Skip to content

Commit 62e60be

Browse files
committed
address verbatims- september and october
1 parent 66a19de commit 62e60be

File tree

4 files changed

+9
-9
lines changed

4 files changed

+9
-9
lines changed

articles/active-directory-b2c/add-ropc-policy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ The following flows are not supported:
3737

3838
When using the ROPC flow, consider the following:
3939

40-
- ROPC doesn’t work when there is any interruption to the authentication flow that needs user interaction. For example, when a password has expired or needs to be changed, [multi-factor authentication](multi-factor-authentication.md) is required, or when more information needs to be collected during sign-in (for example, user consent).
40+
- ROPC doesn’t work when there is any interruption to the authentication flow that needs user interaction. For example, when a password has expired or needs to be changed, [multifactor authentication](multi-factor-authentication.md) is required, or when more information needs to be collected during sign-in (for example, user consent).
4141
- ROPC supports local accounts only. Users can’t sign in with [federated identity providers](add-identity-provider.md) like Microsoft, Google+, Twitter, AD-FS, or Facebook.
4242
- [Session Management](session-behavior.md), including [keep me signed-in (KMSI)](session-behavior.md#enable-keep-me-signed-in-kmsi), is not applicable.
4343

articles/active-directory-b2c/technical-overview.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -77,7 +77,7 @@ Learn more about [sign-in options](sign-in-options.md) or how to [set up the loc
7777

7878
Azure AD B2C lets you manage common attributes of consumer account profiles. For example display name, surname, given name, city, and others.
7979

80-
You can also extend the Azure AD schema to store additional information about your users. For example, their country/region of residency, preferred language, and preferences like whether they want to subscribe to a newsletter or enable multi-factor authentication. For more information, see:
80+
You can also extend the Azure AD schema to store additional information about your users. For example, their country/region of residency, preferred language, and preferences like whether they want to subscribe to a newsletter or enable multifactor authentication. For more information, see:
8181

8282
* [User profile attributes](user-profile-attributes.md)
8383
* [Add user attributes and customize user input in](configure-user-input.md)
@@ -208,21 +208,21 @@ Multiple applications can use the same user flow or custom policy. A single appl
208208

209209
For example, to sign in to an application, the application uses the *sign up or sign in* user flow. After the user has signed in, they may want to edit their profile, so the application initiates another authorization request, this time using the *profile edit* user flow.
210210

211-
## Multi-factor authentication (MFA)
211+
## Multifactor authentication (MFA)
212212

213-
Azure AD B2C multi-factor authentication (MFA) helps safeguard access to data and applications while maintaining simplicity for your users. It provides extra security by requiring a second form of authentication, and delivers strong authentication by offering a range of easy-to-use authentication methods.
213+
Azure AD B2C Multi-Factor authentication (MFA) helps safeguard access to data and applications while maintaining simplicity for your users. It provides extra security by requiring a second form of authentication, and delivers strong authentication by offering a range of easy-to-use authentication methods.
214214

215215
Your users may or may not be challenged for MFA based on configuration decisions that you can make as an administrator.
216216

217-
See how to enable MFA in user flows in [Enable multi-factor authentication in Azure Active Directory B2C](multi-factor-authentication.md).
217+
See how to enable MFA in user flows in [Enable multifactor authentication in Azure Active Directory B2C](multi-factor-authentication.md).
218218

219219
## Conditional Access
220220

221221
Azure AD Identity Protection risk-detection features, including risky users and risky sign-ins, are automatically detected and displayed in your Azure AD B2C tenant. You can create Conditional Access policies that use these risk detections to determine remediation actions and enforce organizational policies.
222222

223223
![Conditional access flow](media/technical-overview/conditional-access-flow.png)
224224

225-
Azure AD B2C evaluates each sign-in event and ensures that all policy requirements are met before granting the user access. Risky users or sign-ins may be blocked, or challenged with a specific remediation like multi-factor authentication (MFA). For more information, see [Identity Protection and Conditional Access](conditional-access-identity-protection-overview.md).
225+
Azure AD B2C evaluates each sign-in event and ensures that all policy requirements are met before granting the user access. Risky users or sign-ins may be blocked, or challenged with a specific remediation like multifactor authentication (MFA). For more information, see [Identity Protection and Conditional Access](conditional-access-identity-protection-overview.md).
226226

227227
## Password complexity
228228

@@ -297,7 +297,7 @@ By integrating Azure Application Insights into Azure AD B2C custom policies, you
297297
For more information, see [Track user behavior in Azure Active Directory B2C using Application Insights](analytics-with-application-insights.md).
298298

299299
## Region availability and data residency
300-
Azure AD B2C service is generally available worldwide, for availability, with the option for data residency in the United States, Europe, Asia Pacific, or Australia. Data residency is determined by the country/region you select when you create your tenant.
300+
Azure AD B2C service is generally available worldwide, for availability, with the option for data residency in a regions as specified in [Products available by region](https://azure.microsoft.com/regions/services/). Data residency is determined by the country/region you select when you [create your tenant](tutorial-create-tenant.md).
301301

302302
Learn more about [Azure Active Directory B2C service Region availability & data residency](data-residency.md).
303303

articles/active-directory-b2c/tenant-management.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -135,7 +135,7 @@ The user is deleted and no longer appears on the **Users - All users** page. The
135135

136136
## Protect administrative accounts
137137

138-
It's recommended that you protect all administrator accounts with multi-factor authentication (MFA) for more security. MFA is an identity verification process during sign-in that prompts the user for a more form of identification, such as a verification code on their mobile device or a request in their Microsoft Authenticator app.
138+
It's recommended that you protect all administrator accounts with multifactor authentication (MFA) for more security. MFA is an identity verification process during sign-in that prompts the user for a more form of identification, such as a verification code on their mobile device or a request in their Microsoft Authenticator app.
139139

140140
![Authentication methods in use at the sign-in screenshot](./media/tenant-management/sing-in-with-multi-factor-authentication.png)
141141

articles/active-directory-b2c/user-flow-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ A custom policy is fully configurable and policy-driven. It orchestrates trust b
5656
The custom policy gives you the ability to construct user journeys with any combination of steps. For example:
5757

5858
* Federate with other identity providers
59-
* First- and third-party multi-factor authentication (MFA) challenges
59+
* First- and third-party multifactor authentication (MFA) challenges
6060
* Collect any user input
6161
* Integrate with external systems using REST API communication
6262

0 commit comments

Comments
 (0)