Skip to content

Commit 664e41c

Browse files
authored
Merge branch 'main' into alexbuckgit/docutune-autopr-20230815-060645-9343817-ignore-build
2 parents f3dbaba + df9a5e0 commit 664e41c

File tree

540 files changed

+2102
-1528
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

540 files changed

+2102
-1528
lines changed

articles/active-directory/architecture/resilience-in-hybrid.md

Lines changed: 16 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -24,15 +24,15 @@ Hybrid authentication allows users to access cloud-based resources with their id
2424
2525
Microsoft offers three mechanisms for hybrid authentication. The options are listed in order of resilience. We recommend that you implement password hash synchronization, if possible.
2626

27-
* [Password hash synchronization](../hybrid/whatis-phs.md) (PHS) uses Azure AD Connect to sync the identity and a hash-of-the-hash of the password to Azure AD. It enables users to sign in to cloud-based resources with their password mastered on premises. PHS has on premises dependencies only for synchronization, not for authentication.
28-
* [Pass-through Authentication](../hybrid/how-to-connect-pta.md) (PTA) redirects users to Azure AD for sign-in. Then, the username and password are validated against Active Directory on premises through an agent that is deployed in the corporate network. PTA has an on premises footprint of its Azure AD PTA agents that reside on servers on premises.
29-
* [Federation](../hybrid/whatis-fed.md) customers deploy a federation service such as Active Directory Federation Services (ADFS). Then Azure AD validates the SAML assertion produced by the federation service. Federation has the highest dependency on on-premises infrastructure and, therefore, more failure points.
27+
* [Password hash synchronization](../hybrid/connect/whatis-phs.md) (PHS) uses Azure AD Connect to sync the identity and a hash-of-the-hash of the password to Azure AD. It enables users to sign in to cloud-based resources with their password mastered on premises. PHS has on premises dependencies only for synchronization, not for authentication.
28+
* [Pass-through Authentication](../hybrid/connect/how-to-connect-pta.md) (PTA) redirects users to Azure AD for sign-in. Then, the username and password are validated against Active Directory on premises through an agent that is deployed in the corporate network. PTA has an on premises footprint of its Azure AD PTA agents that reside on servers on premises.
29+
* [Federation](../hybrid/connect/whatis-fed.md) customers deploy a federation service such as Active Directory Federation Services (ADFS). Then Azure AD validates the SAML assertion produced by the federation service. Federation has the highest dependency on on-premises infrastructure and, therefore, more failure points.
3030

31-
You may be using one or more of these methods in your organization. For more information, see [Choose the right authentication method for your Azure AD hybrid identity solution](../hybrid/choose-ad-authn.md). This article contains a decision tree that can help you decide on your methodology.
31+
You may be using one or more of these methods in your organization. For more information, see [Choose the right authentication method for your Azure AD hybrid identity solution](../hybrid/connect/choose-ad-authn.md). This article contains a decision tree that can help you decide on your methodology.
3232

3333
## Password hash synchronization
3434

35-
The simplest and most resilient hybrid authentication option for Azure AD is [Password Hash Synchronization](../hybrid/whatis-phs.md). It doesn't have any on premises identity infrastructure dependency when processing authentication requests. After identities with password hashes are synchronized to Azure AD, users can authenticate to cloud resources with no dependency on the on premises identity components.
35+
The simplest and most resilient hybrid authentication option for Azure AD is [Password Hash Synchronization](../hybrid/connect/whatis-phs.md). It doesn't have any on premises identity infrastructure dependency when processing authentication requests. After identities with password hashes are synchronized to Azure AD, users can authenticate to cloud resources with no dependency on the on premises identity components.
3636

3737
![Architecture diagram of PHS](./media/resilience-in-hybrid/admin-resilience-password-hash-sync.png)
3838

@@ -42,8 +42,8 @@ If you choose this authentication option, you won't experience disruption when o
4242

4343
To implement PHS, see the following resources:
4444

45-
* [Implement password hash synchronization with Azure AD Connect](../hybrid/how-to-connect-password-hash-synchronization.md)
46-
* [Enable password hash synchronization](../hybrid/how-to-connect-password-hash-synchronization.md)
45+
* [Implement password hash synchronization with Azure AD Connect](../hybrid/connect/how-to-connect-password-hash-synchronization.md)
46+
* [Enable password hash synchronization](../hybrid/connect/how-to-connect-password-hash-synchronization.md)
4747

4848
If your requirements are such that you can't use PHS, use Pass-through Authentication.
4949

@@ -57,11 +57,11 @@ Pass-through Authentication has a dependency on authentication agents that resid
5757

5858
To implement Pass-through Authentication, see the following resources.
5959

60-
* [How Pass-through Authentication works](../hybrid/how-to-connect-pta-how-it-works.md)
61-
* [Pass-through Authentication security deep dive](../hybrid/how-to-connect-pta-security-deep-dive.md)
62-
* [Install Azure AD Pass-through Authentication](../hybrid/how-to-connect-pta-quick-start.md)
60+
* [How Pass-through Authentication works](../hybrid/connect/how-to-connect-pta-how-it-works.md)
61+
* [Pass-through Authentication security deep dive](../hybrid/connect/how-to-connect-pta-security-deep-dive.md)
62+
* [Install Azure AD Pass-through Authentication](../hybrid/connect/how-to-connect-pta-quick-start.md)
6363

64-
* If you're using PTA, define a [highly available topology](../hybrid/how-to-connect-pta-quick-start.md).
64+
* If you're using PTA, define a [highly available topology](../hybrid/connect/how-to-connect-pta-quick-start.md).
6565

6666
## Federation
6767

@@ -78,12 +78,12 @@ The following diagram shows a topology of an enterprise AD FS deployment that in
7878

7979
If you're implementing a federated authentication strategy or want to make it more resilient, see the following resources.
8080

81-
* [What is federated authentication](../hybrid/whatis-fed.md)
82-
* [How federation works](../hybrid/how-to-connect-fed-whatis.md)
83-
* [Azure AD federation compatibility list](../hybrid/how-to-connect-fed-compatibility.md)
81+
* [What is federated authentication](../hybrid/connect/whatis-fed.md)
82+
* [How federation works](../hybrid/connect/how-to-connect-fed-whatis.md)
83+
* [Azure AD federation compatibility list](../hybrid/connect/how-to-connect-fed-compatibility.md)
8484
* Follow the [AD FS capacity planning documentation](/windows-server/identity/ad-fs/design/planning-for-ad-fs-server-capacity)
8585
* [Deploying AD FS in Azure IaaS](/windows-server/identity/ad-fs/deployment/how-to-connect-fed-azure-adfs)
86-
* [Enable PHS](../hybrid/tutorial-phs-backup.md) along with your federation
86+
* [Enable PHS](../hybrid/connect/tutorial-phs-backup.md) along with your federation
8787

8888
## Next steps
8989

@@ -93,7 +93,7 @@ If you're implementing a federated authentication strategy or want to make it mo
9393
* [Build resilience with device states](resilience-with-device-states.md)
9494
* [Build resilience by using Continuous Access Evaluation (CAE)](resilience-with-continuous-access-evaluation.md)
9595
* [Build resilience in external user authentication](resilience-b2b-authentication.md)
96-
* [Build resilience in application access with Application Proxy](resilience-on-premises-access.md)
96+
* [Build resilience in application access with Application Proxy](./resilience-on-premises-access.md)
9797

9898
### Resilience resources for developers
9999

articles/active-directory/architecture/resilience-with-monitoring-alerting.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -47,10 +47,10 @@ For example, track the following metrics, since a sudden drop in either will lea
4747

4848
- **Previous period**: Create temporal charts to show changes in the Total requests and Success rate (%) over some previous period for reference purposes, for example, last week.
4949

50-
- **Alerting**: Using log analytics define [alerts](../../azure-monitor/alerts/alerts-log.md) that get triggered when there are sudden changes in the key indicators. These changes may negatively impact the SLOs. Alerts use various forms of notification methods including email, SMS, and webhooks. Start by defining a criterion that acts as a threshold against which alert will be triggered. For example:
50+
- **Alerting**: Using log analytics define [alerts](../../azure-monitor/alerts/alerts-create-new-alert-rule.md) that get triggered when there are sudden changes in the key indicators. These changes may negatively impact the SLOs. Alerts use various forms of notification methods including email, SMS, and webhooks. Start by defining a criterion that acts as a threshold against which alert will be triggered. For example:
5151
- Alert against abrupt drop in Total requests: Trigger an alert when number of total requests drop abruptly. For example, when there's a 25% drop in the total number of requests compared to previous period, raise an alert.
5252
- Alert against significant drop in Success rate (%): Trigger an alert when success rate of the selected policy significantly drops.
53-
- Upon receiving an alert, troubleshoot the issue using [Log Analytics](../reports-monitoring/howto-install-use-log-analytics-views.md), [Application Insights](../../active-directory-b2c/troubleshoot-with-application-insights.md), and [VS Code extension](https://marketplace.visualstudio.com/items?itemName=AzureADB2CTools.aadb2c) for Azure AD B2C. After you resolve the issue and deploy an updated application or policy, it continues to monitor the key indicators until they return back to normal range.
53+
- Upon receiving an alert, troubleshoot the issue using [Log Analytics](../../azure-monitor/visualize/workbooks-view-designer-conversion-overview.md), [Application Insights](../../active-directory-b2c/troubleshoot-with-application-insights.md), and [VS Code extension](https://marketplace.visualstudio.com/items?itemName=AzureADB2CTools.aadb2c) for Azure AD B2C. After you resolve the issue and deploy an updated application or policy, it continues to monitor the key indicators until they return back to normal range.
5454

5555
- **Service alerts**: Use the [Azure AD B2C service level alerts](../../service-health/service-health-overview.md) to get notified of service issues, planned maintenance, health advisory, and security advisory.
5656

articles/active-directory/architecture/road-to-the-cloud-establish.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -19,9 +19,9 @@ Before you migrate identity and access management (IAM) from Active Directory to
1919

2020
If you're using Microsoft Office 365, Exchange Online, or Teams, then you're already using Azure AD. Your next step is to establish more Azure AD capabilities:
2121

22-
* Establish hybrid identity synchronization between Active Directory and Azure AD by using [Azure AD Connect](../hybrid/whatis-azure-ad-connect.md) or [Azure AD Connect cloud sync](../cloud-sync/what-is-cloud-sync.md).
22+
* Establish hybrid identity synchronization between Active Directory and Azure AD by using [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md) or [Azure AD Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md).
2323

24-
* [Select authentication methods](../hybrid/choose-ad-authn.md). We strongly recommend password hash synchronization.
24+
* [Select authentication methods](../hybrid/connect/choose-ad-authn.md). We strongly recommend password hash synchronization.
2525

2626
* Secure your hybrid identity infrastructure by following [Five steps to securing your identity infrastructure](../../security/fundamentals/steps-secure-identity.md).
2727

articles/active-directory/architecture/road-to-the-cloud-implement.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -32,19 +32,19 @@ You can enrich user attributes in Azure AD to make more user attributes availabl
3232

3333
These two links provide guidance on making schema changes:
3434

35-
* [Understand the Azure AD schema and custom expressions](../cloud-sync/concept-attributes.md)
35+
* [Understand the Azure AD schema and custom expressions](../hybrid/cloud-sync/concept-attributes.md)
3636

37-
* [Attributes synchronized by Azure AD Connect](../hybrid/reference-connect-sync-attributes-synchronized.md)
37+
* [Attributes synchronized by Azure AD Connect](../hybrid/connect/reference-connect-sync-attributes-synchronized.md)
3838

3939
These links provide more information on this topic but aren't specific to changing the schema:
4040

41-
* [Use Azure AD schema extension attributes in claims - Microsoft identity platform](../develop/active-directory-schema-extensions.md)
41+
* [Use Azure AD schema extension attributes in claims - Microsoft identity platform](../develop/schema-extensions.md)
4242

4343
* [What are custom security attributes in Azure AD (preview)?](../fundamentals/custom-security-attributes-overview.md)
4444

4545
* [Customize Azure Active Directory attribute mappings in application provisioning](../app-provisioning/customize-application-attributes.md)
4646

47-
* [Provide optional claims to Azure AD apps - Microsoft identity platform](../develop/active-directory-optional-claims.md)
47+
* [Provide optional claims to Azure AD apps - Microsoft identity platform](../develop/optional-claims.md)
4848

4949
These links provide more information about groups:
5050

articles/active-directory/architecture/road-to-the-cloud-migrate.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ This project has two primary initiatives:
128128

129129
For more information, see:
130130

131-
* [Deploy Azure AD-joined VMs in Azure Virtual Desktop](../../virtual-desktop/deploy-azure-ad-joined-vm.md)
131+
* [Deploy Azure AD-joined VMs in Azure Virtual Desktop](../../virtual-desktop/azure-ad-joined-session-hosts.md)
132132

133133
* [Windows 365 planning guide](/windows-365/enterprise/planning-guide)
134134

@@ -186,11 +186,11 @@ When you plan your migration to Azure AD, consider migrating the apps that use m
186186

187187
After you move SaaS applications that were federated to Azure AD, there are a few steps to decommission the on-premises federation system:
188188

189-
* [Move application authentication to Azure Active Directory](../manage-apps/migrate-adfs-apps-to-azure.md)
189+
* [Move application authentication to Azure Active Directory](../manage-apps/migrate-adfs-apps-stages.md)
190190

191191
* [Migrate from Azure AD Multi-Factor Authentication Server to Azure AD Multi-Factor Authentication](../authentication/how-to-migrate-mfa-server-to-azure-mfa.md)
192192

193-
* [Migrate from federation to cloud authentication](../hybrid/migrate-from-federation-to-cloud-authentication.md)
193+
* [Migrate from federation to cloud authentication](../hybrid/connect/migrate-from-federation-to-cloud-authentication.md)
194194

195195
* [Move remote access to internal applications](#move-remote-access-to-internal-applications), if you're using Azure AD Application Proxy
196196

articles/active-directory/architecture/road-to-the-cloud-posture.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -160,7 +160,7 @@ As organizations start a migration of IAM to Azure AD, they must determine the p
160160

161161
:::image type="content" source="media/road-to-cloud-posture/road-to-the-cloud-migration.png" alt-text="Chart that shows three major milestones in migrating from Active Directory to Azure AD: establish Azure AD capabilities, implement a cloud-first approach, and move workloads to the cloud." border="false":::
162162

163-
* **Establish an Azure AD footprint**: Initialize your new Azure AD tenant to support the vision for your end-state deployment. Adopt a [Zero Trust](https://www.microsoft.com/security/blog/2020/04/30/zero-trust-deployment-guide-azure-active-directory/) approach and a security model that [helps protect your tenant from on-premises compromise](../fundamentals/protect-m365-from-on-premises-attacks.md) early in your journey.
163+
* **Establish an Azure AD footprint**: Initialize your new Azure AD tenant to support the vision for your end-state deployment. Adopt a [Zero Trust](https://www.microsoft.com/security/blog/2020/04/30/zero-trust-deployment-guide-azure-active-directory/) approach and a security model that [helps protect your tenant from on-premises compromise](./protect-m365-from-on-premises-attacks.md) early in your journey.
164164

165165
* **Implement a cloud-first approach**: Establish a policy that all new devices, apps, and services should be cloud-first. New applications and services that use legacy protocols (for example, NTLM, Kerberos, or LDAP) should be by exception only.
166166

0 commit comments

Comments
 (0)