-store-driver.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -116,7 +116,7 @@ The Secrets Store CSI Driver allows for the following methods to access an Azure
116116
- [Azure Active Directory pod identity][aad-pod-identity]
117117
- User or System-assigned managed identity
118118

119-
Follow the steps to [provide an identity to access Azure Key Vault][csi-secrets-store-identity-access.md] for your chosen method.
119+
Follow the steps to [provide an identity to access Azure Key Vault][identity-access-methods] for your chosen method.
120120

121121
## Validate the secrets
122122

articles/azure-resource-manager/bicep/file.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -235,7 +235,7 @@ resource sa 'Microsoft.Storage/storageAccounts@2019-06-01' = if (newOrExisting =
235235
}
236236
```
237237

238-
To [deploy more than one instance](https://github.com/Azure/bicep/blob/main/docs/spec/loops.md) of a resource type, add a `for` expression. The expression can iterate over members of an array.
238+
To [deploy more than one instance](loops.md) of a resource type, add a `for` expression. The expression can iterate over members of an array.
239239

240240
```bicep
241241
resource sa 'Microsoft.Storage/storageAccounts@2019-06-01' = [for storageName in storageAccounts: {

0 commit comments

Comments
 (0)