Skip to content

Commit 9c6da55

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into work-fall-redirects
2 parents a52adc3 + 0fac7ce commit 9c6da55

23 files changed

+435
-48
lines changed

articles/active-directory/azuread-dev/conditional-access-dev-guide.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ The Conditional Access feature in Azure Active Directory (Azure AD) offers one o
2626
* Allowing only Intune enrolled devices to access specific services
2727
* Restricting user locations and IP ranges
2828

29-
For more information on the full capabilities of Conditional Access, see [Conditional Access in Azure Active Directory](../active-directory-conditional-access-azure-portal.md).
29+
For more information on the full capabilities of Conditional Access, see [What is Conditional Access](../conditional-access/overview.md).
3030

3131
For developers building apps for Azure AD, this article shows how you can use Conditional Access and you'll also learn about the impact of accessing resources that you don't have control over that may have Conditional Access policies applied. The article also explores the implications of Conditional Access in the on-behalf-of flow, web apps, accessing Microsoft Graph, and calling APIs.
3232

@@ -45,7 +45,7 @@ Specifically, the following scenarios require code to handle Conditional Access
4545
* Single-page apps using ADAL.js
4646
* Web Apps calling a resource
4747

48-
Conditional Access policies can be applied to the app, but also can be applied to a web API your app accesses. To learn more about how to configure a Conditional Access policy, see [Quickstart: Require MFA for specific apps with Azure Active Directory Conditional Access](../conditional-access/app-based-mfa.md).
48+
Conditional Access policies can be applied to the app, but also can be applied to a web API your app accesses. To learn more about how to configure a Conditional Access policy, see [Common Conditional Access policies](../conditional-access/concept-conditional-access-policy-common.md).
4949

5050
Depending on the scenario, an enterprise customer can apply and remove Conditional Access policies at any time. In order for your app to continue functioning when a new policy is applied, you need to implement the "challenge" handling. The following examples illustrate challenge handling.
5151

articles/active-directory/conditional-access/overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: overview
9-
ms.date: 09/17/2019
9+
ms.date: 05/20/2020
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo

articles/active-directory/develop/v2-conditional-access-dev-guide.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ The Conditional Access feature in Azure Active Directory (Azure AD) offers one o
2424
* Allowing only Intune enrolled devices to access specific services
2525
* Restricting user locations and IP ranges
2626

27-
For more information on the full capabilities of Conditional Access, see [Conditional Access in Azure Active Directory](../active-directory-conditional-access-azure-portal.md).
27+
For more information on the full capabilities of Conditional Access, see the article [What is Conditional Access](../conditional-access/overview.md).
2828

2929
For developers building apps for Azure AD, this article shows how you can use Conditional Access and you'll also learn about the impact of accessing resources that you don't have control over that may have Conditional Access policies applied. The article also explores the implications of Conditional Access in the on-behalf-of flow, web apps, accessing Microsoft Graph, and calling APIs.
3030

articles/active-directory/devices/concept-azure-ad-join.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ Azure AD join is intended for organizations that want to be cloud-first or cloud
4040
| | Self-service Password Reset and Windows Hello PIN reset on lock screen |
4141
| | Enterprise State Roaming across devices |
4242

43-
Azure AD joined devices are signed in to using an organizational Azure AD account. Access to resources in the organization can be further limited based on that Azure AD account and [Conditional Access policies](../conditional-access/overview.md) applied to the device identity.
43+
Azure AD joined devices are signed in to using an organizational Azure AD account. Access to resources in the organization can be further limited based on that Azure AD account and [Conditional Access policies](../conditional-access/howto-conditional-access-policy-compliant-device.md) applied to the device identity.
4444

4545
Administrators can secure and further control Azure AD joined devices using Mobile Device Management (MDM) tools like Microsoft Intune or in co-management scenarios using Microsoft Endpoint Configuration Manager. These tools provide a means to enforce organization-required configurations like requiring storage to be encrypted, password complexity, software installations, and software updates. Administrators can make organization applications available to Azure AD joined devices using Configuration Manager to [Manage apps from the Microsoft Store for Business and Education](/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business).
4646

articles/active-directory/devices/hybrid-azuread-join-federated-domains.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: devices
88
ms.topic: tutorial
9-
ms.date: 05/14/2019
9+
ms.date: 05/20/2020
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -25,7 +25,7 @@ Like a user in your organization, a device is a core identity you want to protec
2525
- Hybrid Azure AD join
2626
- Azure AD registration
2727

28-
Bringing your devices to Azure AD maximizes user productivity through single sign-on (SSO) across your cloud and on-premises resources. You can secure access to your cloud and on-premises resources with [Conditional Access](../active-directory-conditional-access-azure-portal.md) at the same time.
28+
Bringing your devices to Azure AD maximizes user productivity through single sign-on (SSO) across your cloud and on-premises resources. You can secure access to your cloud and on-premises resources with [Conditional Access](../conditional-access/howto-conditional-access-policy-compliant-device.md) at the same time.
2929

3030
A federated environment should have an identity provider that supports the following requirements. If you have a federated environment using Active Directory Federation Services (AD FS), then the below requirements are already supported.
3131

articles/active-directory/devices/hybrid-azuread-join-managed-domains.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ Like a user in your organization, a device is a core identity you want to protec
2929

3030
This article focuses on hybrid Azure AD join.
3131

32-
Bringing your devices to Azure AD maximizes user productivity through single sign-on (SSO) across your cloud and on-premises resources. You can secure access to your cloud and on-premises resources with [Conditional Access](../active-directory-conditional-access-azure-portal.md) at the same time.
32+
Bringing your devices to Azure AD maximizes user productivity through single sign-on (SSO) across your cloud and on-premises resources. You can secure access to your cloud and on-premises resources with [Conditional Access](../conditional-access/howto-conditional-access-policy-compliant-device.md) at the same time.
3333

3434
You can deploy a managed environment by using [password hash sync (PHS)](../hybrid/whatis-phs.md) or [pass-through authentication (PTA)](../hybrid/how-to-connect-pta.md) with [seamless single sign-on](../hybrid/how-to-connect-sso.md). These scenarios don't require you to configure a federation server for authentication.
3535

articles/active-directory/fundamentals/concept-fundamentals-mfa-get-started.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ For customers with Office 365, there are two options:
4040

4141
For customers with Azure AD Premium P1 or similar licenses that include this functionality such as Enterprise Mobility + Security E3, Microsoft 365 F1, or Microsoft 365 E3:
4242

43-
Use [Azure AD Conditional Access](../conditional-access/overview.md) to prompt users for multi-factor authentication during certain scenarios or events to fit your business requirements.
43+
Use [Azure AD Conditional Access](../authentication/tutorial-enable-azure-mfa.md) to prompt users for multi-factor authentication during certain scenarios or events to fit your business requirements.
4444

4545
## Azure AD Premium P2
4646

articles/active-directory/governance/conditional-access-exclusion.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@ In an ideal world, all users follow the access policies to secure access to your
2727
2828
## Why would you exclude users from policies?
2929

30-
Let's say that as the administrator, you decide to use [Azure AD Conditional Access](../conditional-access/overview.md) to require multi-factor authentication (MFA) and limit authentication requests to specific networks or devices. During deployment planning, you realize that not all users can meet these requirements. For example, you may have users who work from remote offices, not part of your internal network. You may also have to accommodate users connecting using unsupported devices while waiting for those devices to be replaced. In short, the business needs these users to sign in and do their job so you exclude them from Conditional Access policies.
30+
Let's say that as the administrator, you decide to use [Azure AD Conditional Access](../conditional-access/concept-conditional-access-policy-common.md) to require multi-factor authentication (MFA) and limit authentication requests to specific networks or devices. During deployment planning, you realize that not all users can meet these requirements. For example, you may have users who work from remote offices, not part of your internal network. You may also have to accommodate users connecting using unsupported devices while waiting for those devices to be replaced. In short, the business needs these users to sign in and do their job so you exclude them from Conditional Access policies.
3131

3232
As another example, you may be using [named locations](../conditional-access/location-condition.md) in Conditional Access to specify a set of countries and regions from which you don't want to allow users to access their tenant.
3333

articles/active-directory/identity-protection/concept-identity-protection-policies.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: identity-protection
88
ms.topic: conceptual
9-
ms.date: 10/18/2019
9+
ms.date: 05/20/2020
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -38,7 +38,7 @@ If risk is detected, users can perform multi-factor authentication to self-remed
3838
3939
### Custom Conditional Access policy
4040

41-
Administrators can also choose to create a custom Conditional Access policy including sign-in risk as an assignment condition. More information about Conditional Access can be found in the article, [What is Conditional Access?](../conditional-access/overview.md)
41+
Administrators can also choose to create a custom Conditional Access policy including sign-in risk as an assignment condition. More information about risk as a condition in a Conditional Access policy can be found in the article, [Conditional Access: Conditions](../conditional-access/concept-conditional-access-conditions.md#sign-in-risk)
4242

4343
![Custom Conditional Access sign-in risk policy](./media/concept-identity-protection-policies/identity-protection-custom-sign-in-policy.png)
4444

articles/active-directory/manage-apps/application-proxy-configure-custom-domain.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -140,6 +140,6 @@ You can use the same certificate for multiple applications. If an uploaded certi
140140
When a certificate expires, you get a warning telling you to upload another certificate. If the certificate is revoked, your users may see a security warning when accessing the app. To update the certificate for an app, navigate to the **Application proxy** page for the app, select **Certificate**, and upload a new certificate. If the old certificate isn't being used by other apps, it's deleted automatically.
141141

142142
## Next steps
143-
* [Enable single sign-on](application-proxy-configure-single-sign-on-with-kcd.md) to your published apps with Azure AD authentication.
144-
* [Enable Conditional Access](../conditional-access/overview.md) to your published apps.
145143

144+
* [Enable single sign-on](application-proxy-configure-single-sign-on-with-kcd.md) to your published apps with Azure AD authentication.
145+
* [Conditional Access](../conditional-access/concept-conditional-access-cloud-apps.md) for your published cloud apps.

0 commit comments

Comments
 (0)