You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/sentinel/sentinel-solution.md
-1Lines changed: 0 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,7 +2,6 @@
2
2
title: Monitor Zero Trust (TIC 3.0) security architectures with Microsoft Sentinel
3
3
description: Install and learn how to use the Microsoft Sentinel Zero Trust (TIC3.0) solution for an automated visualization of Zero Trust principles, cross-walked to the Trusted Internet Connections framework.
This article focuses on enabling and configuring Microsoft Entra Domain Services (formerly Azure Active Directory Domain Services) for identity-based authentication with Azure file shares. In this authentication scenario, Microsoft Entra credentials and Microsoft Entra Domain Services credentials are the same and can be used interchangeably.
@@ -25,6 +26,7 @@ If you're new to Azure Files, we recommend reading our [planning guide](storage-
25
26
> Azure Files supports authentication for Microsoft Entra Domain Services with full or partial (scoped) synchronization with Microsoft Entra ID. For environments with scoped synchronization present, administrators should be aware that Azure Files only honors Azure RBAC role assignments granted to principals that are synchronized. Role assignments granted to identities not synchronized from Microsoft Entra ID to Microsoft Entra Domain Services will be ignored by the Azure Files service.
26
27
27
28
## Applies to
29
+
28
30
| File share type | SMB | NFS |
29
31
|-|:-:|:-:|
30
32
| Standard file shares (GPv2), LRS/ZRS |||
@@ -80,7 +82,7 @@ Follow these steps to grant access to Azure Files resources with Microsoft Entra
80
82
81
83
The following diagram illustrates the end-to-end workflow for enabling Microsoft Entra Domain Services authentication over SMB for Azure Files.
82
84
83
-

85
+
:::image type="content" source="media/storage-files-identity-auth-domain-services-enable/files-entra-domain-services-workflow.png" alt-text="Diagram showing Microsoft Entra ID over SMB for Azure Files workflow." lightbox="media/storage-files-identity-auth-domain-services-enable/files-entra-domain-services-workflow.png" border="false":::
@@ -95,14 +97,15 @@ Keep in mind that you can enable Microsoft Entra Domain Services authentication
95
97
To enable Microsoft Entra Domain Services authentication over SMB with the [Azure portal](https://portal.azure.com), follow these steps:
96
98
97
99
1. In the Azure portal, go to your existing storage account, or [create a storage account](../common/storage-account-create.md).
98
-
1. In the **File shares** section, select **Active directory: Not Configured**.
100
+
1. Select **Data storage** > **File shares**.
101
+
1. In the **File share settings** section, select **Identity-based access: Not configured**.
99
102
100
-
:::image type="content" source="media/storage-files-active-directory-enable/files-azure-ad-enable-storage-account-identity.png" alt-text="Screenshot of the File shares pane in your storage account, Active directory is highlighted." lightbox="media/storage-files-active-directory-enable/files-azure-ad-enable-storage-account-identity.png":::
103
+
:::image type="content" source="media/storage-files-identity-auth-domain-services-enable/enable-entra-storage-account-identity.png" alt-text="Screenshot of the file shares pane in your storage account, identity-based access is highlighted." lightbox="media/storage-files-identity-auth-domain-services-enable/enable-entra-storage-account-identity.png":::
101
104
102
-
1.Select**Microsoft Entra Domain Services** then enable the feature by ticking the checkbox.
105
+
1.Under**Microsoft Entra Domain Services** select **Set up**, then enable the feature by ticking the checkbox.
103
106
1. Select **Save**.
104
107
105
-
:::image type="content" source="media/storage-files-active-directory-enable/files-azure-ad-ds-highlight.png" alt-text="Screenshot of the Active Directory pane, Microsoft Entra Domain Services is enabled." lightbox="media/storage-files-active-directory-enable/files-azure-ad-ds-highlight.png":::
108
+
:::image type="content" source="media/storage-files-identity-auth-domain-services-enable/entra-domain-services-highlight.png" alt-text="Screenshot of the identity-based access configuration pane, Microsoft Entra Domain Services is enabled as the source." lightbox="media/storage-files-identity-auth-domain-services-enable/entra-domain-services-highlight.png":::
0 commit comments