Skip to content

Commit 86808cb

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into davidbel-39607366-aad-fslogix-preview-update
2 parents 5832d94 + fb8d5fe commit 86808cb

File tree

194 files changed

+905
-737
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

194 files changed

+905
-737
lines changed

articles/active-directory/authentication/howto-registration-mfa-sspr-combined.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ Complete the following steps to create a policy that applies to all selected use
6868
1. In the **Azure portal**, browse to **Azure Active Directory** > **Security** > **Conditional Access**.
6969
1. Select **+ New policy**.
7070
1. Enter a name for this policy, such as *Combined Security Info Registration on Trusted Networks*.
71-
1. Under **Assignments**, select **Users and groups**. Choose the users and groups you want this policy to apply to, then select **Done**.
71+
1. Under **Assignments**, select **Users or workload identities**.. Choose the users and groups you want this policy to apply to, then select **Done**.
7272

7373
> [!WARNING]
7474
> Users must be enabled for combined registration.

articles/active-directory/conditional-access/concept-condition-filters-for-devices.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.collection: M365-identity-device-management
1313
---
1414
# Conditional Access: Filter for devices
1515

16-
When creating Conditional Access policies, administrators have asked for the ability to target or exclude specific devices in their environment. The condition filter for devices give administrators this capability. Now you can target specific devices using [supported operators and properties for device filters](#supported-operators-and-device-properties-for-filters) and the other available assignment conditions in your Conditional Access policies.
16+
When creating Conditional Access policies, administrators have asked for the ability to target or exclude specific devices in their environment. The condition filter for devices gives administrators this capability. Now you can target specific devices using [supported operators and properties for device filters](#supported-operators-and-device-properties-for-filters) and the other available assignment conditions in your Conditional Access policies.
1717

1818
:::image type="content" source="media/concept-condition-filters-for-devices/create-filter-for-devices-condition.png" alt-text="Creating a filter for device in Conditional Access policy conditions":::
1919

@@ -48,7 +48,7 @@ Policy 1: All users with the directory role of Global administrator, accessing t
4848
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
4949
1. Select **New policy**.
5050
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
51-
1. Under **Assignments**, select **Users and groups**.
51+
1. Under **Assignments**, select **Users or workload identities**..
5252
1. Under **Include**, select **Directory roles** and choose **Global administrator**.
5353

5454
> [!WARNING]
@@ -65,7 +65,7 @@ Policy 2: All users with the directory role of Global administrator, accessing t
6565

6666
1. Select **New policy**.
6767
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
68-
1. Under **Assignments**, select **Users and groups**.
68+
1. Under **Assignments**, select **Users or workload identities**..
6969
1. Under **Include**, select **Directory roles** and choose **Global administrator**.
7070

7171
> [!WARNING]

articles/active-directory/conditional-access/concept-conditional-access-policy-common.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 11/05/2021
9+
ms.date: 08/22/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo

articles/active-directory/conditional-access/controls.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -17,19 +17,19 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Custom controls (preview)
1919

20-
Custom controls is a preview capability of the Azure Active Directory. When using custom controls, your users are redirected to a compatible service to satisfy authentication requirements outside of Azure Active Directory. To satisfy this control, a user's browser is redirected to the external service, performs any required authentication, and is then redirected back to Azure Active Directory. Azure Active Directory verifies the response and, if the user was successfully authenticated or validated, the user continues in the Conditional Access flow.
20+
Custom controls are a preview capability of the Azure Active Directory. When using custom controls, your users are redirected to a compatible service to satisfy authentication requirements outside of Azure Active Directory. To satisfy this control, a user's browser is redirected to the external service, performs any required authentication, and is then redirected back to Azure Active Directory. Azure Active Directory verifies the response and, if the user was successfully authenticated or validated, the user continues in the Conditional Access flow.
2121

2222
> [!NOTE]
2323
> For more information about changes we are planning to the Custom Control capability, see the February 2020 [Archive for What's new](../fundamentals/whats-new-archive.md#upcoming-changes-to-custom-controls).
2424
2525
## Creating custom controls
2626

2727
> [!IMPORTANT]
28-
> Custom controls cannot be used with Identity Protection's automation requiring Azure AD Multi-Factor Authentication, Azure AD self-service password reset (SSPR), satisfying multi-factor authentication claim requirements, to elevate roles in Privileged Identity Manager (PIM), as part of Intune device enrollment, or when joining devices to Azure AD.
28+
> Custom controls cannot be used with Identity Protection's automation requiring Azure AD Multifactor Authentication, Azure AD self-service password reset (SSPR), satisfying multifactor authentication claim requirements, to elevate roles in Privileged Identity Manager (PIM), as part of Intune device enrollment, or when joining devices to Azure AD.
2929
3030
Custom Controls works with a limited set of approved authentication providers. To create a custom control, you should first contact the provider that you wish to utilize. Each non-Microsoft provider has its own process and requirements to sign up, subscribe, or otherwise become a part of the service, and to indicate that you wish to integrate with Conditional Access. At that point, the provider will provide you with a block of data in JSON format. This data allows the provider and Conditional Access to work together for your tenant, creates the new control and defines how Conditional Access can tell if your users have successfully performed verification with the provider.
3131

32-
Copy the JSON data and then paste it into the related textbox. Do not make any changes to the JSON unless you explicitly understand the change you're making. Making any change could break the connection between the provider and Microsoft and potentially lock you and your users out of your accounts.
32+
Copy the JSON data and then paste it into the related textbox. Don't make any changes to the JSON unless you explicitly understand the change you're making. Making any change could break the connection between the provider and Microsoft and potentially lock you and your users out of your accounts.
3333

3434
The option to create a custom control is in the **Manage** section of the **Conditional Access** page.
3535

@@ -44,7 +44,7 @@ Clicking **New custom control**, opens a blade with a textbox for the JSON data
4444
To delete a custom control, you must first ensure that it isn't being used in any Conditional Access policy. Once complete:
4545

4646
1. Go to the Custom controls list
47-
1. Click
47+
1. Select
4848
1. Select **Delete**.
4949

5050
## Editing custom controls
@@ -53,7 +53,7 @@ To edit a custom control, you must delete the current control and create a new c
5353

5454
## Known limitations
5555

56-
Custom controls cannot be used with Identity Protection's automation requiring Azure AD Multi-Factor Authentication, Azure AD self-service password reset (SSPR), satisfying multi-factor authentication claim requirements, to elevate roles in Privileged Identity Manager (PIM), as part of Intune device enrollment, or when joining devices to Azure AD.
56+
Custom controls can't be used with Identity Protection's automation requiring Azure AD Multifactor Authentication, Azure AD self-service password reset (SSPR), satisfying multifactor authentication claim requirements, to elevate roles in Privileged Identity Manager (PIM), as part of Intune device enrollment, or when joining devices to Azure AD.
5757

5858
## Next steps
5959

articles/active-directory/conditional-access/faqs.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
---
2-
title: Azure Active Directory Conditional Access FAQs | Microsoft Docs
2+
title: Azure Active Directory Conditional Access FAQs
33
description: Get answers to frequently asked questions about Conditional Access in Azure Active Directory.
44

55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: troubleshooting
9-
ms.date: 10/16/2020
9+
ms.date: 08/22/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -24,23 +24,23 @@ For information about applications that work with Conditional Access policies, s
2424

2525
## Are Conditional Access policies enforced for B2B collaboration and guest users?
2626

27-
Policies are enforced for business-to-business (B2B) collaboration users. However, in some cases, a user might not be able to satisfy the policy requirements. For example, a guest user's organization might not support multi-factor authentication.
27+
Policies are enforced for business-to-business (B2B) collaboration users. However, in some cases, a user might not be able to satisfy the policy requirements. For example, a guest user's organization might not support multifactor authentication.
2828

2929
## Does a SharePoint Online policy also apply to OneDrive for Business?
3030

3131
Yes. A SharePoint Online policy also applies to OneDrive for Business. For more information, see the article, [Conditional Access service dependencies](service-dependencies.md) and consider targeting policies to the [Office 365 app](concept-conditional-access-cloud-apps.md#office-365) instead.
3232

3333
## Why can’t I set a policy directly on client apps, like Word or Outlook?
3434

35-
A Conditional Access policy sets requirements for accessing a service. It's enforced when authentication to that service occurs. The policy is not set directly on a client application. Instead, it is applied when a client calls a service. For example, a policy set on SharePoint applies to clients calling SharePoint. A policy set on Exchange applies to Outlook. For more information, see the article, [Conditional Access service dependencies](service-dependencies.md) and consider targeting policies to the [Office 365 app](concept-conditional-access-cloud-apps.md#office-365) instead.
35+
A Conditional Access policy sets requirements for accessing a service. It's enforced when authentication to that service occurs. The policy isn't set directly on a client application. Instead, it's applied when a client calls a service. For example, a policy set on SharePoint applies to clients calling SharePoint. A policy set on Exchange applies to Outlook. For more information, see the article, [Conditional Access service dependencies](service-dependencies.md) and consider targeting policies to the [Office 365 app](concept-conditional-access-cloud-apps.md#office-365) instead.
3636

3737
## Does a Conditional Access policy apply to service accounts?
3838

39-
Conditional Access policies apply to all user accounts. This includes user accounts that are used as service accounts. Often, a service account that runs unattended can't satisfy the requirements of a Conditional Access policy. For example, multi-factor authentication might be required. Service accounts can be excluded from a policy by using a [user or group exclusion](concept-conditional-access-users-groups.md#exclude-users).
39+
Conditional Access policies apply to all user accounts. This includes user accounts that are used as service accounts. Often, a service account that runs unattended can't satisfy the requirements of a Conditional Access policy. For example, multifactor authentication might be required. Service accounts can be excluded from a policy by using a [user or group exclusion](concept-conditional-access-users-groups.md#exclude-users).
4040

4141
## What is the default exclusion policy for unsupported device platforms?
4242

43-
Currently, Conditional Access policies are selectively enforced on users of iOS and Android devices. Applications on other device platforms are, by default, not affected by the Conditional Access policy for iOS and Android devices. A tenant admin can choose to override the global policy to disallow access to users on platforms that are not supported.
43+
Currently, Conditional Access policies are selectively enforced on users of iOS and Android devices. Applications on other device platforms are, by default, not affected by the Conditional Access policy for iOS and Android devices. A tenant admin can choose to override the global policy to disallow access to users on platforms that aren't supported.
4444

4545
## How do Conditional Access policies work for Microsoft Teams?
4646

@@ -56,7 +56,7 @@ For more information, see the article, [Conditional Access service dependencies]
5656

5757
After enabling some Conditional Access policies on the tenant in Microsoft Teams, certain tabs may no longer function in the desktop client as expected. However, the affected tabs function when using the Microsoft Teams web client. The tabs affected may include Power BI, Forms, VSTS, Power Apps, and SharePoint List.
5858

59-
To see the affected tabs you must use the Teams web client in Edge, Internet Explorer, or Chrome with the Windows 10 Accounts extension installed. Some tabs depend on web authentication, which doesn't work in the Microsoft Teams desktop client when Conditional Access is enabled. Microsoft is working with partners to enable these scenarios. To date, we have enabled scenarios involving Planner, OneNote, and Stream.
59+
To see the affected tabs you must use the Teams web client in Microsoft Edge, Internet Explorer, or Chrome with the Windows 10 Accounts extension installed. Some tabs depend on web authentication, which doesn't work in the Microsoft Teams desktop client when Conditional Access is enabled. Microsoft is working with partners to enable these scenarios. To date, we have enabled scenarios involving Planner, OneNote, and Stream.
6060

6161
## Next steps
6262

articles/active-directory/conditional-access/howto-conditional-access-policy-admin-mfa.md

Lines changed: 8 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
---
22
title: Conditional Access - Require MFA for administrators - Azure Active Directory
3-
description: Create a custom Conditional Access policy to require administrators to perform multi-factor authentication
3+
description: Create a custom Conditional Access policy to require administrators to perform multifactor authentication
44

55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 11/05/2021
9+
ms.date: 08/22/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Conditional Access: Require MFA for administrators
1919

20-
Accounts that are assigned administrative rights are targeted by attackers. Requiring multi-factor authentication (MFA) on those accounts is an easy way to reduce the risk of those accounts being compromised.
20+
Accounts that are assigned administrative rights are targeted by attackers. Requiring multifactor authentication (MFA) on those accounts is an easy way to reduce the risk of those accounts being compromised.
2121

2222
Microsoft recommends you require MFA on the following roles at a minimum, based on [identity score recommendations](../fundamentals/identity-secure-score.md):
2323

@@ -44,7 +44,7 @@ Conditional Access policies are powerful tools, we recommend excluding the follo
4444

4545
- **Emergency access** or **break-glass** accounts to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant to take steps to recover access.
4646
- More information can be found in the article, [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md).
47-
- **Service accounts** and **service principals**, such as the Azure AD Connect Sync Account. Service accounts are non-interactive accounts that are not tied to any particular user. They are normally used by back-end services allowing programmatic access to applications, but are also used to sign in to systems for administrative purposes. Service accounts like these should be excluded since MFA can't be completed programmatically. Calls made by service principals are not blocked by Conditional Access.
47+
- **Service accounts** and **service principals**, such as the Azure AD Connect Sync Account. Service accounts are non-interactive accounts that aren't tied to any particular user. They're normally used by back-end services allowing programmatic access to applications, but are also used to sign in to systems for administrative purposes. Service accounts like these should be excluded since MFA can't be completed programmatically. Calls made by service principals aren't blocked by Conditional Access.
4848
- If your organization has these accounts in use in scripts or code, consider replacing them with [managed identities](../managed-identities-azure-resources/overview.md). As a temporary workaround, you can exclude these specific accounts from the baseline policy.
4949

5050
## Template deployment
@@ -53,13 +53,13 @@ Organizations can choose to deploy this policy using the steps outlined below or
5353

5454
## Create a Conditional Access policy
5555

56-
The following steps will help create a Conditional Access policy to require those assigned administrative roles to perform multi-factor authentication.
56+
The following steps will help create a Conditional Access policy to require those assigned administrative roles to perform multifactor authentication.
5757

5858
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
5959
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
6060
1. Select **New policy**.
6161
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
62-
1. Under **Assignments**, select **Users and groups**
62+
1. Under **Assignments**, select **Users or workload identities**.
6363
1. Under **Include**, select **Directory roles** and choose built-in roles like:
6464
- Global administrator
6565
- Application administrator
@@ -80,9 +80,8 @@ The following steps will help create a Conditional Access policy to require thos
8080
> Conditional Access policies support built-in roles. Conditional Access policies are not enforced for other role types including [administrative unit-scoped](../roles/admin-units-assign-roles.md) or [custom roles](../roles/custom-create.md).
8181
8282
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
83-
1. Select **Done**.
84-
1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**, and select **Done**.
85-
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and select **Select**.
83+
1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**.
84+
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multifactor authentication**, and select **Select**.
8685
1. Confirm your settings and set **Enable policy** to **Report-only**.
8786
1. Select **Create** to create to enable your policy.
8887

0 commit comments

Comments
 (0)