You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/g-suite-provisioning-tutorial.md
+18-17Lines changed: 18 additions & 17 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -107,45 +107,46 @@ This section guides you through the steps to configure the Azure AD provisioning
107
107
108
108
### To configure automatic user provisioning for G Suite in Azure AD:
109
109
110
-
1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**. Users will need to log in to `portal.azure.com` and won't be able to use `aad.portal.azure.com`.
110
+
1. Sign in to the [Azure portal](https://portal.azure.com).
111
+
1. Browse to **Azure Active Directory** > **Enterprise Applications** > **All applications**.

119
120
120
-
3. Select the **Provisioning** tab. Click on **Get started**.
121
+
1. Select the **Provisioning** tab. Click on **Get started**.
121
122
122
123

123
124
124
125

125
126
126
-
4. Set the **Provisioning Mode** to **Automatic**.
127
+
1. Set the **Provisioning Mode** to **Automatic**.
127
128
128
129

129
130
130
-
5. Under the **Admin Credentials** section, click on **Authorize**. You'll be redirected to a Google authorization dialog box in a new browser window.
131
+
1. Under the **Admin Credentials** section, click on **Authorize**. You'll be redirected to a Google authorization dialog box in a new browser window.
131
132
132
133

133
134
134
-
6. Confirm that you want to give Azure AD permissions to make changes to your G Suite tenant. Select **Accept**.
135
+
1. Confirm that you want to give Azure AD permissions to make changes to your G Suite tenant. Select **Accept**.
135
136
136
137

137
138
138
-
7. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to G Suite. If the connection fails, ensure your G Suite account has Admin permissions and try again. Then try the **Authorize** step again.
139
+
1. In the Azure portal, click **Test Connection** to ensure Azure AD can connect to G Suite. If the connection fails, ensure your G Suite account has Admin permissions and try again. Then try the **Authorize** step again.
139
140
140
-
6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
141
+
1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
8. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
147
+
1. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
147
148
148
-
9. Review the user attributes that are synchronized from Azure AD to G Suite in the **Attribute-Mapping** section. Select the **Save** button to commit any changes.
149
+
1. Review the user attributes that are synchronized from Azure AD to G Suite in the **Attribute-Mapping** section. Select the **Save** button to commit any changes.
149
150
150
151
> [!NOTE]
151
152
> GSuite Provisioning currently only supports the use of primaryEmail as the matching attribute.
@@ -225,9 +226,9 @@ This section guides you through the steps to configure the Azure AD provisioning
225
226
|websites.[type eq "work"].value|String|
226
227
227
228
228
-
10. Under the **Mappings** section, select **Provision Azure Active Directory Groups**.
229
+
1. Under the **Mappings** section, select **Provision Azure Active Directory Groups**.
229
230
230
-
11. Review the group attributes that are synchronized from Azure AD to G Suite in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in G Suite for update operations. Select the **Save** button to commit any changes.
231
+
1. Review the group attributes that are synchronized from Azure AD to G Suite in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in G Suite for update operations. Select the **Save** button to commit any changes.
231
232
232
233
|Attribute|Type|
233
234
|---|---|
@@ -236,17 +237,17 @@ This section guides you through the steps to configure the Azure AD provisioning
236
237
|name|String|
237
238
|description|String|
238
239
239
-
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
240
+
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
240
241
241
-
13. To enable the Azure AD provisioning service for G Suite, change the **Provisioning Status** to **On** in the **Settings** section.
242
+
1. To enable the Azure AD provisioning service for G Suite, change the **Provisioning Status** to **On** in the **Settings** section.
242
243
243
244

244
245
245
-
14. Define the users and/or groups that you would like to provision to G Suite by choosing the desired values in **Scope** in the **Settings** section.
246
+
1. Define the users and/or groups that you would like to provision to G Suite by choosing the desired values in **Scope** in the **Settings** section.
Copy file name to clipboardExpand all lines: articles/ai-services/qnamaker/How-To/add-sharepoint-datasources.md
+2-1Lines changed: 2 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -111,7 +111,8 @@ The Active Directory manager will get a pop-up window requesting permissions to
111
111
-->
112
112
### Grant access from the Azure Active Directory admin center
113
113
114
-
1. The Active Directory manager signs in to the Azure portal and opens **[Enterprise applications](https://aad.portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/AllApps)**.
114
+
1. Sign in to the [Azure portal](https://portal.azure.com).
115
+
1. Browse to **Azure Active Directory** > **Enterprise applications**.
115
116
116
117
1. Search for `QnAMakerPortalSharePoint` the select the QnA Maker app.
Copy file name to clipboardExpand all lines: articles/role-based-access-control/elevate-access-global-admin.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -42,7 +42,7 @@ You should remove this elevated access once you have made the changes you need t
42
42
43
43
Follow these steps to elevate access for a Global Administrator using the Azure portal.
44
44
45
-
1. Sign in to the [Azure portal](https://portal.azure.com)or the [Azure Active Directory admin center](https://aad.portal.azure.com)as a Global Administrator.
45
+
1. Sign in to the [Azure portal](https://portal.azure.com) as a Global Administrator.
46
46
47
47
If you are using Azure AD Privileged Identity Management, [activate your Global Administrator role assignment](../active-directory/privileged-identity-management/pim-how-to-activate-role.md).
Copy file name to clipboardExpand all lines: articles/security/fundamentals/operational-checklist.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -38,7 +38,7 @@ This checklist is intended to help enterprises think through various operational
38
38
| [<br>Data Protection & Storage](../../storage/blobs/security-recommendations.md)|<ul><li>Use Management Plane Security to secure your Storage Account using [Azure role-based access control (Azure RBAC)](../../role-based-access-control/role-assignments-portal.md).</li><li>Data Plane Security to Securing Access to your Data using [Shared Access Signatures (SAS)](../../storage/common/storage-sas-overview.md) and Stored Access Policies.</li><li>Use Transport-Level Encryption – Using HTTPS and the encryption used by [SMB (Server message block protocols) 3.0](/windows/win32/fileio/microsoft-smb-protocol-and-cifs-protocol-overview) for [Azure File Shares](../../storage/files/storage-dotnet-how-to-use-files.md).</li><li>Use [Client-side encryption](../../storage/common/storage-client-side-encryption.md) to secure data that you send to storage accounts when you require sole control of encryption keys. </li><li>Use [Storage Service Encryption (SSE)](../../storage/common/storage-service-encryption.md) to automatically encrypt data in Azure Storage, and [Azure Disk Encryption for Linux VMs](../../virtual-machines/linux/disk-encryption-overview.md) and [Azure Disk Encryption for Windows VMs](../../virtual-machines/linux/disk-encryption-overview.md) to encrypt virtual machine disk files for the OS and data disks.</li><li>Use Azure [Storage Analytics](/rest/api/storageservices/storage-analytics) to monitor authorization type; like with Blob Storage, you can see if users have used a Shared Access Signature or the storage account keys.</li><li>Use [Cross-Origin Resource Sharing (CORS)](/rest/api/storageservices/cross-origin-resource-sharing--cors--support-for-the-azure-storage-services) to access storage resources from different domains.</li></ul> |
39
39
|[<br>Security Policies & Recommendations](../../defender-for-cloud/defender-for-cloud-planning-and-operations-guide.md#security-policies-and-recommendations)|<ul><li>Use [Microsoft Defender for Cloud](../../defender-for-cloud/integration-defender-for-endpoint.md) to deploy endpoint solutions.</li><li>Add a [web application firewall (WAF)](../../web-application-firewall/ag/ag-overview.md) to secure web applications.</li><li>Use [Azure Firewall](../../firewall/overview.md) to increase your security protections. </li><li>Apply security contact details for your Azure subscription. The [Microsoft Security Response Center](https://technet.microsoft.com/security/dn528958.aspx) (MSRC) contacts you if it discovers that your customer data has been accessed by an unlawful or unauthorized party.</li></ul> |
40
40
| [<br>Identity & Access Management](identity-management-best-practices.md)|<ul><li>[Synchronize your on-premises directory with your cloud directory using Azure AD](../../active-directory/hybrid/whatis-hybrid-identity.md).</li><li>Use [single sign-on](../../active-directory/manage-apps/what-is-single-sign-on.md) to enable users to access their SaaS applications based on their organizational account in Azure AD.</li><li>Use the [Password Reset Registration Activity](../../active-directory/authentication/howto-sspr-reporting.md) report to monitor the users that are registering.</li><li>Enable [multi-factor authentication (MFA)](../../active-directory/authentication/concept-mfa-howitworks.md) for users.</li><li>Developers to use secure identity capabilities for apps like [Microsoft Security Development Lifecycle (SDL)](https://www.microsoft.com/download/details.aspx?id=12379).</li><li>Actively monitor for suspicious activities by using Azure AD Premium anomaly reports and [Azure AD identity protection capability](../../active-directory/identity-protection/overview-identity-protection.md).</li></ul> |
41
-
|[<br>Ongoing Security Monitoring](../../defender-for-cloud/defender-for-cloud-introduction.md)|<ul><li>Use Malware Assessment Solution [Azure Monitor logs](../../azure-monitor/logs/log-query-overview.md) to report on the status of antimalware protection in your infrastructure.</li><li>Use [Update Management](../../automation/update-management/overview.md) to determine the overall exposure to potential security problems, and whether or how critical these updates are for your environment.</li><li>The [Azure Active Directory portal](https://aad.portal.azure.com/) to gain visibility into the integrity and security of your organization's directory. |
41
+
|[<br>Ongoing Security Monitoring](../../defender-for-cloud/defender-for-cloud-introduction.md)|<ul><li>Use Malware Assessment Solution [Azure Monitor logs](../../azure-monitor/logs/log-query-overview.md) to report on the status of antimalware protection in your infrastructure.</li><li>Use [Update Management](../../automation/update-management/overview.md) to determine the overall exposure to potential security problems, and whether or how critical these updates are for your environment.</li><li>The [Microsoft Entra admin center](https://entra.microsoft.com) provides visibility into the integrity and security of your organization's directory. |
42
42
|[<br>Microsoft Defender for Cloud detection capabilities](../../security-center/security-center-alerts-overview.md#detect-threats)|<ul><li>Use [Cloud Security Posture Management](../../defender-for-cloud/concept-cloud-security-posture-management.md) (CSPM) for hardening guidance that helps you efficiently and effectively improve your security.</li><li>Use [alerts](../../defender-for-cloud/alerts-overview.md) to be notified when threats are identified in your cloud, hybrid, or on-premises environment. </li><li>Use [security policies, initiatives, and recommendations](../../defender-for-cloud/security-policy-concept.md) to improve your security posture.</li></ul> |
Copy file name to clipboardExpand all lines: articles/security/fundamentals/technical-capabilities.md
+1-3Lines changed: 1 addition & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -51,8 +51,6 @@ Security benefits of Azure Active Directory (Azure AD) include the ability to:
51
51
52
52
- Provision secure remote access to on-premises web applications through Azure AD Application Proxy.
53
53
54
-
The [Azure Active Directory portal](https://aad.portal.azure.com/) is available as part of the Azure portal. From this dashboard, you can get an overview of the state of your organization, and easily manage the directory, users, or application access.
55
-
56
54

57
55
58
56
The following are core Azure identity management capabilities:
@@ -89,7 +87,7 @@ Not only do users not have to manage multiple sets of usernames and passwords, a
89
87
90
88
Security monitoring and alerts and machine learning-based reports that identify inconsistent access patterns can help you protect your business. You can use Azure Active Directory's access and usage reports to gain visibility into the integrity and security of your organization’s directory. With this information, a directory admin can better determine where possible security risks may lie so that they can adequately plan to mitigate those risks.
91
89
92
-
In the Azure portal or through the [Azure Active Directory portal](https://aad.portal.azure.com/), [reports](../../active-directory/reports-monitoring/overview-reports.md) are categorized in the following ways:
90
+
In the [Azure portal](https://portal.azure.com), [reports](../../active-directory/reports-monitoring/overview-reports.md) are categorized in the following ways:
93
91
94
92
- Anomaly reports – contain sign in events that we found to be anomalous. Our goal is to make you aware of such activity and enable you to be able to decide about whether an event is suspicious.
Copy file name to clipboardExpand all lines: articles/sentinel/dynamics-365/deploy-dynamics-365-finance-operations-solution.md
+2-3Lines changed: 2 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -77,10 +77,9 @@ To enable data collection, you create a new role in Finance and Operations with
77
77
78
78
To collect the managed identity application ID from Azure Active Directory:
79
79
80
-
1.In the[Azure Active Directory portal](https://aad.portal.azure.com/), select **Enterprise Applications**.
81
-
80
+
1.Sign in to the[Azure portal](https://portal.azure.com).
81
+
1. Browse to **Azure Active Directory** > **Enterprise applications**.
82
82
1. Change the application type filter to **Managed Identities**.
83
-
84
83
1. Search for and open the Function App created in the [previous step](#deploy-the-azure-resource-manager-arm-template). Copy the Application ID and save it for later use.
85
84
86
85
### Create a role for data collection in Finance and Operations
0 commit comments