Skip to content

Commit 641b865

Browse files
author
RoseHJM
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into mdb-quotas
2 parents 4a44408 + 9b517fd commit 641b865

File tree

419 files changed

+1411
-844
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

419 files changed

+1411
-844
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -24246,6 +24246,11 @@
2424624246
"source_path_from_root": "/articles/bastion/bastion-connect-vm-rdp-linux.md",
2424724247
"redirect_url": "/azure/bastion/bastion-connect-vm-ssh-linux",
2424824248
"redirect_document_id": false
24249+
},
24250+
{
24251+
"source_path_from_root": "/articles/reliability/reliability-postgre-flexible.md",
24252+
"redirect_url": "/azure/reliability/reliability-postgresql-flexible-server",
24253+
"redirect_document_id": false
2424924254
}
2425024255
]
2425124256
}

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 08/08/2023
4+
ms.date: 08/25/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/architecture/multi-tenant-common-considerations.md

Lines changed: 28 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 04/19/2023
11+
ms.date: 08/21/2023
1212
ms.author: jricketts
1313
ms.custom: it-pro, seodec18, has-azure-ad-ps-ref
1414
ms.collection: M365-identity-device-management
@@ -129,20 +129,44 @@ Additionally, while you can use the following Conditional Access conditions, be
129129
- **Sign-in risk and user risk.** User behavior in their home tenant determines, in part, the sign-in risk and user risk. The home tenant stores the data and risk score. If resource tenant policies block an external user, a resource tenant admin might not be able to enable access. [Identity Protection and B2B users](../identity-protection/concept-identity-protection-b2b.md) explains how Identity Protection detects compromised credentials for Azure AD users.
130130
- **Locations.** The named location definitions in the resource tenant determine the scope of the policy. The scope of the policy doesn't evaluate trusted locations managed in the home tenant. If your organization wants to share trusted locations across tenants, define the locations in each tenant where you define the resources and Conditional Access policies.
131131

132-
## Other access control considerations
132+
## Securing your multi-tenant environment
133+
Review the [security checklist](/azure/security/fundamentals/steps-secure-identity) and [best practices](/azure/security/fundamentals/operational-best-practices) for guidance on securing your tenant. Ensure these best practices are followed and review them with any tenants that you collaborate closely with.
133134

135+
### Conditional access
134136
The following are considerations for configuring access control.
135137

136138
- Define [access control policies](../external-identities/authentication-conditional-access.md) to control access to resources.
137139
- Design Conditional Access policies with external users in mind.
138140
- Create policies specifically for external users.
139-
- If your organization is using the [**all users** dynamic group](../external-identities/use-dynamic-groups.md) condition in your existing Conditional Access policy, this policy affects external users because they are in scope of **all users**.
140141
- Create dedicated Conditional Access policies for external accounts.
141142

142-
### Require user assignment
143+
### Monitoring your multi-tenant environment
144+
- Monitor for changes to cross-tenant access policies using the [audit logs UI](../reports-monitoring/concept-audit-logs.md), [API](/graph/api/resources/azure-ad-auditlog-overview), or [Azure Monitor integration](../reports-monitoring/tutorial-configure-log-analytics-workspace.md) (for proactive alerts). The audit events use the categories "CrossTenantAccessSettings" and "CrossTenantIdentitySyncSettings." By monitoring for audit events under these categories, you can identify any cross-tenant access policy changes in your tenant and take action. When creating alerts in Azure Monitor, you can create a query such as the one below to identify any cross-tenant access policy changes.
145+
146+
```
147+
AuditLogs
148+
| where Category contains "CrossTenant"
149+
```
150+
151+
- Monitor application access in your tenant using the [cross-tenant access activity](../reports-monitoring/workbook-cross-tenant-access-activity.md) dashboard. This allows you to see who is accessing resources in your tenant and where those users are coming from.
152+
153+
154+
### Dynamic groups
155+
156+
If your organization is using the [**all users** dynamic group](../external-identities/use-dynamic-groups.md) condition in your existing Conditional Access policy, this policy affects external users because they are in scope of **all users**.
157+
158+
### Require user assignment for applications
143159

144160
If an application has the **User assignment required?** property set to **No**, external users can access the application. Application admins must understand access control impacts, especially if the application contains sensitive information. [Restrict your Azure AD app to a set of users in an Azure AD tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md) explains how registered applications in an Azure Active Directory (Azure AD) tenant are, by default, available to all users of the tenant who successfully authenticate.
145161

162+
### Privileged Identity Management
163+
Minimize persistent administrator access by enabling [privileged identity management](/azure/security/fundamentals/steps-secure-identity#implement-privilege-access-management).
164+
165+
### Restricted Management Units
166+
When you're using security groups to control who is in scope for cross-tenant synchronization, you will want to limit who can make changes to the security group. Minimize the number of owners of the security groups assigned to the cross-tenant synchronization job and include the groups in a [restricted management unit](../roles/admin-units-restricted-management.md). This will limit the number of people that can add or remove group members and provision accounts across tenants.
167+
168+
## Other access control considerations
169+
146170
### Terms and conditions
147171

148172
[Azure AD terms of use](../conditional-access/terms-of-use.md) provides a simple method that organizations can use to present information to end users. You can use terms of use to require external users to approve terms of use before accessing your resources.

articles/active-directory/develop/howto-configure-app-instance-property-locks.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.author: henrymbugua
1313
ms.reviewer: madansr7
1414
# Customer intent: As an application developer, I want to learn how to protect properties of my application instance of being modified.
1515
---
16-
# How to configure app instance property lock for your applications (Preview)
16+
# How to configure app instance property lock for your applications
1717

1818
Application instance lock is a feature in Azure Active Directory (Azure AD) that allows sensitive properties of a multi-tenant application object to be locked for modification after the application is provisioned in another tenant.
1919
This feature provides application developers with the ability to lock certain properties if the application doesn't support scenarios that require configuring those properties.
@@ -27,6 +27,9 @@ The following property usage scenarios are considered as sensitive:
2727
- Credentials (`keyCredentials`, `passwordCredentials`) where usage type is `Verify`. In this scenario, your application supports an OIDC client credentials flow.
2828
- `TokenEncryptionKeyId` which specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key to which this property points. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
2929

30+
> [!NOTE]
31+
> App instance lock is enabled by default for all new applications created using the Microsoft Entra admin center.
32+
3033
## Configure an app instance lock
3134

3235
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]

articles/active-directory/governance/entitlement-management-access-package-request-policy.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -123,15 +123,14 @@ Follow these steps if you want to allow users not in your directory to request t
123123

124124
![Access package - Requests - For users not in your directory](./media/entitlement-management-access-package-request-policy/for-users-not-in-your-directory.png)
125125

126-
1. Select one of the following options:
126+
1. Select whether the users who can request access are required to be affiliated with an existing connected organization, or can be anyone on the Internet. A connected organization is one that you have a pre-existing relationship with, which might have an external Azure AD directory or another identity provider. Select one of the following options:
127127

128128
| | Description |
129129
| --- | --- |
130130
| **Specific connected organizations** | Choose this option if you want to select from a list of organizations that your administrator previously added. All users from the selected organizations can request this access package. |
131-
| **All configured connected organizations** | Choose this option if all users from all your configured connected organizations can request this access package. Only users from configured connected organizations can request access packages that are shown to users from all configured organizations. |
131+
| **All configured connected organizations** | Choose this option if all users from all your configured connected organizations can request this access package. Only users from configured connected organizations can request access packages, so if a user is not from an Azure AD tenant, domain or identity provider associated with an existing connected organization, they will not be able to request. |
132132
| **All users (All connected organizations + any new external users)** | Choose this option if any user on the internet should be able to request this access package. If they don’t belong to a connected organization in your directory, a connected organization will automatically be created for them when they request the package. The automatically created connected organization will be in a **proposed** state. For more information about the proposed state, see [State property of connected organizations](entitlement-management-organization.md#state-property-of-connected-organizations). |
133133

134-
A connected organization is an external Azure AD directory or domain that you have a relationship with.
135134

136135
1. If you selected **Specific connected organizations**, click **Add directories** to select from a list of connected organizations that your administrator previously added.
137136

@@ -146,15 +145,15 @@ Follow these steps if you want to allow users not in your directory to request t
146145
> [!NOTE]
147146
> All users from the selected connected organizations can request this access package. For a connected organization that has an Azure AD directory, users from all verified domains associated with the Azure AD directory can request, unless those domains are blocked by the Azure B2B allow or deny list. For more information, see [Allow or block invitations to B2B users from specific organizations](../external-identities/allow-deny-list.md).
148147
149-
1. If you want to require approval, use the steps in [Change approval settings for an access package in entitlement management](entitlement-management-access-package-approval-policy.md) to configure approval settings.
148+
1. Next, use the steps in [Change approval settings for an access package in entitlement management](entitlement-management-access-package-approval-policy.md) to configure approval settings to specify who should approve requests from users not in your organization.
150149

151150
1. Go to the [Enable requests](#enable-requests) section.
152151

153152
## None (administrator direct assignments only)
154153

155154
Follow these steps if you want to bypass access requests and allow administrators to directly assign specific users to this access package. Users won't have to request the access package. You can still set lifecycle settings, but there are no request settings.
156155

157-
1. In the **Users who can request access** section, click **None (administrator direct assignments only**.
156+
1. In the **Users who can request access** section, click **None (administrator direct assignments only)**.
158157

159158
![Access package - Requests - None administrator direct assignments only](./media/entitlement-management-access-package-request-policy/none-admin-direct-assignments-only.png)
160159

0 commit comments

Comments
 (0)