Skip to content

Commit 787ba84

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into vnet-pl-cosmos
2 parents a4910d6 + d37bc37 commit 787ba84

File tree

140 files changed

+1004
-564
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

140 files changed

+1004
-564
lines changed

articles/active-directory/external-identities/cross-tenant-access-overview.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,9 @@ ms.collection: M365-identity-device-management
1919
Azure AD organizations can use External Identities cross-tenant access settings to manage how they collaborate with other Azure AD organizations and other Microsoft Azure clouds through B2B collaboration and [B2B direct connect](cross-tenant-access-settings-b2b-direct-connect.md). [Cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md) give you granular control over how external Azure AD organizations collaborate with you (inbound access) and how your users collaborate with external Azure AD organizations (outbound access). These settings also let you trust multi-factor authentication (MFA) and device claims ([compliant claims and hybrid Azure AD joined claims](../conditional-access/howto-conditional-access-policy-compliant-device.md)) from other Azure AD organizations.
2020

2121
This article describes cross-tenant access settings, which are used to manage B2B collaboration and B2B direct connect with external Azure AD organizations, including across Microsoft clouds. More settings are available for B2B collaboration with non-Azure AD identities (for example, social identities or non-IT managed external accounts). These [external collaboration settings](external-collaboration-settings-configure.md) include options for restricting guest user access, specifying who can invite guests, and allowing or blocking domains.
22+
23+
> [!IMPORTANT]
24+
> Microsoft is beginning to move customers using cross-tenant access settings to a new storage model on August 30, 2023. You may notice an entry in your audit logs informing you that your cross-tenant access settings were updated as our automated task migrates your settings. For a brief window while the migration processes, you will be unable to make changes to your settings. If you are unable to make a change, you should wait a few moments and try the change again. Once the migration completes, [you will no longer be capped with 25kb of storage space](/azure/active-directory/external-identities/faq#how-many-organizations-can-i-add-in-cross-tenant-access-settings-) and there will be no more limits on the number of partners you can add.
2225
2326
## Manage external access with inbound and outbound settings
2427

articles/active-directory/external-identities/cross-tenant-access-settings-b2b-collaboration.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -18,6 +18,9 @@ ms.collection: M365-identity-device-management
1818

1919
Use External Identities cross-tenant access settings to manage how you collaborate with other Azure AD organizations through B2B collaboration. These settings determine both the level of *inbound* access users in external Azure AD organizations have to your resources, and the level of *outbound* access your users have to external organizations. They also let you trust multi-factor authentication (MFA) and device claims ([compliant claims and hybrid Azure AD joined claims](../conditional-access/howto-conditional-access-policy-compliant-device.md)) from other Azure AD organizations. For details and planning considerations, see [Cross-tenant access in Azure AD External Identities](cross-tenant-access-overview.md).
2020

21+
> [!IMPORTANT]
22+
> Microsoft is beginning to move customers using cross-tenant access settings to a new storage model on August 30, 2023. You may notice an entry in your audit logs informing you that your cross-tenant access settings were updated as our automated task migrates your settings. For a brief window while the migration processes, you will be unable to make changes to your settings. If you are unable to make a change, you should wait a few moments and try the change again. Once the migration completes, [you will no longer be capped with 25kb of storage space](/azure/active-directory/external-identities/faq#how-many-organizations-can-i-add-in-cross-tenant-access-settings-) and there will be no more limits on the number of partners you can add.
23+
2124
## Before you begin
2225

2326
> [!CAUTION]

articles/active-directory/external-identities/cross-tenant-access-settings-b2b-direct-connect.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -27,6 +27,9 @@ Use cross-tenant access settings to manage how you collaborate with other Azure
2727

2828
Learn more about using cross-tenant access settings to [manage B2B direct connect](b2b-direct-connect-overview.md#managing-cross-tenant-access-for-b2b-direct-connect).
2929

30+
> [!IMPORTANT]
31+
> Microsoft is beginning to move customers using cross-tenant access settings to a new storage model on August 30, 2023. You may notice an entry in your audit logs informing you that your cross-tenant access settings were updated as our automated task migrates your settings. For a brief window while the migration processes, you will be unable to make changes to your settings. If you are unable to make a change, you should wait a few moments and try the change again. Once the migration completes, [you will no longer be capped with 25kb of storage space](/azure/active-directory/external-identities/faq#how-many-organizations-can-i-add-in-cross-tenant-access-settings-) and there will be no more limits on the number of partners you can add.
32+
3033
## Before you begin
3134

3235
- Review the [Important considerations](cross-tenant-access-overview.md#important-considerations) section in the [cross-tenant access overview](cross-tenant-access-overview.md) before configuring your cross-tenant access settings.

articles/active-directory/fundamentals/security-defaults.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.custom: has-azure-ad-ps-ref
99
ms.topic: conceptual
10-
ms.date: 07/31/2023
10+
ms.date: 08/29/2023
1111

1212
ms.author: joflore
1313
author: MicrosoftGuyJFlo
@@ -57,7 +57,7 @@ To configure security defaults in your directory, you must be assigned at least
5757
To enable security defaults:
5858

5959
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/).
60-
1. Browse to **Microsoft Entra ID (Azure AD)** >**Properties**.
60+
1. Browse to **Identity** > **Overview** > **Properties**.
6161
1. Select **Manage security defaults**.
6262
1. Set **Security defaults** to **Enabled**.
6363
1. Select **Save**.
@@ -187,7 +187,7 @@ Organizations that choose to implement Conditional Access policies that replace
187187
To disable security defaults in your directory:
188188

189189
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/).
190-
1. Browse to **Microsoft Entra ID (Azure AD)** > **Properties**.
190+
1. Browse to **Identity** > **Overview** > **Properties**.
191191
1. Select **Manage security defaults**.
192192
1. Set **Security defaults** to **Disabled (not recommended)**.
193193
1. Select **Save**.

articles/active-directory/governance/complete-access-review.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -34,6 +34,8 @@ For more information, see [License requirements](access-reviews-overview.md#lice
3434

3535
## View the status of an access review
3636

37+
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
38+
3739
You can track the progress of access reviews as they're completed.
3840

3941
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Identity Governance Administrator](../roles/permissions-reference.md#identity-governance-administrator).

articles/active-directory/governance/create-access-review-pim-for-groups.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,8 @@ For more information, see [License requirements](access-reviews-overview.md#lice
2929

3030
## Create a PIM for Groups access review
3131

32+
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
33+
3234
### Scope
3335

3436
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Identity Governance Administrator](../roles/permissions-reference.md#identity-governance-administrator).

articles/active-directory/governance/create-access-review.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -265,6 +265,8 @@ Use the following instructions to create an access review on a team with shared
265265

266266
## Allow group owners to create and manage access reviews of their groups
267267

268+
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
269+
268270
The prerequisite role is a Global or User administrator.
269271

270272
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Identity Governance Administrator](../roles/permissions-reference.md#identity-governance-administrator).

articles/active-directory/governance/create-lifecycle-workflow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,7 @@ You can create and customize workflows for common scenarios by using templates,
2828

2929
## Create a lifecycle workflow by using a template in the Microsoft Entra admin center
3030

31-
31+
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
3232

3333
If you're using the Microsoft Entra admin center to create a workflow, you can customize existing templates to meet your organization's needs. These templates include one for pre-hire common scenarios.
3434

articles/active-directory/governance/entitlement-management-access-package-approval-policy.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -48,13 +48,15 @@ For a demonstration of how to add a multi-stage approval to a request policy, wa
4848

4949
## Change approval settings of an existing access package assignment policy
5050

51+
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
52+
5153
Follow these steps to specify the approval settings for requests for the access package through a policy:
5254

53-
**Prerequisite role:** Global administrator, Identity Governance administrator, User administrator, Catalog owner, or Access package manager
55+
**Prerequisite role:** Global administrator, Identity Governance Administrator, User Administrator, Catalog owner, or Access package manager
5456

5557
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Identity Governance Administrator](../roles/permissions-reference.md#identity-governance-administrator).
5658

57-
1. Browse to **Identity governance** > **Entitlement management** > **Access package**.
59+
1. Browse to **Identity governance** > **Entitlement management** > **Access packages**.
5860

5961
1. On the **Access packages** page open an access package.
6062

articles/active-directory/governance/entitlement-management-access-package-assignments.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -35,6 +35,8 @@ To use entitlement management and assign users to access packages, you must have
3535

3636
## View who has an assignment
3737

38+
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
39+
3840
**Prerequisite role:** Global administrator, Identity Governance administrator, User administrator, Catalog owner, Access package manager or Access package assignment manager
3941

4042
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Identity Governance Administrator](../roles/permissions-reference.md#identity-governance-administrator).
@@ -76,7 +78,7 @@ $assignments | ft Id,state,{$_.Target.id},{$_.Target.displayName}
7678

7779
In some cases, you might want to directly assign specific users to an access package so that users don't have to go through the process of requesting the access package. To directly assign users, the access package must have a policy that allows administrator direct assignments.
7880

79-
**Prerequisite role:** Global administrator, User administrator, Catalog owner, Access package manager or Access package assignment manager
81+
**Prerequisite role:** Global Administrator, User Administrator, Identity Governance Administrator, Catalog owner, Access package manager or Access package assignment manager
8082

8183
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Identity Governance Administrator](../roles/permissions-reference.md#identity-governance-administrator).
8284

0 commit comments

Comments
 (0)