Skip to content

Commit 9385ab9

Browse files
authored
Merge pull request #220151 from MicrosoftDocs/main
12/01 PM Publish
2 parents 33c20bf + e5ba9ae commit 9385ab9

File tree

104 files changed

+1636
-1154
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

104 files changed

+1636
-1154
lines changed

SECURITY.md

Lines changed: 41 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,41 @@
1+
<!-- BEGIN MICROSOFT SECURITY.MD V0.0.8 BLOCK -->
2+
3+
## Security
4+
5+
Microsoft takes the security of our software products and services seriously, which includes all source code repositories managed through our GitHub organizations, which include [Microsoft](https://github.com/microsoft), [Azure](https://github.com/Azure), [DotNet](https://github.com/dotnet), [AspNet](https://github.com/aspnet), [Xamarin](https://github.com/xamarin), and [our GitHub organizations](https://opensource.microsoft.com/).
6+
7+
If you believe you have found a security vulnerability in any Microsoft-owned repository that meets [Microsoft's definition of a security vulnerability](https://aka.ms/opensource/security/definition), please report it to us as described below.
8+
9+
## Reporting Security Issues
10+
11+
**Please do not report security vulnerabilities through public GitHub issues.**
12+
13+
Instead, please report them to the Microsoft Security Response Center (MSRC) at [https://msrc.microsoft.com/create-report](https://aka.ms/opensource/security/create-report).
14+
15+
If you prefer to submit without logging in, send email to [[email protected]](mailto:[email protected]). If possible, encrypt your message with our PGP key; please download it from the [Microsoft Security Response Center PGP Key page](https://aka.ms/opensource/security/pgpkey).
16+
17+
You should receive a response within 24 hours. If for some reason you do not, please follow up via email to ensure we received your original message. Additional information can be found at [microsoft.com/msrc](https://aka.ms/opensource/security/msrc).
18+
19+
Please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue:
20+
21+
* Type of issue (e.g. buffer overflow, SQL injection, cross-site scripting, etc.)
22+
* Full paths of source file(s) related to the manifestation of the issue
23+
* The location of the affected source code (tag/branch/commit or direct URL)
24+
* Any special configuration required to reproduce the issue
25+
* Step-by-step instructions to reproduce the issue
26+
* Proof-of-concept or exploit code (if possible)
27+
* Impact of the issue, including how an attacker might exploit the issue
28+
29+
This information will help us triage your report more quickly.
30+
31+
If you are reporting for a bug bounty, more complete reports can contribute to a higher bounty award. Please visit our [Microsoft Bug Bounty Program](https://aka.ms/opensource/security/bounty) page for more details about our active programs.
32+
33+
## Preferred Languages
34+
35+
We prefer all communications to be in English.
36+
37+
## Policy
38+
39+
Microsoft follows the principle of [Coordinated Vulnerability Disclosure](https://aka.ms/opensource/security/cvd).
40+
41+
<!-- END MICROSOFT SECURITY.MD BLOCK -->

articles/active-directory/fundamentals/whats-new-archive.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8597,13 +8597,13 @@ For more information about how to use these reports, see [Azure Active Directory
85978597

85988598
---
85998599

8600-
### Use "Report Reader" role (non-admin role) to view Azure AD Activity Reports
8600+
### Use "Reports Reader" role (non-admin role) to view Azure AD Activity Reports
86018601

86028602
**Type:** New feature
86038603
**Service category:** Reporting
86048604
**Product capability:** Monitoring & Reporting
86058605

8606-
As part of customers feedback to enable non-admin roles to have access to Azure AD activity logs, we've enabled the ability for users who are in the "Report Reader" role to access Sign-ins and Audit activity within the Azure portal as well as using the Microsoft Graph API.
8606+
As part of customers feedback to enable non-admin roles to have access to Azure AD activity logs, we've enabled the ability for users who are in the "Reports Reader" role to access Sign-ins and Audit activity within the Azure portal as well as using the Microsoft Graph API.
86078607

86088608
For more information, how to use these reports, see [Azure Active Directory reporting](../reports-monitoring/overview-reports.md).
86098609

articles/active-directory/fundamentals/whats-new.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -163,12 +163,12 @@ Update the company branding functionality on the Azure AD/Microsoft 365 sign in
163163

164164

165165
**Type:** New feature
166-
**Service category:** B2B
167-
**Product capability:** B2B/B2C
166+
**Service category:** Directory Management
167+
**Product capability:** Directory
168168

169-
Administrative Units now support soft deletion. Admins can now list, view properties of, perform ad hoc hard delete, or restore deleted Administrative Units using Microsoft Graph. This functionality restores all configuration for the Administrative Unit when restored from soft delete including: memberships, admin roles, processing rules, and processing rules state.
169+
Administrative Units now support soft deletion. Admins can now list, view properties of, or restore deleted Administrative Units using the Microsoft Graph. This functionality restores all configuration for the Administrative Unit when restored from soft delete, including memberships, admin roles, processing rules, and processing rules state.
170170

171-
This functionality greatly enhances recoverability and resilience when using Administrative Units. Now, when an Administrative Unit is accidentally deleted, it can be restored quickly to the same state it was at time of deletion. This removes uncertainty around how things were configured, and makes restoration quick and easy. For more information, see: [Soft deletions](../fundamentals/recover-from-deletions.md#soft-deletions).
171+
This functionality greatly enhances recoverability and resilience when using Administrative Units. Now, when an Administrative Unit is accidentally deleted it can be restored quickly to the same state it was at time of deletion-removing uncertainty around how things were configured and making restoration quick and easy. For more information, see: [List deletedItems (directory objects)](/graph/api/directory-deleteditems-list?view=graph-rest-1.0&tabs=http).
172172

173173

174174
---

articles/active-directory/governance/entitlement-management-logs-and-reporting.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ To view events for an access package, you must have access to the underlying Azu
6060
- Global administrator
6161
- Security administrator
6262
- Security reader
63-
- Report reader
63+
- Reports reader
6464
- Application administrator
6565

6666
Use the following procedure to view events:

articles/active-directory/hybrid/how-to-connect-health-adfs-risky-ip-workbook.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ Additionally, it is possible for a single IP address to attempt multiple logins
3737
2. A Log Analytics Workspace with the “ADFSSignInLogs” stream enabled.
3838
3. Permissions to use the Azure AD Monitor Workbooks. To use Workbooks, you need:
3939
- An Azure Active Directory tenant with a premium (P1 or P2) license.
40-
- Access to a Log Analytics Workspace and the following roles in Azure AD (if accessing Log Analytics through Azure AD portal): Security administrator, Security reader, Report reader, Global administrator
40+
- Access to a Log Analytics Workspace and the following roles in Azure AD (if accessing Log Analytics through Azure AD portal): Security administrator, Security reader, Reports reader, Global administrator
4141

4242

4343
## What is in the report?

articles/active-directory/manage-apps/migrate-adfs-application-activity.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ The AD FS application activity report in the Azure portal lets you quickly ident
2525
* **Prioritize applications for migration.** Get the number of unique users who have signed in to the application in the past 1, 7, or 30 days to help determine the criticality or risk of migrating the application.
2626
* **Run migration tests and fix issues.** The reporting service automatically runs tests to determine if an application is ready to migrate. The results are displayed in the AD FS application activity report as a migration status. If the AD FS configuration is not compatible with an Azure AD configuration, you get specific guidance on how to address the configuration in Azure AD.
2727

28-
The AD FS application activity data is available to users who are assigned any of these admin roles: global administrator, report reader, security reader, application administrator, or cloud application administrator.
28+
The AD FS application activity data is available to users who are assigned any of these admin roles: global administrator, reports reader, security reader, application administrator, or cloud application administrator.
2929

3030
## Prerequisites
3131

@@ -42,7 +42,7 @@ The AD FS application activity data is available to users who are assigned any o
4242

4343
The AD FS application activity report is available in the Azure portal under Azure AD **Usage & insights** reporting. The AD FS application activity report analyzes each AD FS application to determine if it can be migrated as-is, or if additional review is needed.
4444

45-
1. Sign in to the [Azure portal](https://portal.azure.com) with an admin role that has access to AD FS application activity data (global administrator, report reader, security reader, application administrator, or cloud application administrator).
45+
1. Sign in to the [Azure portal](https://portal.azure.com) with an admin role that has access to AD FS application activity data (global administrator, reports reader, security reader, application administrator, or cloud application administrator).
4646

4747
2. Select **Azure Active Directory**, and then select **Enterprise applications**.
4848

articles/active-directory/reports-monitoring/concept-audit-logs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ With an application-centric view, you can get answers to questions such as:
6868

6969
The audit activity report is available in all editions of Azure AD. To access the audit logs, you need to have one of the following roles:
7070

71-
- Report Reader
71+
- Reports Reader
7272
- Security Reader
7373
- Security Administrator
7474
- Global Reader

articles/active-directory/reports-monitoring/concept-provisioning-logs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,7 @@ To view the provisioning logs, your tenant must have an Azure AD Premium license
4242

4343
Application owners can view logs for their own applications. The following roles are required to view provisioning logs:
4444

45-
- Report Reader
45+
- Reports Reader
4646
- Security Reader
4747
- Security Operator
4848
- Security Administrator

articles/active-directory/reports-monitoring/concept-usage-insights-report.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ Accessing the data from Usage and insights requires:
2929

3030
* An Azure AD tenant
3131
* An Azure AD premium (P1/P2) license to view the sign-in data
32-
* A user in the Global Administrator, Security Administrator, Security Reader, or Report Reader roles.
32+
* A user in the Global Administrator, Security Administrator, Security Reader, or Reports Reader roles.
3333

3434
To access Usage & insights:
3535

articles/active-directory/reports-monitoring/howto-analyze-activity-logs-log-analytics.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,7 @@ To follow along, you need:
3333
* The following roles in Azure Active Directory (if you're accessing Log Analytics through Azure Active Directory portal)
3434
- Security Admin
3535
- Security Reader
36-
- Report Reader
36+
- Reports Reader
3737
- Global Admin
3838

3939
## Navigate to the Log Analytics workspace

0 commit comments

Comments
 (0)