Skip to content

Commit aaccd5d

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into rolyon-mto-configuration-delete-steps
2 parents 1bf2b21 + 760c845 commit aaccd5d

14 files changed

+280
-180
lines changed
Lines changed: 49 additions & 45 deletions
Original file line numberDiff line numberDiff line change
@@ -1,94 +1,98 @@
11
---
2-
title: Determine your security posture for external collaboration with Azure Active Directory
3-
description: Before you can execute an external access security plan, you must determine what you are trying to achieve.
2+
title: Determine your security posture for external access with Azure Active Directory
3+
description: Learn about governance of external access and assessing collaboration needs, by scenario
44
services: active-directory
5-
author: janicericketts
5+
author: jricketts
66
manager: martinco
77
ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 08/19/2022
11+
ms.date: 02/03/2023
1212
ms.author: jricketts
1313
ms.reviewer: ajburnle
1414
ms.custom: "it-pro, seodec18"
1515
ms.collection: M365-identity-device-management
1616
---
1717

18-
# Determine your security posture for external access
18+
# Determine your security posture for external access with Azure Active Directory
1919

20-
As you consider governing external access, you’ll need to assess the security and collaboration needs for your organization overall, and within each scenario. At the organizational level, consider the amount of control you need your IT team to have over day-to-day collaboration. Organizations in regulated industries may require more IT control. For example, a defense contractor may be required to positively identify and document each external user, their access, and the removal of access. This requirement may be on all access, or on specific scenarios or workloads. On the other end of the spectrum, a consulting firm may generally allow end users to determine the external users they need to collaborate with, within certain IT guard rails.
20+
As you consider the governance of external access, assess your organization's security and collaboration needs, by scenario. You can start with the level of control the IT team has over the day-to-day collaboration of end users. Organizations in highly regulated industries might require more IT team control. For example, defense contractors can have a requirement to positively identify and document external users, their access, and access removal: all access, scenario-based, or workloads. Consulting agencies can use certain features to allow end users to determine the external users they collaborate with.
2121

22-
![IT versus end-user control of collaboration](media/secure-external-access/1-overall-control.png)
22+
![Bar graph of the span from full IT team control, to end-user self service.](media/secure-external-access/1-overall-control.png)
2323

24-
> [!NOTE]
25-
> Overly tight control on collaboration can lead to higher IT budgets, reduced productivity, and delayed business outcomes. When official collaboration channels are perceived as too onerous, end users tend to go around IT provided systems to get their jobs done, by for example emailing unsecured documents.
26-
27-
## Think in terms of scenarios
24+
> [!NOTE]
25+
> A high degree of control over collaboration can lead to higher IT budgets, reduced productivity, and delayed business outcomes. When official collaboration channels are perceived as onerous, end users tend to evade official channels. An example is end users sending unsecured documents by email.
2826
29-
In many cases IT can delegate partner access, at least in some scenarios, while providing guard rails for security. The IT guard rails can be help ensure that intellectual property stays secure, while empowering employees to collaborate with partners to get work done.
27+
## Scenario-based planning
3028

31-
As you consider the scenarios within your organization, assess the need for employee versus business partner access to resources. A bank may have compliance needs that restrict access to certain resources, like user account information, to a small group of internal employees. Conversely, the same bank may enable delegated access for partners working on a marketing campaign.
29+
IT teams can delegate partner access to empower employees to collaborate with partners. This delegation can occur while maintaining sufficient security to protect intellectual property.
3230

33-
![continuum of governance per scenario](media\secure-external-access\1-scenarios.png)
31+
Compile and assess your organizations scenarios to help assess employee versus business partner access to resources. Financial institutions might have compliance standards that restrict employee access to resources such as account information. Conversely, the same institutions can enable delegated partner access for projects such as marketing campaigns.
3432

35-
In each scenario, consider
33+
![Diagram of a balance of IT team goverened access to partner self-service.](media/secure-external-access/1-scenarios.png)
3634

37-
* the sensitivity of the information at risk
35+
### Scenario considerations
3836

39-
* whether you need to restrict what partners can see about other users
37+
Use the following list to help measure the level of access control.
4038

41-
* the cost of a breach vs the weight of centralized control and end-user friction
39+
* Information sensitivity, and associated risk of its exposure
40+
* Partner access to information about other end users
41+
* The cost of a breach versus the overhead of centralized control and end-user friction
4242

43-
You may also start with centrally managed controls to meet compliance targets and delegate control to end users over time. All access management models may simultaneously coexist within an organization.
43+
Organizations can start with highly managed controls to meet compliance targets, and then delegate some control to end users, over time. There can be simultaneous access-management models in an organization.
4444

45-
The use of [partner managed credentials](../external-identities/what-is-b2b.md) provides your organization with an essential signal that terminates access to your resources once the external user has lost access to the resources of their own company.
45+
> [!NOTE]
46+
> Partner-managed credentials are a method to signal the termination of access to resources, when an external user loses access to resources in their own company. Learn more: [B2B collaboration overview](../external-identities/what-is-b2b.md)
4647
47-
## Goals of securing external access
48+
## External-access security goals
4849

49-
The goals of IT-governed and delegated access differ.
50+
The goals of IT-governed and delegated access differ. The primary goals of IT-governed access are:
5051

51-
**The primary goals of IT-governed access are to:**
52+
* Meet governance, regulatory, and compliance (GRC) targets
53+
* High level of control over partner access to information about end users, groups, and other partners
5254

53-
* Meet governance, regulatory, and compliance (GRC) targets.
55+
The primary goals of delegating access are:
5456

55-
* Tightly control partner access and what partners can see about member users, groups, and other partners.
57+
* Enable business owners to determine collaboration partners, with security constraints
58+
* Enable partners to request access, based on rules defined by business owners
5659

57-
**The primary goals of delegating access are to:**
60+
### Common goals
5861

59-
* Enable business owners to govern who they collaborate with, within IT constraints.
62+
#### Control access to applications, data, and content
6063

61-
* Enable business partners to request access based on rules defined by business owners.
64+
Levels of control can be accomplished through various methods, depending on your version of Azure AD and Microsoft 365.
6265

63-
Whichever you enact for your organization and scenarios you'll need to:
66+
* [Azure AD plans and pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
67+
* [Microsoft 365](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans).
6468

65-
* **Control access to applications, data, and content**. This can be accomplished through a variety of methods, depending on your versions of [Azure AD](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) and [Microsoft 365](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans).
69+
#### Reduce attack surface
6670

67-
* **Reduce the attack surface**. [Privileged identity management](../privileged-identity-management/pim-configure.md), [data loss prevention (DLP),](/exchange/security-and-compliance/data-loss-prevention/data-loss-prevention) and [encryption capabilities](/exchange/security-and-compliance/data-loss-prevention/data-loss-prevention) reduce the attack surface.
71+
* [What is Azure AD Privileged Identity Management?](../privileged-identity-management/pim-configure.md) - manage, control, and monitor access to resources in Azure AD, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune
72+
* [Data loss prevention in Exchange Server](/exchange/policy-and-compliance/data-loss-prevention/data-loss-prevention?view=exchserver-2019&preserve-view=true)
6873

69-
* **Regularly review activity and audit log to confirm compliance**. IT can delegate access decisions to business owners through entitlement management while access reviews provide a way to periodically confirm continued access. Automated data classification with sensitivity labels helps to automate encryption of sensitive content making it easy for employee end users to comply.
74+
#### Confirm compliance with activity and audit log reviews
7075

71-
## Next steps
76+
IT teams can delegate access decisions to business owners through entitlement management, while access reviews help confirm continued access. You can use automated data classification with sensitivity labels to automate the encryption of sensitive content, easing compliance for end users.
7277

73-
See the following articles on securing external access to resources. We recommend you take the actions in the listed order.
78+
## Next steps
7479

75-
1. [Determine your security posture for external access](1-secure-access-posture.md) (You are here.)
80+
See the following articles to learn more about securing external access to resources. We recommend you follow the listed order.
7681

77-
2. [Discover your current state](2-secure-access-current-state.md)
82+
1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md) (You're here)
7883

79-
3. [Create a governance plan](3-secure-access-plan.md)
84+
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md)
8085

81-
4. [Use groups for security](4-secure-access-groups.md)
86+
3. [Create a security plan for external access](3-secure-access-plan.md)
8287

83-
5. [Transition to Azure AD B2B](5-secure-access-b2b.md)
88+
4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
8489

85-
6. [Secure access with Entitlement Management](6-secure-access-entitlement-managment.md)
90+
5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
8691

87-
7. [Secure access with Conditional Access policies](7-secure-access-conditional-access.md)
92+
6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
8893

89-
8. [Secure access with Sensitivity labels](8-secure-access-sensitivity-labels.md)
94+
7. [Manage external access with Conditional Access policies](7-secure-access-conditional-access.md)
9095

91-
9. [Secure access to Microsoft Teams, OneDrive, and SharePoint](9-secure-access-teams-sharepoint.md)
92-
96+
8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
9397

94-
98+
9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive with Azure AD](9-secure-access-teams-sharepoint.md)

articles/machine-learning/concept-azure-machine-learning-v2.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -278,5 +278,5 @@ An Azure Machine Learning [component](concept-component.md) is a self-contained
278278

279279
## Next steps
280280

281-
* [How to migrate from v1 to v2](how-to-migrate-from-v1.md)
281+
* [How to upgrade from v1 to v2](how-to-migrate-from-v1.md)
282282
* [Train models with the v2 CLI and SDK](how-to-train-model.md)

articles/machine-learning/concept-v2.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -112,7 +112,7 @@ The Azure Machine Learning Python SDK v1 doesn't have a planned deprecation date
112112

113113
## Next steps
114114

115-
* [How to migrate from v1 to v2](how-to-migrate-from-v1.md)
115+
* [How to upgrade from v1 to v2](how-to-migrate-from-v1.md)
116116
* Get started with CLI v2
117117

118118
* [Install and set up CLI (v2)](how-to-configure-cli.md)

articles/machine-learning/how-to-migrate-from-v1.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
2-
title: 'Migrate from v1 to v2'
2+
title: 'Upgrade from v1 to v2'
33
titleSuffix: Azure Machine Learning
4-
description: Migrate from v1 to v2 of Azure Machine Learning REST APIs, CLI extension, and Python SDK.
4+
description: Upgrade from v1 to v2 of Azure Machine Learning REST APIs, CLI extension, and Python SDK.
55
services: machine-learning
66
ms.service: machine-learning
77
ms.subservice: core
@@ -77,9 +77,9 @@ This section gives an overview of specific resources and assets in Azure ML. See
7777

7878
### Workspace
7979

80-
Workspaces don't need to be migrated with v2. You can use the same workspace, regardless of whether you're using v1 or v2.
80+
Workspaces don't need to be upgraded with v2. You can use the same workspace, regardless of whether you're using v1 or v2.
8181

82-
If you create workspaces using automation, do consider migrating the code for creating a workspace to v2. Typically Azure resources are managed via Azure Resource Manager (and Bicep) or similar resource provisioning tools. Alternatively, you can use the [CLI (v2) and YAML files](how-to-manage-workspace-cli.md#create-a-workspace).
82+
If you create workspaces using automation, do consider upgrading the code for creating a workspace to v2. Typically Azure resources are managed via Azure Resource Manager (and Bicep) or similar resource provisioning tools. Alternatively, you can use the [CLI (v2) and YAML files](how-to-manage-workspace-cli.md#create-a-workspace).
8383

8484
For a comparison of SDK v1 and v2 code, see [Workspace management in SDK v1 and SDK v2](migrate-to-v2-resource-workspace.md).
8585

@@ -107,9 +107,9 @@ For a comparison of SDK v1 and v2 code, see [Compute management in SDK v1 and SD
107107

108108
### Endpoint and deployment (endpoint and web service in v1)
109109

110-
With SDK/CLI v1, you can deploy models on ACI or AKS as web services. Your existing v1 model deployments and web services will continue to function as they are, but Using SDK/CLI v1 to deploy models on ACI or AKS as web services is now consiered as **legacy**. For new model deployments, we recommend migrating to v2. In v2, we offer [managed endpoints or Kubernetes endpoints](./concept-endpoints.md). The following table guides our recommendation:
110+
With SDK/CLI v1, you can deploy models on ACI or AKS as web services. Your existing v1 model deployments and web services will continue to function as they are, but Using SDK/CLI v1 to deploy models on ACI or AKS as web services is now consiered as **legacy**. For new model deployments, we recommend upgrading to v2. In v2, we offer [managed endpoints or Kubernetes endpoints](./concept-endpoints.md). The following table guides our recommendation:
111111

112-
|Endpoint type in v2|Migrate from|Notes|
112+
|Endpoint type in v2|Upgrade from|Notes|
113113
|-|-|-|
114114
|Local|ACI|Quick test of model deployment locally; not for production.|
115115
|Managed online endpoint|ACI, AKS|Enterprise-grade managed model deployment infrastructure with near real-time responses and massive scaling for production.|
@@ -118,7 +118,7 @@ With SDK/CLI v1, you can deploy models on ACI or AKS as web services. Your exist
118118
|Azure Arc Kubernetes|N/A|Manage your own Kubernetes cluster(s) in other clouds or on-premises, giving flexibility and granular control at the cost of IT overhead.|
119119

120120
For a comparison of SDK v1 and v2 code, see [Upgrade deployment endpoints to SDK v2](migrate-to-v2-deploy-endpoints.md).
121-
For upgrade steps from your existing ACI web services to managed online endpoints, see our [upgrade guide article](migrate-to-v2-managed-online-endpoints.md) and [blog](https://aka.ms/acimoemigration).
121+
For migration steps from your existing ACI web services to managed online endpoints, see our [upgrade guide article](migrate-to-v2-managed-online-endpoints.md) and [blog](https://aka.ms/acimoemigration).
122122

123123
### Jobs (experiments, runs, pipelines in v1)
124124

@@ -171,7 +171,7 @@ For details about Key Vault, see [Use authentication credential secrets in Azure
171171

172172
## Scenarios across the machine learning lifecycle
173173

174-
There are a few scenarios that are common across the machine learning lifecycle using Azure ML. We'll look at a few and give general recommendations for migrating to v2.
174+
There are a few scenarios that are common across the machine learning lifecycle using Azure ML. We'll look at a few and give general recommendations for upgrading to v2.
175175

176176
### Azure setup
177177

@@ -203,7 +203,7 @@ The solution accelerator for MLOps with v2 is being developed at https://github.
203203

204204
### A note on GitOps with v2
205205

206-
A key paradigm with v2 is serializing machine learning entities as YAML files for source control with `git`, enabling better GitOps approaches than were possible with v1. For instance, you could enforce policy by which only a service principal used in CI/CD pipelines can create/update/delete some or all entities, ensuring changes go through a governed process like pull requests with required reviewers. Since the files in source control are YAML, they're easy to diff and track changes over time. You and your team may consider shifting to this paradigm as you migrate to v2.
206+
A key paradigm with v2 is serializing machine learning entities as YAML files for source control with `git`, enabling better GitOps approaches than were possible with v1. For instance, you could enforce policy by which only a service principal used in CI/CD pipelines can create/update/delete some or all entities, ensuring changes go through a governed process like pull requests with required reviewers. Since the files in source control are YAML, they're easy to diff and track changes over time. You and your team may consider shifting to this paradigm as you upgrade to v2.
207207

208208
You can obtain a YAML representation of any entity with the CLI via `az ml <entity> show --output yaml`. Note that this output will have system-generated properties, which can be ignored or deleted.
209209

articles/machine-learning/migrate-to-v2-command-job.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ In SDK v2, "experiments" and "runs" are consolidated into jobs.
1919

2020
A job has a type. Most jobs are command jobs that run a `command`, like `python main.py`. What runs in a job is agnostic to any programming language, so you can run `bash` scripts, invoke `python` interpreters, run a bunch of `curl` commands, or anything else.
2121

22-
To upgrade, you'll need to change your code for submitting jobs to SDK v2. What you run _within_ the job doesn't need to be migrated to SDK v2. However, it's recommended to remove any code specific to Azure ML from your model training scripts. This separation allows for an easier transition between local and cloud and is considered best practice for mature MLOps. In practice, this means removing `azureml.*` lines of code. Model logging and tracking code should be replaced with MLflow. For more details, see [how to use MLflow in v2](how-to-use-mlflow-cli-runs.md).
22+
To upgrade, you'll need to change your code for submitting jobs to SDK v2. What you run _within_ the job doesn't need to be upgraded to SDK v2. However, it's recommended to remove any code specific to Azure ML from your model training scripts. This separation allows for an easier transition between local and cloud and is considered best practice for mature MLOps. In practice, this means removing `azureml.*` lines of code. Model logging and tracking code should be replaced with MLflow. For more details, see [how to use MLflow in v2](how-to-use-mlflow-cli-runs.md).
2323

2424
This article gives a comparison of scenario(s) in SDK v1 and SDK v2.
2525

articles/machine-learning/migrate-to-v2-execution-automl.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Upgrade AutoML to SDK v2
33
titleSuffix: Azure Machine Learning
4-
description: Migrate AutoML from v1 to v2 of Azure Machine Learning SDK
4+
description: Upgrade AutoML from v1 to v2 of Azure Machine Learning SDK
55
services: machine-learning
66
ms.service: machine-learning
77
ms.subservice: core

0 commit comments

Comments
 (0)