Skip to content

Commit 969e406

Browse files
authored
Merge pull request #215624 from MicrosoftDocs/main
10/24 AM Publish
2 parents 06fdb2a + 65271b2 commit 969e406

File tree

87 files changed

+731
-731
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

87 files changed

+731
-731
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/active-directory/authentication/how-to-mfa-microsoft-managed.md",
5+
"redirect_url": "/azure/active-directory/authentication/concept-authentication-default-enablement",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path_from_root": "/articles/active-directory/authentication/concept-certificate-based-authentication-mobile.md",
510
"redirect_url": "/azure/active-directory/authentication/concept-certificate-based-authentication-mobile-ios",

.openpublishing.redirection.json

Lines changed: 16 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,6 +40,16 @@
4040
"redirect_url": "/azure/storage/blobs/storage-quickstart-blobs-python",
4141
"redirect_document_id": false
4242
},
43+
{
44+
"source_path": "articles/pytorch-enterprise/pte-overview.md",
45+
"redirect_url": "https://aka.ms/PTELandingPage",
46+
"redirect_document_id": false
47+
},
48+
{
49+
"source_path": "articles/pytorch-enterprise/support-boundaries.md",
50+
"redirect_url": "https://aka.ms/PTELandingPage",
51+
"redirect_document_id": false
52+
},
4353
{
4454
"source_path_from_root": "/articles/storage/blobs/storage-quickstart-blobs-xamarin.md",
4555
"redirect_url": "/azure/storage/blobs/storage-quickstart-blobs-dotnet",
@@ -9558,6 +9568,11 @@
95589568
"redirect_url": "/azure/azure-toolkit-for-intelliJ",
95599569
"redirect_document_id": false
95609570
},
9571+
{
9572+
"source_path_from_root": "/articles/azure-vmware/enable-public-internet-access.md",
9573+
"redirect_url": "/azure/azure-vmware/enable-public-ip-nsx-edge",
9574+
"redirect_document_id": false
9575+
},
95619576
{
95629577
"source_path_from_root": "/articles/azure-vmware/concepts-monitor-protection.md",
95639578
"redirect_url": "/azure/azure-vmware/integrate-azure-native-services",
@@ -9615,7 +9630,7 @@
96159630
},
96169631
{
96179632
"source_path_from_root": "/articles/azure-vmware/public-ip-usage.md",
9618-
"redirect_url": "/azure/azure-vmware/enable-public-internet-access",
9633+
"redirect_url": "/azure/azure-vmware/enable-public-ip-nsx-edge",
96199634
"redirect_document_id": false
96209635
},
96219636
{

articles/active-directory/authentication/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -56,6 +56,8 @@
5656
items:
5757
- name: How MFA works
5858
href: concept-mfa-howitworks.md
59+
- name: Default enablement
60+
href: concept-authentication-default-enablement.md
5961
- name: Prompts and session lifetime
6062
href: concepts-azure-multi-factor-authentication-prompts-session-lifetime.md
6163
- name: Data residency
@@ -174,8 +176,6 @@
174176
href: how-to-mfa-number-match.md
175177
- name: Use additional context
176178
href: how-to-mfa-additional-context.md
177-
- name: Use Microsoft managed settings
178-
href: how-to-mfa-microsoft-managed.md
179179
- name: Use a Temporary Access Pass
180180
href: howto-authentication-temporary-access-pass.md
181181
- name: Use SMS-based authentication
Lines changed: 67 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,67 @@
1+
---
2+
title: Protecting authentication methods in Azure Active Directory
3+
description: Learn about authentication features that may be enabled by default in Azure Active Directory
4+
5+
services: active-directory
6+
ms.service: active-directory
7+
ms.subservice: authentication
8+
ms.topic: conceptual
9+
ms.date: 10/19/2022
10+
11+
ms.author: justinha
12+
author: mjsantani
13+
manager: amycolannino
14+
15+
ms.collection: M365-identity-device-management
16+
17+
# Customer intent: As an identity administrator, I want to encourage users to understand how default protection can improve our security posture.
18+
---
19+
# Protecting authentication methods in Azure Active Directory
20+
21+
Azure Active Directory (Azure AD) adds and improves security features to better protect customers against increasing attacks. As new attack vectors become known, Azure AD may respond by enabling protection by default to help customers stay ahead of emerging security threats.
22+
23+
For example, in response to increasing MFA fatigue attacks, Microsoft recommended ways for customers to [defend users](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/defend-your-users-from-mfa-fatigue-attacks/ba-p/2365677). One recommendation to prevent users from accidental multifactor authentication (MFA) approvals is to enable [number matching](how-to-mfa-number-match.md). As a result, default behavior for number matching will be explicitly **Enabled** for all Microsoft Authenticator users.
24+
25+
There are two ways for protection of a security feature to be enabled by default:
26+
27+
- After a security feature is released, customers can use the Azure portal or Graph API to test and roll out the change on their own schedule. To help defend against new attack vectors, Azure AD may enable protection of a security feature by default for all tenants on a certain date, and there won't be an option to disable protection. Microsoft schedules default protection far in advance to give customers time to prepare for the change. Customers can't opt out if Microsoft schedules protection by default.
28+
- Protection can be **Microsoft managed**, which means Azure AD can enable or disable protection based upon the current landscape of security threats. Customers can choose whether to allow Microsoft to manage the protection. They can change from **Microsoft managed** to explicitly make the protection **Enabled** or **Disabled** at any time.
29+
30+
>[!NOTE]
31+
>Only a critical security feature will have protection enabled by default.
32+
33+
## Default protection enabled by Azure AD
34+
35+
Number matching is a good example of protection for an authentication method that is currently optional for push notifications in Microsoft Authenticator in all tenants. Customers could choose to enable number matching for push notifications in Microsoft Authenticator for users and groups, or they could leave it disabled. Number matching is already the default behavior for passwordless notifications in Microsoft Authenticator, and users can't opt out.
36+
37+
As MFA fatigue attacks rise, number matching becomes more critical to sign-in security. As a result, Microsoft will change the default behavior for push notifications in Microsoft Authenticator.
38+
39+
>[!NOTE]
40+
>Number matching will begin to be enabled for all users of Microsoft Authenticator starting February 27, 2023.
41+
42+
<!---Add link to Mayur Blog post here--->
43+
44+
## Microsoft managed settings
45+
46+
In addition to configuring Authentication methods policy settings to be either **Enabled** or **Disabled**, IT admins can configure some settings in the Authentication methods policy to be **Microsoft managed**. A setting that is configured as **Microsoft managed** allows Azure AD to enable or disable the setting.
47+
48+
The option to let Azure AD manage the setting is a convenient way for an organization to allow Microsoft to enable or disable a feature by default. Organizations can more easily improve their security posture by trusting Microsoft to manage when a feature should be enabled by default. By configuring a setting as **Microsoft managed** (named *default* in Graph APIs), IT admins can trust Microsoft to enable a security feature they haven't explicitly disabled.
49+
50+
For example, an admin can enable [location and application name](how-to-mfa-number-match.md) in push notifications to give users more context when they approve MFA requests with Microsoft Authenticator. The additional context can also be explicitly disabled, or set as **Microsoft managed**. Today, the **Microsoft managed** configuration for location and application name is **Disabled**, which effectively disables the option for any environment where an admin chooses to let Azure AD manage the setting.
51+
52+
As the security threat landscape changes over time, Microsoft may change the **Microsoft managed** configuration for location and application name to **Enabled**. For customers who want to rely upon Microsoft to improve their security posture, setting security features to **Microsoft managed** is an easy way stay ahead of security threats. They can trust Microsoft to determine the best way to configure security settings based on the current threat landscape.
53+
54+
The following table lists each setting that can be set to Microsoft managed and whether that setting is enabled or disabled by default.
55+
56+
| Setting | Configuration |
57+
|-------------------------------------------------------------------------------------------------|---------------|
58+
| [Registration campaign](how-to-mfa-registration-campaign.md) | Disabled |
59+
| [Location in Microsoft Authenticator notifications](how-to-mfa-additional-context.md) | Disabled |
60+
| [Application name in Microsoft Authenticator notifications](how-to-mfa-additional-context.md) | Disabled |
61+
62+
As threat vectors change, Azure AD may announce default protection for a **Microsoft managed** setting in [release notes](../fundamentals/whats-new.md) and on commonly read forums like [Tech Community](https://techcommunity.microsoft.com/).
63+
64+
## Next steps
65+
66+
[Authentication methods in Azure Active Directory - Microsoft Authenticator](concept-authentication-authenticator-app.md)
67+

articles/active-directory/authentication/how-to-mfa-microsoft-managed.md

Lines changed: 0 additions & 39 deletions
This file was deleted.

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 12 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ ms.collection: M365-identity-device-management
1616
This topic covers how to enable number matching in Microsoft Authenticator push notifications to improve user sign-in security.
1717

1818
>[!NOTE]
19-
>Number matching is a key security upgrade to traditional second factor notifications in the Authenticator app that will be enabled for all users of the Microsoft Authenticator app starting February 28, 2023.<br>
19+
>Number matching is a key security upgrade to traditional second factor notifications in Microsoft Authenticator that will begin to be enabled by default for all users starting February 27, 2023.<br>
2020
>We highly recommend enabling number matching in the near-term for improved sign-in security.
2121
2222
## Prerequisites
@@ -43,7 +43,7 @@ Number matching is available for the following scenarios. When enabled, all scen
4343
>[!NOTE]
4444
>For passwordless users, enabling or disabling number matching has no impact because it's already part of the passwordless experience.
4545
46-
Number matching is available for sign in for Azure Government. It is available for combined registration two weeks after General Availability. Number matching isn't supported for Apple Watch notifications. Apple Watch users need to use their phone to approve notifications when number matching is enabled.
46+
Number matching is available for sign-in for Azure Government. It's available for combined registration two weeks after General Availability. Number matching isn't supported for Apple Watch notifications. Apple Watch users need to use their phone to approve notifications when number matching is enabled.
4747

4848
### Multifactor authentication
4949

@@ -163,7 +163,7 @@ https://graph.microsoft.com/beta/authenticationMethodsPolicy/authenticationMetho
163163

164164
In **featureSettings**, you'll need to change the **numberMatchingRequiredState** from **default** to **enabled**.
165165

166-
The value of Authentication Mode can be either **any** or **push**, depending on whether or not you also want to enable passwordless phone sign-in. In these examples, we will use **any**, but if you don't want to allow passwordless, use **push**.
166+
The value of Authentication Mode can be either **any** or **push**, depending on whether or not you also want to enable passwordless phone sign-in. In these examples, we'll use **any**, but if you don't want to allow passwordless, use **push**.
167167

168168
>[!NOTE]
169169
>For passwordless users, enabling or disabling number matching has no impact because it's already part of the passwordless experience.
@@ -350,20 +350,27 @@ To enable number matching in the Azure AD portal, complete the following steps:
350350

351351
:::image type="content" border="true" source="./media/how-to-mfa-number-match/number-match.png" alt-text="Screenshot of how to enable number matching.":::
352352

353-
## FAQ
353+
354+
355+
## FAQs
356+
357+
### When will my tenant see number matching if I don't use the Azure portal or Graph API to roll out the change?
358+
359+
Number match will be enabled for all users of Microsoft Authenticator app after February 27, 2023. Relevant services will begin deploying these changes after February 27, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all your users, we highly recommend you use the Azure portal or Graph API to roll out number match for all Microsoft Authenticator users.
354360

355361
### Can I opt out of number matching?
356362

357363
Yes, currently you can disable number matching. We highly recommend that you enable number matching for all users in your tenant to protect yourself from MFA fatigue attacks. Microsoft will enable number matching for all tenants by Feb 28, 2023. After protection is enabled by default, users can't opt out of number matching in Microsoft Authenticator push notifications.
358364

359365
### What about my Apple Watch?
360366

361-
Apple Watch will remain unsupported for number matching. We recommend you uninstall the Microsoft Authenticator Apple Watch app because you will have to approve notifications on your phone.
367+
Apple Watch will remain unsupported for number matching. We recommend you uninstall the Microsoft Authenticator Apple Watch app because you have to approve notifications on your phone.
362368

363369
### What happens if a user runs an older version of Microsoft Authenticator?
364370

365371
If a user is running an older version of Microsoft Authenticator that doesn't support number matching, authentication won't work if number matching is enabled. Users need to upgrade to the latest version of Microsoft Authenticator to use it for sign-in.
366372

373+
367374
## Next steps
368375

369376
[Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)

articles/active-directory/develop/scenario-web-api-call-api-overview.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,9 +9,9 @@ ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: conceptual
1111
ms.workload: identity
12-
ms.date: 03/03/2021
12+
ms.date: 10/24/2022
1313
ms.author: jmprieur
14-
ms.custom: aaddev, identityplatformtop40
14+
ms.custom: aaddev, identityplatformtop40, engagement-fy23
1515
#Customer intent: As an application developer, I want to know how to write a web API that calls web APIs by using the Microsoft identity platform.
1616
---
1717

@@ -27,11 +27,12 @@ This scenario, in which a protected web API calls other web APIs, builds on [Sce
2727

2828
- A web, desktop, mobile, or single-page application client (not represented in the accompanying diagram) calls a protected web API and provides a JSON Web Token (JWT) bearer token in its "Authorization" HTTP header.
2929
- The protected web API validates the token and uses the Microsoft Authentication Library (MSAL) `AcquireTokenOnBehalfOf` method to request another token from Azure Active Directory (Azure AD) so that the protected web API can call a second web API, or downstream web API, on behalf of the user. `AcquireTokenOnBehalfOf` refreshes the token when needed.
30-
![Diagram of a web API calling a web API](media/scenarios/web-api.svg)
30+
31+
![Diagram of a web app calling a web API.](media/scenarios/web-api.svg)
3132

3233
## Specifics
3334

34-
The app registration part that's related to API permissions is classical. The app configuration involves using the OAuth 2.0 On-Behalf-Of flow to use the JWT bearer token for obtaining a second token for a downstream API. The second token in this case is added to the token cache, where it's available in the web API's controllers. This second token can be used to acquire an access token silently to call downstream APIs whenever required.
35+
The app registration part that's related to API permissions is classical. The app configuration involves using the [OAuth 2.0 On-Behalf-Of flow](v2-oauth2-on-behalf-of-flow.md) to use the JWT bearer token for obtaining a second token for a downstream API. The second token is added to the token cache, where it's available in the web API's controllers. This second token can be used to acquire an access token silently to call downstream APIs whenever required.
3536

3637
## Next steps
3738

articles/aks/csi-secrets-store-driver.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -237,7 +237,7 @@ spec:
237237
After you've created the Kubernetes secret, you can reference it by setting an environment variable in your pod, as shown in the following example code:
238238

239239
> [!NOTE]
240-
> The example here demonstrates access to a secret through env variables and through volume/volumeMount. This is for illustrative purposes. These two methods can exist independently from the other.
240+
> The example here demonstrates access to a secret through env variables and through volume/volumeMount. This is for illustrative purposes; a typical application would use one method or the other. However, be aware that in order for a secret to be available through env variables, it first must be mounted by at least one pod.
241241

242242
```yml
243243
kind: Pod

0 commit comments

Comments
 (0)