Skip to content

Commit 5e1ce2a

Browse files
Merge pull request #228804 from MicrosoftGuyJFlo/M-FAtoMFAfixes
[Azure AD] Multi-Factor to Multifactor
2 parents cff3671 + b2583ec commit 5e1ce2a

25 files changed

+44
-44
lines changed

articles/active-directory/conditional-access/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@
1010
href: require-tou.md
1111
- name: Tutorials
1212
items:
13-
- name: Require Azure AD Multi-Factor Authentication
13+
- name: Require Azure AD Multifactor Authentication
1414
href: ../authentication/tutorial-enable-azure-mfa.md?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json
1515
- name: Concepts
1616
expanded: false

articles/active-directory/conditional-access/concept-condition-filters-for-devices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ Policy 1: All users with the directory role of Global Administrator, accessing t
5454
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
5555
1. Select **Done**.
5656
1. Under **Cloud apps or actions** > **Include**, select **Select apps**, and select **Microsoft Azure Management**.
57-
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and **Require device to be marked as compliant**, then select **Select**.
57+
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multifactor authentication**, and **Require device to be marked as compliant**, then select **Select**.
5858
1. Confirm your settings and set **Enable policy** to **On**.
5959
1. Select **Create** to create to enable your policy.
6060

articles/active-directory/conditional-access/concept-conditional-access-cloud-apps.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -180,10 +180,10 @@ User actions are tasks that can be performed by a user. Currently, Conditional A
180180

181181
- **Register security information**: This user action allows Conditional Access policy to enforce when users who are enabled for combined registration attempt to register their security information. More information can be found in the article, [Combined security information registration](../authentication/concept-registration-mfa-sspr-combined.md).
182182

183-
- **Register or join devices**: This user action enables administrators to enforce Conditional Access policy when users [register](../devices/concept-azure-ad-register.md) or [join](../devices/concept-azure-ad-join.md) devices to Azure AD. It provides granularity in configuring multi-factor authentication for registering or joining devices instead of a tenant-wide policy that currently exists. There are three key considerations with this user action:
184-
- `Require multi-factor authentication` is the only access control available with this user action and all others are disabled. This restriction prevents conflicts with access controls that are either dependent on Azure AD device registration or not applicable to Azure AD device registration.
183+
- **Register or join devices**: This user action enables administrators to enforce Conditional Access policy when users [register](../devices/concept-azure-ad-register.md) or [join](../devices/concept-azure-ad-join.md) devices to Azure AD. It provides granularity in configuring multifactor authentication for registering or joining devices instead of a tenant-wide policy that currently exists. There are three key considerations with this user action:
184+
- `Require multifactor authentication` is the only access control available with this user action and all others are disabled. This restriction prevents conflicts with access controls that are either dependent on Azure AD device registration or not applicable to Azure AD device registration.
185185
- `Client apps`, `Filters for devices` and `Device state` conditions aren't available with this user action since they're dependent on Azure AD device registration to enforce Conditional Access policies.
186-
- When a Conditional Access policy is enabled with this user action, you must set **Azure Active Directory** > **Devices** > **Device Settings** - `Devices to be Azure AD joined or Azure AD registered require Multi-Factor Authentication` to **No**. Otherwise, the Conditional Access policy with this user action isn't properly enforced. More information about this device setting can found in [Configure device settings](../devices/device-management-azure-portal.md#configure-device-settings).
186+
- When a Conditional Access policy is enabled with this user action, you must set **Azure Active Directory** > **Devices** > **Device Settings** - `Devices to be Azure AD joined or Azure AD registered require Multifactor Authentication` to **No**. Otherwise, the Conditional Access policy with this user action isn't properly enforced. More information about this device setting can found in [Configure device settings](../devices/device-management-azure-portal.md#configure-device-settings).
187187

188188
## Authentication context
189189

articles/active-directory/conditional-access/concept-conditional-access-conditions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -177,7 +177,7 @@ This setting has an impact on access attempts made from the following mobile app
177177
- When creating a policy assigned to Exchange ActiveSync clients, **Exchange Online** should be the only cloud application assigned to the policy.
178178
- Organizations can narrow the scope of this policy to specific platforms using the **Device platforms** condition.
179179

180-
If the access control assigned to the policy uses **Require approved client app**, the user is directed to install and use the Outlook mobile client. In the case that **Multi-factor authentication**, **Terms of use**, or **custom controls** are required, affected users are blocked, because basic authentication doesn’t support these controls.
180+
If the access control assigned to the policy uses **Require approved client app**, the user is directed to install and use the Outlook mobile client. In the case that **Multifactor Authentication**, **Terms of use**, or **custom controls** are required, affected users are blocked, because basic authentication doesn’t support these controls.
181181

182182
For more information, see the following articles:
183183

articles/active-directory/conditional-access/concept-conditional-access-grant.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ The control for blocking access considers any assignments and prevents access ba
3030

3131
Administrators can choose to enforce one or more controls when granting access. These controls include the following options:
3232

33-
- [Require multifactor authentication (Azure AD Multi-Factor Authentication)](../authentication/concept-mfa-howitworks.md)
33+
- [Require multifactor authentication (Azure AD Multifactor Authentication)](../authentication/concept-mfa-howitworks.md)
3434
- [Require authentication strength (Preview)](#require-authentication-strength-preview)
3535
- [Require device to be marked as compliant (Microsoft Intune)](/intune/protect/device-compliance-get-started)
3636
- [Require hybrid Azure AD joined device](../devices/concept-azure-ad-join-hybrid.md)
@@ -45,9 +45,9 @@ When administrators choose to combine these options, they can use the following
4545

4646
By default, Conditional Access requires all selected controls.
4747

48-
### Require Multi-Factor Authentication
48+
### Require Multifactor Authentication
4949

50-
Selecting this checkbox requires users to perform Azure Active Directory (Azure AD) Multi-factor Authentication. You can find more information about deploying Azure AD Multi-Factor Authentication in [Planning a cloud-based Azure AD Multi-Factor Authentication deployment](../authentication/howto-mfa-getstarted.md).
50+
Selecting this checkbox requires users to perform Azure Active Directory (Azure AD) Multifactor Authentication. You can find more information about deploying Azure AD Multifactor Authentication in [Planning a cloud-based Azure AD Multifactor Authentication deployment](../authentication/howto-mfa-getstarted.md).
5151

5252
[Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview) satisfies the requirement for multifactor authentication in Conditional Access policies.
5353

@@ -79,7 +79,7 @@ You can use the Microsoft Defender for Endpoint app with the approved client app
7979

8080
Organizations can choose to use the device identity as part of their Conditional Access policy. Organizations can require that devices are hybrid Azure AD joined by using this checkbox. For more information about device identities, see [What is a device identity?](../devices/overview.md).
8181

82-
When you use the [device-code OAuth flow](../develop/v2-oauth2-device-code.md), the required grant control for the managed device or a device state condition isn't supported. This is because the device that is performing authentication can't provide its device state to the device that is providing a code. Also, the device state in the token is locked to the device performing authentication. Use the **Require Multi-Factor Authentication** control instead.
82+
When you use the [device-code OAuth flow](../develop/v2-oauth2-device-code.md), the required grant control for the managed device or a device state condition isn't supported. This is because the device that is performing authentication can't provide its device state to the device that is providing a code. Also, the device state in the token is locked to the device performing authentication. Use the **Require Multifactor Authentication** control instead.
8383

8484
The **Require hybrid Azure AD joined device** control:
8585
- Only supports domain-joined Windows down-level (before Windows 10) and Windows current (Windows 10+) devices.

articles/active-directory/conditional-access/concept-conditional-access-policies.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ How does an organization create these policies? What is required? How are they a
2323

2424
![Conditional Access (Signals + Decisions + Enforcement = Policies)](./media/concept-conditional-access-policies/conditional-access-signal-decision-enforcement.png)
2525

26-
Multiple Conditional Access policies may apply to an individual user at any time. In this case, all policies that apply must be satisfied. For example, if one policy requires multi-factor authentication (MFA) and another requires a compliant device, you must complete MFA, and use a compliant device. All assignments are logically **ANDed**. If you've more than one assignment configured, all assignments must be satisfied to trigger a policy.
26+
Multiple Conditional Access policies may apply to an individual user at any time. In this case, all policies that apply must be satisfied. For example, if one policy requires multifactor authentication (MFA) and another requires a compliant device, you must complete MFA, and use a compliant device. All assignments are logically **ANDed**. If you've more than one assignment configured, all assignments must be satisfied to trigger a policy.
2727

2828
If a policy where "Require one of the selected controls" is selected, we prompt in the order defined, as soon as the policy requirements are satisfied, access is granted.
2929

@@ -36,7 +36,7 @@ All policies are enforced in two phases:
3636
- Use the session details gathered in phase 1 to identify any requirements that haven't been met.
3737
- If there's a policy that is configured to block access, with the block grant control, enforcement will stop here and the user will be blocked.
3838
- The user will be prompted to complete more grant control requirements that weren't satisfied during phase 1 in the following order, until policy is satisfied:
39-
1. [Multi-factor authentication](concept-conditional-access-grant.md#require-multi-factor-authentication)
39+
1. [Multifactor Authentication](concept-conditional-access-grant.md#require-multifactor-authentication)
4040
2. [Device to be marked as compliant](./concept-conditional-access-grant.md#require-device-to-be-marked-as-compliant)
4141
3. [Hybrid Azure AD joined device](./concept-conditional-access-grant.md#require-hybrid-azure-ad-joined-device)
4242
4. [Approved client app](./concept-conditional-access-grant.md#require-approved-client-app)
@@ -103,7 +103,7 @@ Block access does just that, it will block access under the specified assignment
103103

104104
The grant control can trigger enforcement of one or more controls.
105105

106-
- Require multi-factor authentication
106+
- Require multifactor authentication
107107
- Require device to be marked as compliant (Intune)
108108
- Require Hybrid Azure AD joined device
109109
- Require approved client app
@@ -156,7 +156,7 @@ The article [Common Conditional Access policies](concept-conditional-access-poli
156156

157157
[Simulate sign in behavior using the Conditional Access What If tool](troubleshoot-conditional-access-what-if.md)
158158

159-
[Planning a cloud-based Azure AD Multi-Factor Authentication deployment](../authentication/howto-mfa-getstarted.md)
159+
[Planning a cloud-based Azure AD Multifactor Authentication deployment](../authentication/howto-mfa-getstarted.md)
160160

161161
[Managing device compliance with Intune](/intune/device-compliance-get-started)
162162

articles/active-directory/conditional-access/concept-conditional-access-policy-common.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ Organizations can select individual policy templates and:
6060
- [Require approved client apps or app protection](howto-policy-approved-app-or-app-protection.md)
6161
- [Require compliant or hybrid Azure AD joined device or multifactor authentication for all users](howto-conditional-access-policy-compliant-device.md)
6262
- [Require compliant or Hybrid Azure AD joined device for administrators](howto-conditional-access-policy-compliant-device-admin.md)
63-
- [Require multi-factor authentication for risky sign-in](howto-conditional-access-policy-risk.md) **Requires Azure AD Premium P2**
63+
- [Require multifactor authentication for risky sign-in](howto-conditional-access-policy-risk.md) **Requires Azure AD Premium P2**
6464
- [Require multifactor authentication for guest access](howto-policy-guest-mfa.md)
6565
- [Require password change for high-risk users](howto-conditional-access-policy-risk-user.md) **Requires Azure AD Premium P2**
6666
- [Securing security info registration](howto-conditional-access-policy-registration.md)

articles/active-directory/conditional-access/concept-conditional-access-session.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.collection: M365-identity-device-management
1919

2020
Within a Conditional Access policy, an administrator can make use of session controls to enable limited experiences within specific cloud applications.
2121

22-
![Conditional Access policy with a grant control requiring multi-factor authentication](./media/concept-conditional-access-session/conditional-access-session.png)
22+
![Conditional Access policy with a grant control requiring multifactor authentication](./media/concept-conditional-access-session/conditional-access-session.png)
2323

2424
## Application enforced restrictions
2525

articles/active-directory/conditional-access/concept-continuous-access-evaluation.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ Continuous access evaluation is implemented by enabling services, like Exchange
4545

4646
- User Account is deleted or disabled
4747
- Password for a user is changed or reset
48-
- Multi-factor authentication is enabled for the user
48+
- Multifactor Authentication is enabled for the user
4949
- Administrator explicitly revokes all refresh tokens for a user
5050
- High user risk detected by Azure AD Identity Protection
5151

@@ -209,7 +209,7 @@ Networks and network services used by clients connecting to identity and resourc
209209
CAE only has insight into [IP-based named locations](../conditional-access/location-condition.md#ipv4-and-ipv6-address-ranges). CAE doesn't have insight into other location conditions like [MFA trusted IPs](../authentication/howto-mfa-mfasettings.md#trusted-ips) or country-based locations. When a user comes from an MFA trusted IP, trusted location that includes MFA Trusted IPs, or country location, CAE won't be enforced after that user moves to a different location. In those cases, Azure AD will issue a one-hour access token without instant IP enforcement check.
210210

211211
> [!IMPORTANT]
212-
> If you want your location policies to be enforced in real time by continuous access evaluation, use only the [IP based Conditional Access location condition](../conditional-access/location-condition.md) and configure all IP addresses, **including both IPv4 and IPv6**, that can be seen by your identity provider and resources provider. Do not use country location conditions or the trusted ips feature that is available in Azure AD Multi-Factor Authentication's service settings page.
212+
> If you want your location policies to be enforced in real time by continuous access evaluation, use only the [IP based Conditional Access location condition](../conditional-access/location-condition.md) and configure all IP addresses, **including both IPv4 and IPv6**, that can be seen by your identity provider and resources provider. Do not use country location conditions or the trusted ips feature that is available in Azure AD Multifactor Authentication's service settings page.
213213
214214
### Named location limitations
215215

articles/active-directory/conditional-access/concept-filter-for-applications.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -80,7 +80,7 @@ Follow the instructions in the article, [Add or deactivate custom security attri
8080
1. Set **Operator** to **Contains**.
8181
1. Set **Value** to **requireMFA**.
8282
1. Select **Done**.
83-
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and select **Select**.
83+
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multifactor authentication**, and select **Select**.
8484
1. Confirm your settings and set **Enable policy** to **Report-only**.
8585
1. Select **Create** to create to enable your policy.
8686

0 commit comments

Comments
 (0)