You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/healthcare-apis/deidentification/manage-access-rbac.md
+7-9Lines changed: 7 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -41,7 +41,7 @@ Keep in mind the following points about Azure role assignments with the de-ident
41
41
- When the de-identification service is locked with an [Azure Resource Manager read-only lock](/azure/azure-resource-manager/management/lock-resources), the lock prevents the assignment of Azure roles that are scoped to the de-identification service.
42
42
- When Azure deny assignments have been applied, your access might be blocked even if you have a role assignment. For more information, see [Understand Azure deny assignments](/azure/role-based-access-control/deny-assignments).
43
43
44
-
You can use different tools to assign built-in roles.
44
+
You can use different tools to assign built-in roles. Select the tab that applies for details.
45
45
46
46
# [Azure portal](#tab/azure-portal)
47
47
@@ -53,7 +53,7 @@ To assign an Azure role to a security principal with PowerShell, call the [New-A
53
53
54
54
The format of the command can differ based on the scope of the assignment, but `ObjectId` and `RoleDefinitionName` are required parameters. While the `Scope` parameter is optional, you should set it to retain the principle of least privilege. By limiting roles and scopes, you limit the resources that are at risk if the security principal is ever compromised.
55
55
56
-
The scope for a de-identification service (preview) is in the form `/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<Deidentification Service Name>`
56
+
The scope for a de-identification service (preview) is in the form `/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>`
57
57
58
58
The example assigns the **DeID Data Owner** built-in role to a user, scoped to a specific de-identification service. Make sure to replace the placeholder values
59
59
in angle brackets `<>` with your own values:
@@ -62,24 +62,22 @@ in angle brackets `<>` with your own values:
62
62
New-AzRoleAssignment
63
63
-SignInName <Email> `
64
64
-RoleDefinitionName "DeID Data Owner" `
65
-
-Scope "/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<Deidentification Service Name>"
65
+
-Scope "/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>"
66
66
```
67
67
68
68
A successful response should look like:
69
69
70
70
```
71
-
72
71
console
73
-
RoleAssignmentId : /subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<Deidentification Service Name>/providers/Microsoft.Authorization/roleAssignments/<Role Assignment ID>
74
-
Scope : /subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<Deidentification Service Name>
72
+
RoleAssignmentId : /subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>/providers/Microsoft.Authorization/roleAssignments/<Role Assignment ID>
73
+
Scope : /subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>
For more information, see [Assign Azure roles using Azure PowerShell](/azure/role-based-access-control/role-assignments-powershell).
@@ -90,15 +88,15 @@ To assign an Azure role to a security principal with Azure CLI, use the [az role
90
88
91
89
The format of the command can differ based on the type of security principal, but `role` and `scope` are required parameters.
92
90
93
-
The scope for a de-identification service (preview) is in the form `/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<Deidentification Service Name>`
91
+
The scope for a de-identification service (preview) is in the form `/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>`
94
92
95
93
The following example assigns the **DeID Data Owner** built-in role to a user, scoped to a specific de-identification service. Make sure to replace the placeholder values in angle brackets `<>` with your own values:
96
94
97
95
```azurecli
98
96
az role assignment create \
99
97
--assignee <Email> \
100
98
--role "DeID Data Owner" \
101
-
--scope "/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<Deidentification Service Name>"
99
+
--scope "/subscriptions/<Subscription ID>/resourceGroups/<Resource Group Name>/providers/Microsoft.HealthDataAIServices/deidServices/<De-identification Service Name>"
102
100
```
103
101
104
102
For more information, see [Assign Azure roles using Azure PowerShell](/azure/role-based-access-control/role-assignments-cli).
Copy file name to clipboardExpand all lines: articles/healthcare-apis/deidentification/managed-identities.md
+4-6Lines changed: 4 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -11,13 +11,13 @@ ms.date: 07/17/2024
11
11
12
12
# Use managed identities with the de-identification service (preview)
13
13
14
-
Managed identities provide Azure services with a secure, automatically managed identity in Microsoft Entra ID. Using managed identities eliminates the need for developers having to manage credentials by providing an identity. There are two types of managed identities: system-assigned and user-assigned. The de-identification service supports both.
14
+
Managed identities provide Azure services with a secure, automatically managed identity in Microsoft Entra ID. Using managed identities eliminates the need for developers to manage credentials by providing an identity. There are two types of managed identities: system-assigned and user-assigned. The de-identification service supports both.
15
15
16
16
Managed identities can be used to grant the de-identification service (preview) access to your storage account for batch processing. In this article, you learn how to assign a managed identity to your de-identification service.
17
17
18
18
## Prerequisites
19
19
20
-
- Understand the differences between **system-assigned** and **user-assigned** described in [What are managed identities for Azure resources?](/entra/identity/managed-identities-azure-resources/overview)
20
+
- Understand the differences between **system-assigned** and **user-assigned**managed identities, described in [What are managed identities for Azure resources?](/entra/identity/managed-identities-azure-resources/overview)
21
21
- A de-identification service (preview) in your Azure subscription. If you don't have a de-identification service, follow the steps in [Quickstart: Deploy the de-identification service](quickstart.md).
22
22
23
23
## Create an instance of the de-identification service (preview) in Azure Health Data Services with a system-assigned managed identity
@@ -69,14 +69,12 @@ the resource definition, replacing **resource-id** with the Azure Resource Manag
69
69
70
70
## Supported scenarios using managed identities
71
71
72
-
Managed identities assigned to the de-identification service (preview) can be used to allow access to Azure Blob Storage for batch de-identification jobs. The service acquires a token as
73
-
the managed identity to access Blob Storage and de-identify blobs that match a specified pattern. For more information, including how to grant access to your managed identity,
74
-
see [Quickstart: Azure Health De-identification client library for .NET](quickstart-sdk-net.md).
72
+
Managed identities assigned to the de-identification service (preview) can be used to allow access to Azure Blob Storage for batch de-identification jobs. The service acquires a token as the managed identity to access Blob Storage, and de-identify blobs that match a specified pattern. For more information, including how to grant access to your managed identity, see [Quickstart: Azure Health De-identification client library for .NET](quickstart-sdk-net.md).
75
73
76
74
## Clean-up steps
77
75
78
76
When you remove a system-assigned identity, you delete it from Microsoft Entra ID. System-assigned identities are also automatically removed from Microsoft Entra ID
79
-
when you delete the de-identification service (preview).
77
+
when you delete the de-identification service (preview), described as follows.
Copy file name to clipboardExpand all lines: articles/healthcare-apis/deidentification/overview.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: Overview of the de-identification service (preview) in Azure Health Data Services
3
-
description: Learn how the de-identification service (preview) in Azure Health Data Services anonymizes clinical data, ensuring HIPAA compliance while retaining data relevance for research and analytics.
2
+
title: Overview of the De-identification service (preview) in Azure Health Data Services
3
+
description: Learn how the De-identification service (preview) in Azure Health Data Services anonymizes clinical data, ensuring HIPAA compliance while retaining data relevance for research and analytics.
4
4
author: kimiamavon
5
5
ms.service: azure-health-data-services
6
6
ms.subservice: deidentification-service
@@ -11,7 +11,7 @@ ms.author: kimiamavon
11
11
12
12
# What is the de-identification service (preview)?
13
13
14
-
The de-identification service (preview) in Azure Health Data Services enables healthcare organizations to anonymize clinical data so that the resulting data retains its clinical relevance and distribution while also adhering to the Health Insurance Portability and Accountability Act of 1996 (HIPAA) Privacy Rule. The service uses state-of-the-art machine learning models to automatically extract, redact, or surrogate 28 entities, including the HIPAA 18 Protected Health Information (PHI) identifiers – from unstructured text such as clinical notes, transcripts, messages, or clinical trial studies.
14
+
The de-identification service (preview) in Azure Health Data Services enables healthcare organizations to anonymize clinical data so that the resulting data retains its clinical relevance and distribution while also adhering to the Health Insurance Portability and Accountability Act of 1996 (HIPAA) Privacy Rule. The service uses state-of-the-art machine learning models to automatically extract, redact, or surrogate 28 entities - including the HIPAA 18 Protected Health Information (PHI) identifiers – from unstructured text such as clinical notes, transcripts, messages, or clinical trial studies.
15
15
16
16
## Use de-identified data in research, analytics, and machine learning
Once a job is created, you can view the status and other details of the job.
162
162
@@ -175,19 +175,19 @@ dotnet run
175
175
176
176
## Clean up resources
177
177
178
-
### Delete Deidentification Service
178
+
### Delete de-identification service
179
179
180
180
```bash
181
181
az resource delete -n $DEID_SERVICE_NAME -g $RESOURCE_GROUP_NAME --resource-type microsoft.healthdataaiservices/deidservices
182
182
```
183
183
184
-
### Delete Azure Storage Account
184
+
### Delete Azure Storage account
185
185
186
186
```bash
187
187
az resource show -n $STORAGE_ACCOUNT_NAME -g $RESOURCE_GROUP_NAME --resource-type Microsoft.Storage/storageAccounts
188
188
```
189
189
190
-
### Delete Role Assignment
190
+
### Delete role assignment
191
191
192
192
```bash
193
193
az role assignment delete --assignee $DEID_SERVICE_PRINCIPAL_ID --role "Storage Blob Data Contributor" --scope $STORAGE_ACCOUNT_ID
@@ -198,9 +198,9 @@ az role assignment delete --assignee $DEID_SERVICE_PRINCIPAL_ID --role "Storage
198
198
199
199
### Unable to access source or target storage
200
200
201
-
Ensure the permissions are given and the Managed Identity for the de-identification service (preview) is set up properly.
201
+
Ensure the permissions are given, and the Managed Identity for the de-identification service (preview) is set up properly.
202
202
203
-
See [Authorize Deidentification Service on Storage Account](#authorize-de-identification-service-preview-on-storage-account)
203
+
See [Authorize de-identification service (preview) on the Azure Storage account](#authorize-de-identification-service-preview-on-the-azure-storage-account)
204
204
205
205
### Job failed with status PartialFailed
206
206
@@ -213,7 +213,7 @@ See [Sample](https://github.com/Azure/azure-sdk-for-net/blob/main/sdk/healthdata
213
213
214
214
In this quickstart, you learned:
215
215
- How to create a de-identification service (preview) and assign a role on a storage account.
216
-
- How to create a Deidentification Client
216
+
- How to create a de-identification client
217
217
- How to de-identify strings and create jobs on documents within a storage account.
Copy file name to clipboardExpand all lines: articles/healthcare-apis/deidentification/quickstart.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -54,7 +54,7 @@ For more information, see [Use tags to organize your Azure resources](/azure/azu
54
54
In the **Managed Identity** tab, you can assign a managed identity to your de-identification service (preview). For more information, see [managed identities](managed-identities.md).
55
55
56
56
1. To create a system-assigned managed identity, select **On** under **Status**.
57
-
1. To add a user-assigned managed identity, select **Add** to use the selection pane to choose an existing identity to assign.
57
+
1. To add a user-assigned managed identity, select **Add** to use the selection pane to assign an existing identity.
0 commit comments