Skip to content

Commit 6987cfa

Browse files
authored
Merge pull request #195801 from MicrosoftDocs/main
4/21 PM Publish
2 parents f74143d + bb71cb7 commit 6987cfa

File tree

197 files changed

+1401
-626
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

197 files changed

+1401
-626
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10700,6 +10700,11 @@
1070010700
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-create-azure-ad-roles-and-resource-roles-review",
1070110701
"redirect_document_id": false
1070210702
},
10703+
{
10704+
"source_path_from_root": "/articles/active-directory-b2c/partner-azure-web-application-firewall.md",
10705+
"redirect_url": "/azure/active-directory-b2c/partner-gallery",
10706+
"redirect_document_id": false
10707+
},
1070310708
{
1070410709
"source_path_from_root": "/articles/active-directory-b2c/troubleshoot-custom-policies.md",
1070510710
"redirect_url": "/azure/active-directory-b2c/troubleshoot",

articles/active-directory-b2c/TOC.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -386,8 +386,6 @@
386386
items:
387387
- name: Akamai
388388
href: partner-akamai.md
389-
- name: Azure WAF
390-
href: partner-azure-web-application-firewall.md
391389
- name: Cloudflare
392390
href: partner-cloudflare.md
393391
- name: Fraud protection partners

articles/active-directory-b2c/partner-azure-web-application-firewall.md

Lines changed: 0 additions & 102 deletions
This file was deleted.

articles/active-directory-b2c/partner-gallery.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 01/11/2021
12+
ms.date: 04/21/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -95,7 +95,6 @@ Microsoft partners with the following ISVs for Web Application Firewall (WAF).
9595
| ISV partner | Description and integration walkthroughs |
9696
|:-------------------------|:--------------|
9797
| ![Screenshot of Akamai logo](./media/partner-gallery/akamai-logo.png) | [Akamai WAF](./partner-akamai.md) allows fine grained manipulation of traffic to protect and secure your identity infrastructure against malicious attacks. |
98-
| ![Screenshot of Azure WAF logo](./media/partner-gallery/azure-web-application-firewall-logo.png) | [Azure WAF](./partner-azure-web-application-firewall.md) provides centralized protection of your web applications from common exploits and vulnerabilities. |
9998
![Screenshot of Cloudflare logo](./media/partner-gallery/cloudflare-logo.png) | [Cloudflare](./partner-cloudflare.md) is a WAF provider that helps organizations protect against malicious attacks that aim to exploit vulnerabilities such as SQLi, and XSS. |
10099

101100

articles/active-directory/authentication/howto-mfa-adfs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ ms.collection: M365-identity-device-management
2020
If your organization is federated with Azure Active Directory, use Azure AD Multi-Factor Authentication or Active Directory Federation Services (AD FS) to secure resources that are accessed by Azure AD. Use the following procedures to secure Azure Active Directory resources with either Azure AD Multi-Factor Authentication or Active Directory Federation Services.
2121

2222
>[!NOTE]
23-
>Set the domain setting [federatedIdpMfaBehavior](/graph/api/resources/federatedIdpMfaBehavior?view=graph-rest-beta&preserve-view=true) to `enforceMfaByFederatedIdp` (recommended) or **SupportsMFA** to `$True`. The **federatedIdpMfaBehavior** setting overrides **SupportsMFA** when both are set.
23+
>Set the domain setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) to `enforceMfaByFederatedIdp` (recommended) or **SupportsMFA** to `$True`. The **federatedIdpMfaBehavior** setting overrides **SupportsMFA** when both are set.
2424
2525
## Secure Azure AD resources using AD FS
2626

articles/active-directory/conditional-access/concept-continuous-access-evaluation.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ Token expiration and refresh are a standard mechanism in the industry. When a cl
2121

2222
Customers have expressed concerns about the lag between when conditions change for a user, and when policy changes are enforced. Azure AD has experimented with the "blunt object" approach of reduced token lifetimes but found they can degrade user experiences and reliability without eliminating risks.
2323

24-
Timely response to policy violations or security issues really requires a "conversation" between the token issuer (Azure AD), and the relying party (enlightened app). This two-way conversation gives us two important capabilities. The relying party can see when properties change, like network location, and tell the token issuer. It also gives the token issuer a way to tell the relying party to stop respecting tokens for a given user because of account compromise, disablement, or other concerns. The mechanism for this conversation is continuous access evaluation (CAE). The goal is for response to be near real time, but latency of up to 15 minutes may be observed because of event propagation time.
24+
Timely response to policy violations or security issues really requires a "conversation" between the token issuer (Azure AD), and the relying party (enlightened app). This two-way conversation gives us two important capabilities. The relying party can see when properties change, like network location, and tell the token issuer. It also gives the token issuer a way to tell the relying party to stop respecting tokens for a given user because of account compromise, disablement, or other concerns. The mechanism for this conversation is continuous access evaluation (CAE). The goal for critical event evaluation is for response to be near real time, but latency of up to 15 minutes may be observed because of event propagation time; however, IP locations policy enforcement is instant.
2525

2626
The initial implementation of continuous access evaluation focuses on Exchange, Teams, and SharePoint Online.
2727

articles/active-directory/develop/v2-permissions-and-consent.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -2,16 +2,16 @@
22
title: Microsoft identity platform scopes, permissions, & consent
33
description: Learn about authorization in the Microsoft identity platform endpoint, including scopes, permissions, and consent.
44
services: active-directory
5-
author: rwike77
5+
author: mmacy
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.subservice: develop
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 01/14/2022
13-
ms.author: ryanwi
14-
ms.reviewer: ludwignick, phsignor
12+
ms.date: 04/21/2022
13+
ms.author: marsma
14+
ms.reviewer: jawoods, ludwignick, phsignor
1515
ms.custom: aaddev, fasttrack-edit, contperf-fy21q1, identityplatformtop40, has-adal-ref
1616
---
1717

@@ -21,7 +21,7 @@ Applications that integrate with the Microsoft identity platform follow an autho
2121

2222
## Scopes and permissions
2323

24-
The Microsoft identity platform implements the [OAuth 2.0](active-directory-v2-protocols.md) authorization protocol. OAuth 2.0 is a method through which a third-party app can access web-hosted resources on behalf of a user. Any web-hosted resource that integrates with the Microsoft identity platform has a resource identifier, or *application ID URI*.
24+
The Microsoft identity platform implements the [OAuth 2.0](active-directory-v2-protocols.md) authorization protocol. OAuth 2.0 is a method through which a third-party app can access web-hosted resources on behalf of a user. Any web-hosted resource that integrates with the Microsoft identity platform has a resource identifier, or *application ID URI*.
2525

2626
Here are some examples of Microsoft web-hosted resources:
2727

@@ -73,7 +73,7 @@ If you request the OpenID Connect scopes and a token, you'll get a token to call
7373

7474
### openid
7575

76-
If an app signs in by using [OpenID Connect](active-directory-v2-protocols.md), it must request the `openid` scope. The `openid` scope appears on the work account consent page as the **Sign you in** permission. On the personal Microsoft account consent page, it appears as the **View your profile and connect to apps and services using your Microsoft account** permission.
76+
If an app signs in by using [OpenID Connect](active-directory-v2-protocols.md), it must request the `openid` scope. The `openid` scope appears on the work account consent page as the **Sign you in** permission.
7777

7878
By using this permission, an app can receive a unique identifier for the user in the form of the `sub` claim. The permission also gives the app access to the UserInfo endpoint. The `openid` scope can be used at the Microsoft identity platform token endpoint to acquire ID tokens. The app can use these tokens for authentication.
7979

articles/active-directory/fundamentals/concept-fundamentals-block-legacy-authentication.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -93,10 +93,10 @@ Before you can begin enabling modern authentication on-premises, please be sure
9393
Steps for enabling modern authentication can be found in the following articles:
9494

9595
* [How to configure Exchange Server on-premises to use Hybrid Modern Authentication](/office365/enterprise/configure-exchange-server-for-hybrid-modern-authentication)
96-
* [How to use Modern Authentication (ADAL) with Skype for Business](/skypeforbusiness/manage/authentication/use-adal)
96+
* [How to use Modern Authentication with Skype for Business](/skypeforbusiness/manage/authentication/use-adal)
9797

9898
## Next steps
9999

100100
- [How to configure Exchange Server on-premises to use Hybrid Modern Authentication](/office365/enterprise/configure-exchange-server-for-hybrid-modern-authentication)
101-
- [How to use Modern Authentication (ADAL) with Skype for Business](/skypeforbusiness/manage/authentication/use-adal)
102-
- [Block legacy authentication](../conditional-access/block-legacy-authentication.md)
101+
- [How to use Modern Authentication with Skype for Business](/skypeforbusiness/manage/authentication/use-adal)
102+
- [Block legacy authentication](../conditional-access/block-legacy-authentication.md)

articles/active-directory/fundamentals/service-accounts-introduction-azure.md

Lines changed: 2 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -8,29 +8,26 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 3/1/2021
11+
ms.date: 04/21/2022
1212
ms.author: baselden
1313
ms.reviewer: ajburnle
1414
ms.custom: "it-pro, seodec18"
1515
ms.collection: M365-identity-device-management
1616
---
17-
18-
# Introduction to securing Azure service accounts
17+
# Securing cloud-based service accounts
1918

2019
There are three types of service accounts native to Azure Active Directory: Managed identities, service principals, and user-based service accounts. Service accounts are a special type of account that is intended to represent a non-human entity such as an application, API, or other service. These entities operate within the security context provided by the service account.
2120

2221
## Types of Azure Active Directory service accounts
2322

2423
For services hosted in Azure, we recommend using a managed identity if possible, and a service principal if not. Managed identities can’t be used for services hosted outside of Azure. In that case, we recommend a service principal. If you can use a managed identity or a service principal, do so. We recommend that you not use an Azure Active Directory user account as a service account. See the following table for a summary.
25-
2624

2725
| Service hosting| Managed identity| Service principal| Azure user account |
2826
| - | - | - | - |
2927
|Service is hosted in Azure.| Yes. <br>Recommended if the service <br>supports a Managed Identity.| Yes.| Not recommended. |
3028
| Service is not hosted in Azure.| No| Yes. Recommended.| Not recommended. |
3129
| Service is multi-tenant| No| Yes. Recommended.| No. |
3230

33-
3431
## Managed identities
3532

3633
Managed identities are secure Azure Active Directory (Azure AD) identities created to provide identities for Azure resources. There are [two types of managed identities](../managed-identities-azure-resources/overview.md#managed-identity-types):
@@ -50,11 +47,9 @@ A service principal is the local representation of an application object in a si
5047
There are two mechanisms for authentication using service principals—client certificates and client secrets. Certificates are more secure: use client certificates if possible. Unlike client secrets, client certificates cannot accidentally be embedded in code.
5148

5249
For information on securing service principals, see [Securing service principals](service-accounts-principal.md).
53-
5450

5551
## Next steps
5652

57-
5853
For more information on securing Azure service accounts, see:
5954

6055
[Securing managed identities](service-accounts-managed-identities.md)

articles/active-directory/fundamentals/service-accounts-on-premises.md

Lines changed: 3 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Introduction to Active Directory service accounts | Azure Active Directory
2+
title: Introduction to Active Directory service accounts
33
description: An introduction to the types of service accounts in Active Directory, and how to secure them.
44
services: active-directory
55
author: BarbaraSelden
@@ -8,14 +8,13 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 2/15/2021
11+
ms.date: 04/21/2022
1212
ms.author: baselden
1313
ms.reviewer: ajburnle
1414
ms.custom: "it-pro, seodec18"
1515
ms.collection: M365-identity-device-management
1616
---
17-
18-
# Introduction to Active Directory service accounts
17+
# Securing on-premises service accounts
1918

2019
A service has a primary security identity that determines the access rights for local and network resources. The security context for a Microsoft Win32 service is determined by the service account that's used to start the service. You use a service account to:
2120
* Identify and authenticate a service.
@@ -57,7 +56,6 @@ A local user account (name format: *.\UserName*) exists only in the Security Acc
5756
5857
## Choose the right type of service account
5958

60-
6159
| Criterion| gMSA| sMSA| Computer&nbsp;account| User&nbsp;account |
6260
| - | - | - | - | - |
6361
| App runs on a single server| Yes| Yes. Use a gMSA if possible.| Yes. Use an MSA if possible.| Yes. Use an MSA if possible. |
@@ -68,7 +66,6 @@ A local user account (name format: *.\UserName*) exists only in the Security Acc
6866
| Requirement to restrict service account to single server| No| Yes| Yes. Use an sMSA if possible.| No |
6967
| | |
7068

71-
7269
### Use server logs and PowerShell to investigate
7370

7471
You can use server logs to determine which servers, and how many servers, an application is running on.
@@ -113,8 +110,6 @@ After you've found the service accounts in your on-premises environment, documen
113110

114111
* **Password security**: For user and local computer accounts, where the password is stored. Ensure that passwords are kept secure, and document who has access. Consider using [Privileged Identity Management](../privileged-identity-management/pim-configure.md) to secure stored passwords.
115112

116-
117-
118113
## Next steps
119114

120115
To learn more about securing service accounts, see the following articles:
@@ -124,4 +119,3 @@ To learn more about securing service accounts, see the following articles:
124119
* [Secure computer accounts](service-accounts-computer.md)
125120
* [Secure user accounts](service-accounts-user-on-premises.md)
126121
* [Govern on-premises service accounts](service-accounts-govern-on-premises.md)
127-

0 commit comments

Comments
 (0)