You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
A new user action called "Register or join devices" in Conditional access is available. This user action allows you to control Azure Active Directory Multi-factor Authentication (MFA) policies for Azure AD device registration.
83
+
A new user action called "Register or join devices" in Conditional access is available. This user action allows you to control Azure Active Directory Multi-Factor Authentication (MFA) policies for Azure AD device registration.
84
84
85
85
Currently, this user action only allows you to enable Azure AD MFA as a control when users register or join devices to Azure AD. Other controls that are dependent on or not applicable to Azure AD device registration are disabled with this user action. [Learn more](../conditional-access/concept-conditional-access-cloud-apps.md#user-actions).
86
86
@@ -849,7 +849,7 @@ Tenant administrators can now use Staged Rollout to deploy Email Sign-In with Pr
849
849
**Service category:** Reporting
850
850
**Product capability:** Monitoring & Reporting
851
851
852
-
With the initial preview release of the Sign-in Diagnostic, admins can now review user sign-ins. Admins can receive contextual, specific, and relevant details and guidance on what happened during a sign-in and how to fix problems. The diagnostic is available in both the Azure AD level, and Conditional Access Diagnose and Solve blades. The diagnostic scenarios covered in this release are Conditional Access, Azure Active Directory Multi-factor Authentication, and successful sign-in.
852
+
With the initial preview release of the Sign-in Diagnostic, admins can now review user sign-ins. Admins can receive contextual, specific, and relevant details and guidance on what happened during a sign-in and how to fix problems. The diagnostic is available in both the Azure AD level, and Conditional Access Diagnose and Solve blades. The diagnostic scenarios covered in this release are Conditional Access, Azure Active Directory Multi-Factor Authentication, and successful sign-in.
853
853
854
854
For more information, see [What is sign-in diagnostic in Azure AD?](../reports-monitoring/overview-sign-in-diagnostics.md).
855
855
@@ -1119,7 +1119,7 @@ Manually created connected organizations will have a default setting of "configu
1119
1119
1120
1120
Risk-based Conditional Access and risk detection features of Identity Protection are now available in [Azure AD B2C](../..//active-directory-b2c/conditional-access-identity-protection-overview.md). With these advanced security features, customers can now:
1121
1121
- Leverage intelligent insights to assess risk with B2C apps and end user accounts. Detections include atypical travel, anonymous IP addresses, malware-linked IP addresses, and Azure AD threat intelligence. Portal and API-based reports are also available.
1122
-
- Automatically address risks by configuring adaptive authentication policies for B2C users. App developers and administrators can mitigate real-time risk by requiring Azure Active Directory Multi-factor Authentication (MFA) or blocking access depending on the user risk level detected, with additional controls available based on location, group, and app.
1122
+
- Automatically address risks by configuring adaptive authentication policies for B2C users. App developers and administrators can mitigate real-time risk by requiring Azure Active Directory Multi-Factor Authentication (MFA) or blocking access depending on the user risk level detected, with additional controls available based on location, group, and app.
1123
1123
- Integrate with Azure AD B2C user flows and custom policies. Conditions can be triggered from built-in user flows in Azure AD B2C or can be incorporated into B2C custom policies. As with other aspects of the B2C user flow, end user experience messaging can be customized. Customization is according to the organization’s voice, brand, and mitigation alternatives.
1124
1124
1125
1125
---
@@ -1189,14 +1189,14 @@ MSAL.js version 2.x now includes support for the authorization code flow for sin
1189
1189
1190
1190
---
1191
1191
1192
-
### Updates to Remember Azure Active Directory Multi-factor Authentication (MFA) on a trusted device setting
1192
+
### Updates to Remember Azure Active Directory Multi-Factor Authentication (MFA) on a trusted device setting
We've recently updated the [remember Azure Active Directory Multi-factor Authentication (MFA)](../authentication/howto-mfa-mfasettings.md#remember-multi-factor-authentication) on a trusted device feature to extend authentication for up to 365 days. Azure Active Directory (Azure AD) Premium licenses, can also use the [Conditional Access – Sign-in Frequency policy](../conditional-access/howto-conditional-access-session-lifetime.md#user-sign-in-frequency) that provides more flexibility for reauthentication settings.
1199
+
We've recently updated the [remember Azure Active Directory Multi-Factor Authentication (MFA)](../authentication/howto-mfa-mfasettings.md#remember-multi-factor-authentication) on a trusted device feature to extend authentication for up to 365 days. Azure Active Directory (Azure AD) Premium licenses, can also use the [Conditional Access – Sign-in Frequency policy](../conditional-access/howto-conditional-access-session-lifetime.md#user-sign-in-frequency) that provides more flexibility for reauthentication settings.
1200
1200
1201
1201
For the optimal user experience, we recommend using Conditional Access sign-in frequency to extend session lifetimes on trusted devices, locations, or low-risk sessions as an alternative to remember multi-factor authentication (MFA) on a trusted device setting. To get started, review our [latest guidance on optimizing the reauthentication experience](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
1202
1202
@@ -1385,15 +1385,15 @@ This experience will be changed to display only the resources currently added in
1385
1385
1386
1386
## August 2020
1387
1387
1388
-
### Updates to Azure Active Directory Multi-factor Authentication Server firewall requirements
1388
+
### Updates to Azure Active Directory Multi-Factor Authentication Server firewall requirements
Starting 1 October 2020, Azure AD Multi-Factor Authentication (MFA) Server firewall requirements will require additional IP ranges.
1395
1395
1396
-
If you have outbound firewall rules in your organization, update the rules so that your multi-factor authentication (MFA) servers can communicate with all the necessary IP ranges. The IP ranges are documented in [Azure Active Directory Multi-factor Authentication Server firewall requirements](../authentication/howto-mfaserver-deploy.md#azure-multi-factor-authentication-server-firewall-requirements).
1396
+
If you have outbound firewall rules in your organization, update the rules so that your multi-factor authentication (MFA) servers can communicate with all the necessary IP ranges. The IP ranges are documented in [Azure Active Directory Multi-Factor Authentication Server firewall requirements](../authentication/howto-mfaserver-deploy.md#azure-multi-factor-authentication-server-firewall-requirements).
1397
1397
1398
1398
---
1399
1399
@@ -1713,13 +1713,13 @@ You can now view role assignments across all scopes for a role in the "Roles and
1713
1713
1714
1714
---
1715
1715
1716
-
### Azure Active Directory Multi-factor Authentication Software Development (Azure MFA SDK) Deprecation
1716
+
### Azure Active Directory Multi-Factor Authentication Software Development (Azure MFA SDK) Deprecation
The Azure Active Directory Multi-factor Authentication Software Development (Azure MFA SDK) reached the end of life on November 14th, 2018, as first announced in November 2017. Microsoft will be shutting down the SDK service effective on September 30th, 2020. Any calls made to the SDK will fail.
1722
+
The Azure Active Directory Multi-Factor Authentication Software Development (Azure MFA SDK) reached the end of life on November 14th, 2018, as first announced in November 2017. Microsoft will be shutting down the SDK service effective on September 30th, 2020. Any calls made to the SDK will fail.
1723
1723
1724
1724
If your organization is using the Azure MFA SDK, you need to migrate by September 30th, 2020:
1725
1725
- Azure MFA SDK for MIM: If you use the SDK with MIM, you should migrate to Azure AD Multi-Factor Authentication (MFA) Server and activate Privileged Access Management (PAM) following these [instructions](/microsoft-identity-manager/working-with-mfaserver-for-mim).
@@ -2528,7 +2528,7 @@ For more information, see [Validate a dynamic group membership rule (preview)](.
2528
2528
- Require multi-factor authentication (MFA) for administrative roles
2529
2529
- Enable policy to block legacy authentication
2530
2530
2531
-
**multi-factor authentication (MFA) improvement action updates:** To reflect the need for businesses to ensure the upmost security while applying policies that work with their business, Microsoft Secure Score has removed three improvement actions centered around multifactor authentication and added two.
2531
+
**Multi-factor authentication (MFA) improvement action updates:** To reflect the need for businesses to ensure the upmost security while applying policies that work with their business, Microsoft Secure Score has removed three improvement actions centered around multifactor authentication and added two.
2532
2532
2533
2533
Removed improvement actions:
2534
2534
@@ -3323,7 +3323,7 @@ The new **Security** menu includes:
If you're an existing customer, who activated Azure AD Multi-factor Authentication (MFA) Server prior to July 1, 2019, you can now download the latest version of Azure AD Multi-factor Authentication (MFA) Server (version 8.0.2). In this new version, we:
3494
+
If you're an existing customer, who activated Azure AD Multi-Factor Authentication (MFA) Server prior to July 1, 2019, you can now download the latest version of Azure AD Multi-Factor Authentication (MFA) Server (version 8.0.2). In this new version, we:
3495
3495
3496
3496
- Fixed an issue so when Azure AD sync changes a user from Disabled to Enabled, an email is sent to the user.
3497
3497
@@ -3754,7 +3754,7 @@ New user interface changes are coming to the design of the **Add from the galler
We're removing the multi-factor authentication (MFA) server IP address from the [Office 365 IP Address and URL Web service](/office365/enterprise/office-365-ip-web-service). If you currently rely on these pages to update your firewall settings, you must make sure you're also including the list of IP addresses documented in the **Azure Active Directory Multi-factor Authentication Server firewall requirements** section of the [Getting started with the Azure Active Directory Multi-factor Authentication Server](../authentication/howto-mfaserver-deploy.md#azure-multi-factor-authentication-server-firewall-requirements) article.
3757
+
We're removing the multi-factor authentication (MFA) server IP address from the [Office 365 IP Address and URL Web service](/office365/enterprise/office-365-ip-web-service). If you currently rely on these pages to update your firewall settings, you must make sure you're also including the list of IP addresses documented in the **Azure Active Directory Multi-Factor Authentication Server firewall requirements** section of the [Getting started with the Azure Active Directory Multi-Factor Authentication Server](../authentication/howto-mfaserver-deploy.md#azure-multi-factor-authentication-server-firewall-requirements) article.
3758
3758
3759
3759
---
3760
3760
@@ -4051,15 +4051,15 @@ For more information about setting up your company branding, see [Add branding t
4051
4051
4052
4052
---
4053
4053
4054
-
### Azure Active Directory Multi-factor Authentication (MFA) Server is no longer available for new deployments
4054
+
### Azure Active Directory Multi-Factor Authentication (MFA) Server is no longer available for new deployments
As of July 1, 2019, Microsoft will no longer offer multi-factor authentication (MFA) Server for new deployments. New customers who want to require multifactor authentication in their organization must now use cloud-based Azure AD Multi-Factor Authentication. Customers who activated multi-factor authentication (MFA) Server prior to July 1 won't see a change. You'll still be able to download the latest version, get future updates, and generate activation credentials.
4061
4061
4062
-
For more information, see [Getting started with the Azure Active Directory Multi-factor Authentication Server](../authentication/howto-mfaserver-deploy.md). For more information about cloud-based Azure AD Multi-Factor Authentication, see [Planning a cloud-based Azure AD Multi-Factor Authentication deployment](../authentication/howto-mfa-getstarted.md).
4062
+
For more information, see [Getting started with the Azure Active Directory Multi-Factor Authentication Server](../authentication/howto-mfaserver-deploy.md). For more information about cloud-based Azure AD Multi-Factor Authentication, see [Planning a cloud-based Azure AD Multi-Factor Authentication deployment](../authentication/howto-mfa-getstarted.md).
4063
4063
4064
4064
---
4065
4065
@@ -6838,12 +6838,12 @@ For more information, see:
6838
6838
### Network Policy Server extension for Azure AD Multi-Factor Authentication
6839
6839
6840
6840
**Type:** New feature
6841
-
**Service category:** Multi-factor Authentication
6841
+
**Service category:** Multi-Factor Authentication
6842
6842
**Product capability:** User authentication
6843
6843
6844
6844
The Network Policy Server extension for Azure Active Directory (Azure AD) Multi-Factor Authentication adds cloud-based multifactor authentication capabilities to your authentication infrastructure by using your existing servers. With the Network Policy Server extension, you can add phone call, text message, or phone app verification to your existing authentication flow. You don't have to install, configure, and maintain new servers.
6845
6845
6846
-
This extension was created for organizations that want to protect virtual private network connections without deploying the Azure Active Directory Multi-factor Authentication Server. The Network Policy Server extension acts as an adapter between RADIUS and cloud-based Azure AD Multi-Factor Authentication to provide a second factor of authentication for federated or synced users.
6846
+
This extension was created for organizations that want to protect virtual private network connections without deploying the Azure Active Directory Multi-Factor Authentication Server. The Network Policy Server extension acts as an adapter between RADIUS and cloud-based Azure AD Multi-Factor Authentication to provide a second factor of authentication for federated or synced users.
6847
6847
6848
6848
For more information, see [Integrate your existing Network Policy Server infrastructure with Azure AD Multi-Factor Authentication](../authentication/howto-mfa-nps-extension.md).
6849
6849
@@ -6944,10 +6944,10 @@ Due to a service issue, this functionality was temporarily disabled. The issue w
6944
6944
### New Multi-Factor Authentication features
6945
6945
6946
6946
**Type:** New feature
6947
-
**Service category:** Multi-factor Authentication
6947
+
**Service category:** Multi-Factor Authentication
6948
6948
**Product capability:** Identity security and protection
6949
6949
6950
-
Azure Active Directory Multi-factor Authentication (MFA) is an essential part of protecting your organization. To make credentials more adaptive and the experience more seamless, the following features were added:
6950
+
Azure Active Directory Multi-Factor Authentication (MFA) is an essential part of protecting your organization. To make credentials more adaptive and the experience more seamless, the following features were added:
6951
6951
6952
6952
- Multi-factor challenge results are directly integrated into the Azure AD sign-in report, which includes programmatic access to multi-factor authentication (MFA) results.
6953
6953
- The multi-factor authentication (MFA) configuration is more deeply integrated into the Azure AD configuration experience in the Azure portal.
@@ -7043,4 +7043,4 @@ A hotfix roll-up package (build 4.4.1642.0) is available as of September 25, 201
7043
7043
7044
7044
For more information, see [Hotfix rollup package (build 4.4.1642.0) is available for Identity Manager 2016 Service Pack 1](https://support.microsoft.com/help/4021562).
0 commit comments