Skip to content

Commit 8a46ea2

Browse files
authored
Merge pull request #251624 from MicrosoftDocs/main
Publish to live, Friday 4 AM PST, 9/15
2 parents 6a8f034 + 833ff86 commit 8a46ea2

File tree

191 files changed

+1487
-1236
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

191 files changed

+1487
-1236
lines changed

articles/active-directory/app-provisioning/index.yml

Lines changed: 6 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -29,11 +29,11 @@ landingContent:
2929
- linkListType: tutorial
3030
links:
3131
- text: SAP Cloud Platform Identity Authentication provisioning
32-
url: ../saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md?context=%2fazure%2factive-directory%2fapp-provisioning%2fcontext%2fapp-provisioning-context
32+
url: ../saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md?context=/azure/active-directory/app-provisioning/context/app-provisioning-context
3333
- text: Oracle Fusion ERP provisioning
34-
url: ../saas-apps/oracle-fusion-erp-provisioning-tutorial.md?context=%2fazure%2factive-directory%2fapp-provisioning%2fcontext%2fapp-provisioning-context
34+
url: ../saas-apps/oracle-fusion-erp-provisioning-tutorial.md?context=/azure/active-directory/app-provisioning/context/app-provisioning-context
3535
- text: Atlassian Cloud provisioning
36-
url: ../saas-apps/atlassian-cloud-provisioning-tutorial.md?context=%2fazure%2factive-directory%2fapp-provisioning%2fcontext%2fapp-provisioning-context
36+
url: ../saas-apps/atlassian-cloud-provisioning-tutorial.md?context=/azure/active-directory/app-provisioning/context/app-provisioning-context
3737
- linkListType: how-to-guide
3838
links:
3939
- text: Adding a gallery app? Configure provisioning to the app
@@ -47,7 +47,7 @@ landingContent:
4747
- linkListType: overview
4848
links:
4949
- text: Provisioning with SCIM (Identity Standards Blog)
50-
url: https://techcommunity.microsoft.com/t5/identity-standards-blog/provisioning-with-scim-getting-started/ba-p/880010
50+
url: https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010
5151
- linkListType: how-to-guide
5252
links:
5353
- text: Developing an app? Use SCIM for automatic provisioning
@@ -61,7 +61,6 @@ landingContent:
6161
- linkListType: tutorial
6262
links:
6363
- text: Workday provisioning
64-
url: ../saas-apps/workday-inbound-tutorial.md?context=%2fazure%2factive-directory%2fapp-provisioning%2fcontext%2fapp-provisioning-context
64+
url: ../saas-apps/workday-inbound-tutorial.md?context=/azure/active-directory/app-provisioning/context/app-provisioning-context
6565
- text: SAP SuccessFactors provisioning
66-
url: ../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md?context=%2fazure%2factive-directory%2fapp-provisioning%2fcontext%2fapp-provisioning-context
67-
66+
url: ../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md?context=/azure/active-directory/app-provisioning/context/app-provisioning-context

articles/active-directory/app-provisioning/scim-validator-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -82,7 +82,7 @@ The endpoints are in the `{host}/scim/` directory, and you can use standard HTTP
8282
> [!NOTE]
8383
> You can only use HTTP endpoints for local tests. The Azure AD provisioning service requires that your endpoint support HTTPS.
8484
85-
1. Download [Postman](https://www.getpostman.com/downloads/) and start the application.
85+
1. Download [Postman](https://www.postman.com/downloads/) and start the application.
8686
1. Copy and paste this link into Postman to import the test collection: `https://aka.ms/ProvisioningPostman`.
8787

8888
![Screenshot that shows importing the test collection in Postman.](media/scim-validator-tutorial/postman-collection.png)

articles/active-directory/app-provisioning/toc.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -102,7 +102,7 @@ items:
102102
- name: Export and import your configuration
103103
href: export-import-provisioning-configuration.md
104104
- name: Provisioning reports
105-
href: ../reports-monitoring/concept-provisioning-logs.md?context=%2fazure%2factive-directory%2fapp-provisioning%2fcontext%2fapp-provisioning-context
105+
href: ../reports-monitoring/concept-provisioning-logs.md?context=/azure/active-directory/app-provisioning/context/app-provisioning-context
106106
- name: Provisioning insights workbook
107107
href: provisioning-workbook.md
108108
- name: Workday provisioning scenarios
@@ -124,7 +124,7 @@ items:
124124
- name: Troubleshooting on-premises provisioning
125125
href: on-premises-ecma-troubleshoot.md
126126
- name: Provisioning logs
127-
href: ../reports-monitoring/concept-provisioning-logs.md?context=%2fazure%2factive-directory%2fapp-provisioning%2fcontext%2fapp-provisioning-context
127+
href: ../reports-monitoring/concept-provisioning-logs.md?context=/azure/active-directory/app-provisioning/context/app-provisioning-context
128128
- name: Troubleshoot HR provisioning
129129
items:
130130
- name: Attribute retrieval issues

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1377,7 +1377,7 @@ The SCIM spec doesn't define a SCIM-specific scheme for authentication and autho
13771377

13781378
|Authorization method|Pros|Cons|Support|
13791379
|--|--|--|--|
1380-
|Username and password (not recommended or supported by Azure AD)|Easy to implement|Insecure - [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/your-pa-word-doesn-t-matter/ba-p/731984)|Not supported for new gallery or non-gallery apps.|
1380+
|Username and password (not recommended or supported by Azure AD)|Easy to implement|Insecure - [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/your-pa-word-doesn-t-matter/ba-p/731984)|Not supported for new gallery or non-gallery apps.|
13811381
|Long-lived bearer token|Long-lived tokens don't require a user to be present. They're easy for admins to use when setting up provisioning.|Long-lived tokens can be hard to share with an admin without using insecure methods such as email. |Supported for gallery and non-gallery apps. |
13821382
|OAuth authorization code grant|Access tokens have a shorter life than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. A real user must be present during initial authorization, adding a level of accountability. |Requires a user to be present. If the user leaves the organization, the token is invalid, and authorization needs to be completed again.|Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth code grant on non-gallery is in our backlog, in addition to support for configurable auth / token URLs on the gallery app.|
13831383
|OAuth client credentials grant|Access tokens have a shorter life than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. Both the authorization code grant and the client credentials grant create the same type of access token, so moving between these methods is transparent to the API. Provisioning can be automated, and new tokens can be silently requested without user interaction. ||Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth client credentials grant on non-gallery is in our backlog.|
@@ -1433,8 +1433,8 @@ To help drive awareness and demand of our joint integration, we recommend you up
14331433
> * Ensure your sales and customer support teams are aware, ready, and can speak to the integration capabilities. Brief your teams, provide them with FAQs and include the integration into your sales materials.
14341434
> * Craft a blog post or press release that describes the joint integration, the benefits and how to get started. [Example: Imprivata and Azure AD Press Release](https://www.imprivata.com/company/press/imprivata-introduces-iam-cloud-platform-healthcare-supported-microsoft)
14351435
> * Leverage your social media like Twitter, Facebook or LinkedIn to promote the integration to your customers. Be sure to include @AzureAD so we can retweet your post. [Example: Imprivata Twitter Post](https://twitter.com/azuread/status/1123964502909779968)
1436-
> * Create or update your marketing pages/website (e.g. integration page, partner page, pricing page, etc.) to include the availability of the joint integration. [Example: Pingboard integration Page](https://pingboard.com/org-chart-for), [Smartsheet integration page](https://www.smartsheet.com/marketplace/apps/microsoft-azure-ad), [Monday.com pricing page](https://monday.com/pricing/)
1437-
> * Create a help center article or technical documentation on how customers can get started. [Example: Envoy + Microsoft Azure AD integration.](https://envoy.help/en/articles/3453335-microsoft-azure-active-directory-integration/)
1436+
> * Create or update your marketing pages/website (e.g. integration page, partner page, pricing page, etc.) to include the availability of the joint integration. [Example: Pingboard integration Page](https://pingboard.com/org-chart-for), [Smartsheet integration page](https://www.smartsheet.com/marketplace/apps/directory-integrations), [Monday.com pricing page](https://monday.com/pricing/)
1437+
> * Create a help center article or technical documentation on how customers can get started. [Example: Envoy + Microsoft Azure AD integration.](https://envoy.help/en/articles/3453335-microsoft-azure-active-directory-integration)
14381438
> * Alert customers of the new integration through your customer communication (monthly newsletters, email campaigns, product release notes).
14391439

14401440
## Next steps

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@ Azure AD user provisioning can help address these challenges. To learn more abou
7676
7777
## What applications and systems can I use with Azure AD automatic user provisioning?
7878

79-
Azure AD features preintegrated support for many popular SaaS apps and human resources systems, and generic support for apps that implement specific parts of the [SCIM 2.0 standard](https://techcommunity.microsoft.com/t5/Identity-Standards-Blog/Provisioning-with-SCIM-getting-started/ba-p/880010).
79+
Azure AD features preintegrated support for many popular SaaS apps and human resources systems, and generic support for apps that implement specific parts of the [SCIM 2.0 standard](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010).
8080

8181
* **Preintegrated applications (gallery SaaS apps)**: You can find all applications for which Azure AD supports a preintegrated provisioning connector in [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md). The preintegrated applications listed in the gallery generally use SCIM 2.0-based user management APIs for provisioning.
8282

articles/active-directory/authentication/certificate-based-authentication-faq.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ metadata:
88
ms.subservice: authentication
99
ms.custom: has-azure-ad-ps-ref
1010
ms.topic: faq
11-
ms.date: 02/21/2023
11+
ms.date: 09/23/2023
1212
ms.author: justinha
1313
author: justinha
1414
manager: amycolannino
@@ -36,9 +36,9 @@ sections:
3636
3737
- question: |
3838
How can an administrator enable Azure AD CBA?
39-
answer: |
40-
1. Sign in to the [Azure portal](https://portal.azure.com) as a Global Administrator.
41-
2. Select **Azure Active Directory** > **Security** > **Authentication methods** > **Policies**.
39+
answer: |
40+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
41+
2. Browse to **Protection** > **Authentication methods** > **Policies**.
4242
3. Select policy: **Certificate-based Authentication**.
4343
4. On the **Enable and Target** tab, select the **Enable** toggle to enable certificate-based authentication.
4444

articles/active-directory/authentication/concept-authentication-authenticator-app.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 07/21/2023
9+
ms.date: 09/14/2023
1010

1111
ms.author: justinha
1212
author: justinha
@@ -66,7 +66,7 @@ Consistent with the guidelines outlined in [NIST SP 800-63B](https://pages.nist.
6666

6767
FIPS 140 is a US government standard that defines minimum security requirements for cryptographic modules in information technology products and systems. Testing against the FIPS 140 standard is maintained by the [Cryptographic Module Validation Program (CMVP)](https://csrc.nist.gov/Projects/cryptographic-module-validation-program?azure-portal=true).
6868

69-
No changes in configurations are required in Microsoft Authenticator or the Azure portal to enable FIPS 140 compliance. Beginning with Microsoft Authenticator for iOS version 6.6.8, Azure AD authentications will be FIPS 140 compliant by default.
69+
No changes in configurations are required in Microsoft Authenticator or the Microsoft Entra admin center to enable FIPS 140 compliance. Beginning with Microsoft Authenticator for iOS version 6.6.8, Azure AD authentications will be FIPS 140 compliant by default.
7070

7171
Authenticator leverages the native Apple cryptography to achieve FIPS 140, Security Level 1 compliance on Apple iOS devices beginning with Microsoft Authenticator version 6.6.8. For more information about the certifications being used, see the [Apple CoreCrypto module](https://support.apple.com/guide/sccc/security-certifications-for-ios-scccfa917cb49/web?azure-portal=true)
7272

articles/active-directory/authentication/concept-authentication-default-enablement.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 08/16/2023
9+
ms.date: 09/13/2023
1010

1111
ms.author: justinha
1212
author: mjsantani
@@ -27,7 +27,7 @@ For example, in response to increasing MFA fatigue attacks, Microsoft recommende
2727

2828
There are two ways for protection of a security feature to be enabled by default:
2929

30-
- After a security feature is released, customers can use the Azure portal or Graph API to test and roll out the change on their own schedule. To help defend against new attack vectors, Azure AD may enable protection of a security feature by default for all tenants on a certain date, and there won't be an option to disable protection. Microsoft schedules default protection far in advance to give customers time to prepare for the change. Customers can't opt out if Microsoft schedules protection by default.
30+
- After a security feature is released, customers can use the Microsoft Entra admin center or Graph API to test and roll out the change on their own schedule. To help defend against new attack vectors, Azure AD may enable protection of a security feature by default for all tenants on a certain date, and there won't be an option to disable protection. Microsoft schedules default protection far in advance to give customers time to prepare for the change. Customers can't opt out if Microsoft schedules protection by default.
3131
- Protection can be **Microsoft managed**, which means Azure AD can enable or disable protection based upon the current landscape of security threats. Customers can choose whether to allow Microsoft to manage the protection. They can change from **Microsoft managed** to explicitly make the protection **Enabled** or **Disabled** at any time.
3232

3333
>[!NOTE]

articles/active-directory/authentication/concept-authentication-methods-manage.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@ Similarly, let's suppose you enable **Voice calls** for a group. After you enabl
7878
The Authentication methods policy provides a migration path toward unified administration of all authentication methods. All desired methods can be enabled in the Authentication methods policy. Methods in the legacy MFA and SSPR policies can be disabled. Migration has three settings to let you move at your own pace, and avoid problems with sign-in or SSPR during the transition. After migration is complete, you'll centralize control over authentication methods for both sign-in and SSPR in a single place, and the legacy MFA and SSPR policies will be disabled.
7979

8080
>[!Note]
81-
>Hardware OATH tokens and security questions can only be enabled today by using these legacy policies. In the future, these methods will be available in the Authentication methods policy. If you use hardware OATH tokens, which are currently in preview, you should hold off on migrating OATH tokens and don't complete the migration process. If you're using security questions, and don't want to disable them, make sure to keep them enabled in the legacy SSPR policy until the new control is available in the future.
81+
>Security questions can only be enabled today by using the legacy SSPR policy. In the future, it will be made available in the Authentication methods policy. If you're using security questions, and don't want to disable them, make sure to keep them enabled in the legacy SSPR policy until the new control is available in the future. You can migrate the remainder of your authentication methods and still manage security questions in the legacy SSPR policy.
8282
8383
To view the migration options, open the Authentication methods policy and click **Manage migration**.
8484

@@ -92,7 +92,7 @@ The following table describes each option.
9292
| Migration in Progress | The Authentication methods policy is used for authentication and SSPR.<br>Legacy policy settings are respected. |
9393
| Migration Complete | Only the Authentication methods policy is used for authentication and SSPR.<br>Legacy policy settings are ignored. |
9494

95-
Tenants are set to either Pre-migration or Migration in Progress by default, depending on their tenant's current state. At any time, you can change to another option. If you move to Migration Complete, and then choose to roll back to an earlier state, we'll ask why so we can evaluate performance of the product.
95+
Tenants are set to either Pre-migration or Migration in Progress by default, depending on their tenant's current state. If you start in Pre-migration, you can move to any of the states at any time. If you started in Migration in Progress, you can move between Migration in Progress and Microsoft Complete at any time, but won't be allowed to move to Pre-migration. If you move to Migration Complete, and then choose to roll back to an earlier state, we'll ask why so we can evaluate performance of the product.
9696

9797
:::image type="content" border="true" source="./media/concept-authentication-methods-manage/reason.png" alt-text="Screenshot of reasons for rollback.":::
9898

articles/active-directory/authentication/concept-authentication-methods.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@ The following table outlines when an authentication method can be used during a
7878

7979
> \* Windows Hello for Business, by itself, does not serve as a step-up MFA credential. For example, an MFA Challenge from Sign-in Frequency or SAML Request containing forceAuthn=true. Windows Hello for Business can serve as a step-up MFA credential by being used in FIDO2 authentication. This requires users to be enabled for FIDO2 authentication to work successfully.
8080
81-
All of these authentication methods can be configured in the Azure portal, and increasingly using the [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview).
81+
All of these authentication methods can be configured in the Microsoft Entra admin center, and increasingly using the [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview).
8282

8383
To learn more about how each authentication method works, see the following separate conceptual articles:
8484

@@ -103,7 +103,7 @@ The following additional verification methods can be used in certain scenarios:
103103

104104
## Usable and non-usable methods
105105

106-
Administrators can view user authentication methods in the Azure portal. Usable methods are listed first, followed by non-usable methods.
106+
Administrators can view user authentication methods in the Microsoft Entra admin center. Usable methods are listed first, followed by non-usable methods.
107107

108108
Each authentication method can become non-usable for different reasons. For example, a Temporary Access Pass may expire, or FIDO2 security key may fail attestation. The portal will be updated to provide the reason for why the method is non-usable.
109109

0 commit comments

Comments
 (0)