Skip to content

Commit a37c9a4

Browse files
authored
Merge pull request #226050 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents 7e53713 + 50480c6 commit a37c9a4

File tree

224 files changed

+11334
-3525
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

224 files changed

+11334
-3525
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -5701,6 +5701,11 @@
57015701
"source_path_from_root": "/articles/azure-monitor/autoscale/autoscale-resource-log-schema.md",
57025702
"redirect_url": "/azure/azure-monitor/autoscale/autoscale-diagnostics",
57035703
"redirect_document_id": false
5704+
},
5705+
{
5706+
"source_path_from_root": "/articles/azure-monitor/alerts/proactive-performance-diagnostics.md",
5707+
"redirect_url": "https://azure.microsoft.com/updates/public-preview-alerts-based-smart-detection-for-application-insights/",
5708+
"redirect_document_id": false
57045709
}
57055710
]
57065711
}

articles/active-directory-domain-services/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -109,6 +109,8 @@
109109
href: use-azure-monitor-workbooks.md
110110
- name: Secure remote access to VMs
111111
href: secure-remote-vm-access.md
112+
- name: Security baseline
113+
href: /security/benchmark/azure/baselines/azure-active-directory-domain-services-security-baseline?toc=/azure/active-directory-domain-services/TOC.json
112114
- name: Domain-join VMs
113115
items:
114116
- name: Windows Server VM from template

articles/advisor/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -67,7 +67,7 @@
6767
- name: Reference
6868
items:
6969
- name: Security baseline
70-
href: /security/benchmark/azure/baselines/advisor-security-baseline?toc=/azure/advisor/toc.json
70+
href: /security/benchmark/azure/baselines/azure-advisor-security-baseline?toc=/azure/advisor/toc.json
7171
- name: Defender for Cloud
7272
href: https://azure.microsoft.com/services/security-center/
7373
- name: SQL Database Advisor

articles/analysis-services/TOC.yml

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -48,6 +48,10 @@
4848
href: analysis-services-datasource.md
4949
- name: Network connectivity FAQ
5050
href: analysis-services-network-faq.yml
51+
- name: Security
52+
items:
53+
- name: Security baseline
54+
href: /security/benchmark/azure/baselines/azure-analysis-services-security-baseline?toc=/azure/analysis-services/TOC.json
5155
- name: How-to
5256
items:
5357
- name: Server

articles/azure-app-configuration/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -160,7 +160,7 @@
160160
- name: Security controls by Azure Policy
161161
href: ./security-controls-policy.md
162162
- name: Security baseline
163-
href: /security/benchmark/azure/baselines/app-config-security-baseline?toc=/azure/azure-app-configuration/TOC.json
163+
href: /security/benchmark/azure/baselines/azure-app-configuration-security-baseline?toc=/azure/azure-app-configuration/TOC.json
164164
- name: How-to guides
165165
items:
166166
- name: Use labels for per-environment configuration

articles/azure-arc/kubernetes/toc.yml

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -70,6 +70,10 @@
7070
href: use-gitops-with-helm.md
7171
- name: At-scale deployment of Flux v1 configurations using Azure Policy
7272
href: use-azure-policy.md
73+
- name: Security
74+
items:
75+
- name: Security baseline
76+
href: /security/benchmark/azure/baselines/azure-arc-enabled-kubernetes-security-baseline?toc=/azure/azure-arc/kubernetes/toc.json
7377
- name: Frequently Asked Questions
7478
href: faq.md
7579
- name: How-to guides

articles/azure-arc/network-requirements-consolidated.md

Lines changed: 15 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Azure Arc network requirements
33
description: A consolidated list of network requirements for Azure Arc features and Azure Arc-enabled services. Lists endpoints, ports, and protocols.
4-
ms.date: 01/30/2023
4+
ms.date: 02/01/2023
55
ms.topic: reference
66
---
77

@@ -13,7 +13,7 @@ This article lists the endpoints, ports, and protocols required for Azure Arc-en
1313

1414
## Azure Arc-enabled Kubernetes endpoints
1515

16-
Connectivity to the Arc Kubernetes-based endpoints is required for all Kubernetes based Arc offerings, including:
16+
Connectivity to the Arc Kubernetes-based endpoints is required for all Kubernetes-based Arc offerings, including:
1717

1818
- Azure Arc-enabled Kubernetes
1919
- Azure Arc-enabled App services
@@ -26,7 +26,7 @@ For an example, see [Quickstart: Connect an existing Kubernetes cluster to Azure
2626

2727
## Azure Arc-enabled data services
2828

29-
This section describes additional requirements specific to Azure Arc-enabled data services, in addition to the Arc-enabled Kubernetes endpoints listed above.
29+
This section describes requirements specific to Azure Arc-enabled data services, in addition to the Arc-enabled Kubernetes endpoints listed above.
3030

3131
[!INCLUDE [network-requirements](data/includes/network-requirements.md)]
3232

@@ -49,26 +49,33 @@ For examples, see [Connected Machine agent network requirements](servers/network
4949

5050
## Azure Arc resource bridge (preview)
5151

52-
This section describes additional networking requirements specific to deploying Azure Arc resource bridge (preview) in your enterprise. These additional requirements also apply to Azure Arc-enabled VMware vSphere (preview) and Azure Arc-enabled System Center Virtual Machine Manager (preview).
52+
This section describes additional networking requirements specific to deploying Azure Arc resource bridge (preview) in your enterprise. These requirements also apply to Azure Arc-enabled VMware vSphere (preview) and Azure Arc-enabled System Center Virtual Machine Manager (preview).
5353

5454
[!INCLUDE [network-requirements](resource-bridge/includes/network-requirements.md)]
5555

5656
## Azure Arc-enabled System Center Virtual Machine Manager (preview)
5757

58-
Azure Arc-enabled System Center Virtual Machine Manager (SCVMM) requires the connectivity described below:
58+
Azure Arc-enabled System Center Virtual Machine Manager (SCVMM) also requires:
5959

6060
| **Service** | **Port** | **URL** | **Direction** | **Notes**|
6161
| --- | --- | --- | --- | --- |
6262
| SCVMM management Server | 443 | URL of the SCVMM management server | Appliance VM IP and control plane endpoint need outbound connection. | Used by the SCVMM server to communicate with the Appliance VM and the control plane. |
6363

64-
6564
For more information, see [Overview of Arc-enabled System Center Virtual Machine Manager (preview)](system-center-virtual-machine-manager/overview.md).
65+
6666
## Azure Arc-enabled VMware vSphere (preview)
6767

68-
Azure Arc-enabled VMware vSphere requires the connectivity described below:
68+
Azure Arc-enabled VMware vSphere also requires:
6969

7070
| **Service** | **Port** | **URL** | **Direction** | **Notes**|
7171
| --- | --- | --- | --- | --- |
7272
| vCenter Server | 443 | URL of the vCenter server | Appliance VM IP and control plane endpoint need outbound connection. | Used to by the vCenter server to communicate with the Appliance VM and the control plane.|
7373

74-
For more information, see [Support matrix for Azure Arc-enabled VMware vSphere (preview)](vmware-vsphere/support-matrix-for-arc-enabled-vmware-vsphere.md).
74+
For more information, see [Support matrix for Azure Arc-enabled VMware vSphere (preview)](vmware-vsphere/support-matrix-for-arc-enabled-vmware-vsphere.md).
75+
76+
## Additional endpoints
77+
78+
Depending on your scenario, you may need connectivity to other URLs, such as those used by the Azure portal, management tools, or other Azure services. In particular, review these lists to ensure that you allow connectivity to any necessary endpoints:
79+
80+
- [Azure portal URLs](../azure-portal/azure-portal-safelist-urls.md)
81+
- [Azure CLI endpoints for proxy bypass](/cli/azure/azure-cli-endpoints)

articles/azure-arc/servers/toc.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -39,6 +39,8 @@
3939
href: security-overview.md
4040
- name: Private Link networking
4141
href: private-link-security.md
42+
- name: Security baseline
43+
href: /security/benchmark/azure/baselines/azure-arc-enabled-servers-security-baseline?toc=/azure/azure-arc/servers/toc.json
4244
- name: How-to guides
4345
items:
4446
- name: Deploy

articles/azure-government/documentation-government-overview-jps.md

Lines changed: 22 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.topic: article
66
author: stevevi
77
ms.author: stevevi
88
recommendations: false
9-
ms.date: 10/30/2022
9+
ms.date: 02/01/2023
1010
---
1111

1212
# Azure for public safety and justice
@@ -95,6 +95,27 @@ Microsoft enables you to protect your data throughout its entire lifecycle: at r
9595

9696
Technologies like [Intel Software Guard Extensions](https://software.intel.com/sgx) (Intel SGX), or [AMD Secure Encrypted Virtualization](https://www.amd.com/en/processors/amd-secure-encrypted-virtualization) (SEV-SNP) are recent CPU improvements supporting confidential computing implementations. These technologies are designed as virtualization extensions and provide feature sets including memory encryption and integrity, CPU-state confidentiality and integrity, and attestation. For more information, see [Azure confidential computing](../confidential-computing/index.yml) documentation.
9797

98+
## Multi-factor authentication (MFA)
99+
100+
The CJIS Security Policy v5.9.2 revised multi-factor authentication (MFA) requirements for CJI protection. MFA requires the use of two or more different factors defined as follows:
101+
102+
- Something you know, for example, username/password or personal identification number (PIN)
103+
- Something you have, for example, a hard token such as a cryptographic key stored on or a one-time password (OTP) transmitted to a specialized hardware device
104+
- Something you are, for example, biometric information
105+
106+
According to the CJIS Security Policy, identification and authentication of organizational users requires MFA to privileged and non-privileged accounts as part of CJI access control requirements. MFA is required at Authenticator Assurance Level 2 (AAL2), as described in the National Institute of Standards and Technology (NIST) [SP 800-63](https://pages.nist.gov/800-63-3/sp800-63-3.html) *Digital Identity Guidelines*. Authenticators and verifiers operated at AAL2 shall be validated to meet the requirements of FIPS 140 Level 1.
107+
108+
The [Microsoft Authenticator app](../active-directory/authentication/concept-authentication-authenticator-app.md) provides an extra level of security to your Azure Active Directory (Azure AD) account. It's available on mobile phones running Android and iOS. With the Microsoft Authenticator app, you can provide secondary verification for MFA scenarios to meet your CJIS Security Policy MFA requirements. As mentioned previously, CJIS Security Policy requires that solutions for hard tokens use cryptographic modules validated at FIPS 140 Level 1. The Microsoft Authenticator app meets FIPS 140 Level 1 validation requirements for all Azure AD authentications, as explained in [Authentication methods in Azure Active Directory - Microsoft Authenticator app](../active-directory/authentication/concept-authentication-authenticator-app.md#fips-140-compliant-for-azure-ad-authentication). FIPS 140 compliance for Microsoft Authenticator is currently in place for iOS and in progress for Android.
109+
110+
Moreover, Azure can help you meet and **exceed** your CJIS Security Policy MFA requirements by supporting the highest Authenticator Assurance Level 3 (AAL3). According to [NIST SP 800-63B Section 4.3](https://pages.nist.gov/800-63-3/sp800-63b.html#sec4), multi-factor **authenticators** used at AAL3 shall rely on hardware cryptographic modules validated at FIPS 140 Level 2 overall with at least FIPS 140 Level 3 for physical security, which exceeds the CJIS Security Policy MFA requirements. **Verifiers** at AAL3 shall be validated at FIPS 140 Level 1 or higher.
111+
112+
Azure Active Directory (Azure AD) supports both authenticator and verifier NIST SP 800-63B AAL3 requirements:
113+
114+
- **Authenticator requirements:** FIDO2 security keys, smartcards, and Windows Hello for Business can help you meet AAL3 requirements, including the underlying FIPS 140 validation requirements. Azure AD support for NIST SP 800-63B AAL3 **exceeds** the CJIS Security Policy MFA requirements.
115+
- **Verifier requirements:** Azure AD uses the [Windows FIPS 140 Level 1](/windows/security/threat-protection/fips-140-validation) overall validated cryptographic module for all its authentication related cryptographic operations. It is therefore a FIPS 140 compliant verifier.
116+
117+
For more information, see [Azure NIST SP 800-63 documentation](/azure/compliance/offerings/offering-nist-800-63).
118+
98119
## Restrictions on insider access
99120

100121
Insider threat is characterized as potential for providing back-door connections and cloud service provider (CSP) privileged administrator access to your systems and data. For more information on how Microsoft restricts insider access to your data, see [Restrictions on insider access](./documentation-government-plan-security.md#restrictions-on-insider-access).

0 commit comments

Comments
 (0)