You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/devices/howto-vm-sign-in-azure-ad-windows.md
+14-14Lines changed: 14 additions & 14 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -60,10 +60,10 @@ The following Azure regions are currently supported during the preview of this f
60
60
61
61
To enable Azure AD authentication for your Windows VMs in Azure, you need to ensure your VMs network configuration permits outbound access to the following endpoints over TCP port 443:
62
62
63
-
-https://enterpriseregistration.windows.net
64
-
-https://login.microsoftonline.com
65
-
-https://device.login.microsoftonline.com
66
-
-https://pas.windows.net
63
+
- https:\//enterpriseregistration.windows.net
64
+
- https:\//login.microsoftonline.com
65
+
- https:\//device.login.microsoftonline.com
66
+
- https:\//pas.windows.net
67
67
68
68
## Enabling Azure AD login in for Windows VM in Azure
69
69
@@ -246,15 +246,15 @@ The AADLoginForWindows extension must install successfully in order for the VM t
246
246
247
247
1. Ensure the required endpoints are accessible from the VM using the command line:
> Replace `<TenantID>` with the Azure AD Tenant ID that is associated with the Azure subscription. If you need to find the tenant ID, you can hover over your account name to get the directory / tenant ID, or select Azure Active Directory > Properties > Directory ID in the Azure portal.
1. If any of the commands fails with "Could not resolve host `<URL>`", try running this command to determine the DNS server that is being used by the VM.
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/amazon-web-service-tutorial.md
+7-3Lines changed: 7 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,9 +12,8 @@ ms.service: active-directory
12
12
ms.subservice: saas-app-tutorial
13
13
ms.workload: identity
14
14
ms.tgt_pltfrm: na
15
-
ms.devlang: na
16
15
ms.topic: tutorial
17
-
ms.date: 10/25/2019
16
+
ms.date: 01/16/2020
18
17
ms.author: jeedes
19
18
20
19
ms.collection: M365-identity-device-management
@@ -63,6 +62,7 @@ To get started, you need the following items:
63
62
In this tutorial, you configure and test Azure AD SSO in a test environment.
64
63
65
64
* Amazon Web Services (AWS) supports **SP and IDP** initiated SSO
65
+
* Once you configure the Amazon Web Services (AWS) you can enforce session controls, which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-aad)
66
66
67
67
> [!NOTE]
68
68
> Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
@@ -372,6 +372,10 @@ When you click the Amazon Web Services (AWS) tile in the Access Panel, you shoul
372
372
373
373
- [Try Amazon Web Services (AWS) with Azure AD](https://aad.portal.azure.com/)
374
374
375
+
- [What is session control in Microsoft Cloud App Security?](https://docs.microsoft.com/cloud-app-security/protect-aws)
376
+
377
+
- [How to protect Amazon Web Services (AWS) with advanced visibility and controls](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/box-tutorial.md
+6-2Lines changed: 6 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,9 +12,8 @@ ms.service: active-directory
12
12
ms.subservice: saas-app-tutorial
13
13
ms.workload: identity
14
14
ms.tgt_pltfrm: na
15
-
ms.devlang: na
16
15
ms.topic: tutorial
17
-
ms.date: 08/13/2019
16
+
ms.date: 01/16/2020
18
17
ms.author: jeedes
19
18
20
19
ms.collection: M365-identity-device-management
@@ -44,6 +43,7 @@ In this tutorial, you configure and test Azure AD SSO in a test environment.
44
43
* Box supports **SP** initiated SSO
45
44
* Box supports [**Automated** user provisioning and deprovisioning](https://docs.microsoft.com/azure/active-directory/saas-apps/box-userprovisioning-tutorial) (recommended)
46
45
* Box supports **Just In Time** user provisioning
46
+
* Once you configure the Box you can enforce session controls, which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-aad)
47
47
48
48
## Adding Box from the gallery
49
49
@@ -153,3 +153,7 @@ When you click the Box tile in the Access Panel, you should be automatically sig
153
153
-[What is conditional access in Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/conditional-access/overview)
154
154
155
155
-[Try Box with Azure AD](https://aad.portal.azure.com/)
156
+
157
+
-[What is session control in Microsoft Cloud App Security?](https://docs.microsoft.com/cloud-app-security/protect-box)
158
+
159
+
-[How to protect Box with advanced visibility and controls](https://docs.microsoft.com/cloud-app-security/proxy-intro-aad)
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/cisco-spark-tutorial.md
+15-26Lines changed: 15 additions & 26 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,9 +12,8 @@ ms.service: active-directory
12
12
ms.subservice: saas-app-tutorial
13
13
ms.workload: identity
14
14
ms.tgt_pltfrm: na
15
-
ms.devlang: na
16
15
ms.topic: tutorial
17
-
ms.date: 01/15/2020
16
+
ms.date: 01/16/2020
18
17
ms.author: jeedes
19
18
20
19
ms.collection: M365-identity-device-management
@@ -39,7 +38,11 @@ To get started, you need the following items:
39
38
40
39
## Scenario description
41
40
42
-
In this tutorial, you configure and test Azure AD SSO in a test environment. Cisco Webex supports **SP** initiated SSO and supports **Automated** user provisioning.
41
+
In this tutorial, you configure and test Azure AD SSO in a test environment.
42
+
43
+
* Cisco Webex supports **SP** initiated SSO.
44
+
* Cisco Webex supports **Automated** user provisioning.
45
+
* Once you configure the Cisco Webex you can enforce session controls, which protect exfiltration and infiltration of your organization’s sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-aad)
43
46
44
47
## Adding Cisco Webex from the gallery
45
48
@@ -88,34 +91,16 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
88
91
89
92
In the **Sign on URL** textbox, paste the value of **Reply URL**, which gets autofilled by SP metadata file upload.
90
93
91
-
5. Cisco Webex application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
94
+
1. Cisco Webex application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
92
95
93
-

96
+

94
97
95
-
6. In addition to above, Cisco Webex application expects few more attributes to be passed back in SAML response. In the **User Claims** section on the **User Attributes** dialog, perform the following steps to add SAML token attribute as shown in the below table:
96
-
98
+
1. In addition to above, Cisco Webex application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.
99
+
97
100
| Name | Source Attribute|
98
101
| ---------------|--------- |
99
102
| uid | user.userprincipalname |
100
103
101
-
a. Click **Add new claim** to open the **Manage user claims** dialog.
102
-
103
-

104
-
105
-

106
-
107
-
b. In the **Name** textbox, type the attribute name shown for that row.
108
-
109
-
c. Leave the **Namespace** blank.
110
-
111
-
d. Select Source as **Attribute**.
112
-
113
-
e. From the **Source attribute** list, type the attribute value shown for that row.
114
-
115
-
f. Click **Ok**
116
-
117
-
g. Click **Save**.
118
-
119
104
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
0 commit comments