Skip to content

Commit acf56c7

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into mikeurnun
2 parents 36df10f + cb91d8b commit acf56c7

File tree

99 files changed

+1133
-497
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

99 files changed

+1133
-497
lines changed

articles/active-directory/authentication/concept-authentication-authenticator-app.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
---
2-
title: Microsoft Entra Authenticator app authentication method - Azure Active Directory
3-
description: Learn about using the Microsoft Entra Authenticator app in Azure Active Directory to help secure your sign-ins
2+
title: Microsoft Authenticator authentication method - Azure Active Directory
3+
description: Learn about using the Microsoft Authenticator in Azure Active Directory to help secure your sign-ins
44

55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 06/09/2022
9+
ms.date: 06/23/2022
1010

1111
ms.author: justinha
1212
author: justinha
@@ -16,13 +16,13 @@ ms.collection: M365-identity-device-management
1616

1717
# Customer intent: As an identity administrator, I want to understand how to use the Microsoft Authenticator app in Azure AD to improve and secure user sign-in events.
1818
---
19-
# Authentication methods in Azure Active Directory - Microsoft Entra Authenticator app
19+
# Authentication methods in Azure Active Directory - Microsoft Authenticator app
2020

21-
The Microsoft Entra Authenticator app provides an additional level of security to your Azure AD work or school account or your Microsoft account and is available for [Android](https://go.microsoft.com/fwlink/?linkid=866594) and [iOS](https://go.microsoft.com/fwlink/?linkid=866594). With the Microsoft Authenticator app, users can authenticate in a passwordless way during sign-in, or as an additional verification option during self-service password reset (SSPR) or multifactor authentication events.
21+
The Microsoft Authenticator app provides an additional level of security to your Azure AD work or school account or your Microsoft account and is available for [Android](https://go.microsoft.com/fwlink/?linkid=866594) and [iOS](https://go.microsoft.com/fwlink/?linkid=866594). With the Microsoft Authenticator app, users can authenticate in a passwordless way during sign-in, or as an additional verification option during self-service password reset (SSPR) or multifactor authentication events.
2222

2323
Users may receive a notification through the mobile app for them to approve or deny, or use the Authenticator app to generate an OATH verification code that can be entered in a sign-in interface. If you enable both a notification and verification code, users who register the Authenticator app can use either method to verify their identity.
2424

25-
To use the Authenticator app at a sign-in prompt rather than a username and password combination, see [Enable passwordless sign-in with the Microsoft Entra Authenticator app](howto-authentication-passwordless-phone.md).
25+
To use the Authenticator app at a sign-in prompt rather than a username and password combination, see [Enable passwordless sign-in with the Microsoft Authenticator](howto-authentication-passwordless-phone.md).
2626

2727
> [!NOTE]
2828
> Users don't have the option to register their mobile app when they enable SSPR. Instead, users can register their mobile app at [https://aka.ms/mfasetup](https://aka.ms/mfasetup) or as part of the combined security info registration at [https://aka.ms/setupsecurityinfo](https://aka.ms/setupsecurityinfo).
@@ -35,7 +35,7 @@ Instead of seeing a prompt for a password after entering a username, a user that
3535

3636
This authentication method provides a high level of security, and removes the need for the user to provide a password at sign-in.
3737

38-
To get started with passwordless sign-in, see [Enable passwordless sign-in with the Microsoft Entra Authenticator app](howto-authentication-passwordless-phone.md).
38+
To get started with passwordless sign-in, see [Enable passwordless sign-in with the Microsoft Authenticator](howto-authentication-passwordless-phone.md).
3939

4040
## Notification through mobile app
4141

@@ -59,6 +59,6 @@ Users may have a combination of up to five OATH hardware tokens or authenticator
5959
6060
## Next steps
6161

62-
- To get started with passwordless sign-in, see [Enable passwordless sign-in with the Microsoft Entra Authenticator app](howto-authentication-passwordless-phone.md).
62+
- To get started with passwordless sign-in, see [Enable passwordless sign-in with the Microsoft Authenticator](howto-authentication-passwordless-phone.md).
6363

6464
- Learn more about configuring authentication methods using the [Microsoft Graph REST API](/graph/api/resources/authenticationmethods-overview).

articles/active-directory/authentication/concept-authentication-passwordless.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
---
22
title: Azure Active Directory passwordless sign-in
3-
description: Learn about options for passwordless sign-in to Azure Active Directory using FIDO2 security keys or the Microsoft Entra Authenticator app
3+
description: Learn about options for passwordless sign-in to Azure Active Directory using FIDO2 security keys or Microsoft Authenticator
44

55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 06/09/2022
9+
ms.date: 06/23/2022
1010

1111
ms.author: justinha
1212
author: justinha
@@ -26,7 +26,7 @@ Features like multifactor authentication (MFA) are a great way to secure your or
2626
Each organization has different needs when it comes to authentication. Microsoft global Azure and Azure Government offer the following three passwordless authentication options that integrate with Azure Active Directory (Azure AD):
2727

2828
- Windows Hello for Business
29-
- Microsoft Entra Authenticator app
29+
- Microsoft Authenticator
3030
- FIDO2 security keys
3131

3232
![Authentication: Security versus convenience](./media/concept-authentication-passwordless/passwordless-convenience-security.png)
@@ -51,13 +51,13 @@ The following steps show how the sign-in process works with Azure AD:
5151

5252
The Windows Hello for Business [planning guide](/windows/security/identity-protection/hello-for-business/hello-planning-guide) can be used to help you make decisions on the type of Windows Hello for Business deployment and the options you'll need to consider.
5353

54-
## Microsoft Entra Authenticator App
54+
## Microsoft Authenticator
5555

5656
You can also allow your employee's phone to become a passwordless authentication method. You may already be using the Authenticator app as a convenient multi-factor authentication option in addition to a password. You can also use the Authenticator App as a passwordless option.
5757

58-
![Sign in to Microsoft Edge with the Microsoft Entra Authenticator app](./media/concept-authentication-passwordless/concept-web-sign-in-microsoft-authenticator-app.png)
58+
![Sign in to Microsoft Edge with the Microsoft Authenticator](./media/concept-authentication-passwordless/concept-web-sign-in-microsoft-authenticator-app.png)
5959

60-
The Authenticator App turns any iOS or Android phone into a strong, passwordless credential. Users can sign in to any platform or browser by getting a notification to their phone, matching a number displayed on the screen to the one on their phone, and then using their biometric (touch or face) or PIN to confirm. Refer to [Download and install the Microsoft Entra Authenticator app](https://support.microsoft.com/account-billing/download-and-install-the-microsoft-authenticator-app-351498fc-850a-45da-b7b6-27e523b8702a) for installation details.
60+
The Authenticator App turns any iOS or Android phone into a strong, passwordless credential. Users can sign in to any platform or browser by getting a notification to their phone, matching a number displayed on the screen to the one on their phone, and then using their biometric (touch or face) or PIN to confirm. Refer to [Download and install the Microsoft Authenticator](https://support.microsoft.com/account-billing/download-and-install-the-microsoft-authenticator-app-351498fc-850a-45da-b7b6-27e523b8702a) for installation details.
6161

6262
Passwordless authentication using the Authenticator app follows the same basic pattern as Windows Hello for Business. It's a little more complicated as the user needs to be identified so that Azure AD can find the Authenticator app version being used:
6363

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-user-authentication.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,8 @@ ms.subservice: authentication
88
ms.topic: how-to
99
ms.date: 04/07/2022
1010

11-
ms.author: BaSelden
12-
author: BarbaraSelden
11+
ms.author: gasinh
12+
author: gargi-sinha
1313
manager: martinco
1414
ms.reviewer: michmcla
1515

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-with-federation.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,8 +5,8 @@ ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: how-to
77
ms.date: 04/21/2022
8-
ms.author: BaSelden
9-
author: BarbaraSelden
8+
ms.author: gasinh
9+
author: gargi-sinha
1010
manager: martinco
1111
ms.reviewer: michmcla
1212
ms.collection: M365-identity-device-management

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,23 +1,23 @@
11
---
22
title: Migrate from MFA Server to Azure AD Multi-Factor Authentication - Azure Active Directory
3-
description: Step-by-step guidance to migrate from Azure MFA Server on-premises to Azure Multi-Factor Authentication
3+
description: Step-by-step guidance to migrate from MFA Server on-premises to Azure AD Multi-Factor Authentication
44

55
services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 06/09/2022
9+
ms.date: 06/23/2022
1010

11-
ms.author: BaSelden
12-
author: BarbaraSelden
11+
ms.author: gasinh
12+
author: Gargi-Sinha
1313
manager: martinco
1414
ms.reviewer: michmcla
1515

1616
ms.collection: M365-identity-device-management
1717
---
18-
# Migrate from Azure MFA Server to Azure AD Multi-Factor Authentication
18+
# Migrate from MFA Server to Azure AD Multi-Factor Authentication
1919

20-
Multifactor authentication (MFA) is important to securing your infrastructure and assets from bad actors. Azure Multi-Factor Authentication Server (MFA Server) isn’t available for new deployments and will be deprecated. Customers who are using MFA Server should move to using cloud-based Azure Active Directory (Azure AD) Multi-Factor Authentication.
20+
Multifactor authentication (MFA) is important to securing your infrastructure and assets from bad actors. Azure AD Multi-Factor Authentication Server (MFA Server) isn’t available for new deployments and will be deprecated. Customers who are using MFA Server should move to using cloud-based Azure Active Directory (Azure AD) Multi-Factor Authentication.
2121

2222
In this article, we assume that you have a hybrid environment where:
2323

@@ -32,7 +32,7 @@ There are multiple possible end states to your migration, depending on your goal
3232
| <br> | Goal: Decommission MFA Server ONLY | Goal: Decommission MFA Server and move to Azure AD Authentication | Goal: Decommission MFA Server and AD FS |
3333
|------|------------------------------------|-------------------------------------------------------------------|-----------------------------------------|
3434
|MFA provider | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. |
35-
|User authentication |Continue to use federation for Azure AD authentication. | Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** seamless single sign-on (SSO).| Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** SSO. |
35+
|User authentication |Continue to use federation for Azure AD authentication. | Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** Seamless Single Sign-On (SSO).| Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** SSO. |
3636
|Application authentication | Continue to use AD FS authentication for your applications. | Continue to use AD FS authentication for your applications. | Move apps to Azure AD before migrating to Azure AD Multi-Factor Authentication. |
3737

3838
If you can, move both your multifactor authentication and your user authentication to Azure. For step-by-step guidance, see [Moving to Azure AD Multi-Factor Authentication and Azure AD user authentication](how-to-migrate-mfa-server-to-azure-mfa-user-authentication.md).
@@ -62,7 +62,7 @@ While you can migrate users’ registered multifactor authentication phone numbe
6262
Users will need to register and add a new account on the Authenticator app and remove the old account.
6363

6464
To help users to differentiate the newly added account from the old account linked to the MFA Server, make sure the Account name for the Mobile App on the MFA Server is named in a way to distinguish the two accounts.
65-
For example, the Account name that appears under Mobile App on the MFA Server has been renamed to OnPrem MFA Server.
65+
For example, the Account name that appears under Mobile App on the MFA Server has been renamed to On-Premises MFA Server.
6666
The account name on the Authenticator App will change with the next push notification to the user.
6767

6868
Migrating phone numbers can also lead to stale numbers being migrated and make users more likely to stay on phone-based MFA instead of setting up more secure methods like Microsoft Authenticator in passwordless mode.
@@ -103,7 +103,7 @@ We recommend that you use Password Hash Synchronization (PHS).
103103

104104
### Passwordless authentication
105105

106-
As part of enrolling users to use Microsoft Authenticator as a second factor, we recommend you enable passwordless phone sign-in as part of their registration. For more information, including other passwordless methods such as FIDO and Windows Hello for Business, visit [Plan a passwordless authentication deployment with Azure AD](howto-authentication-passwordless-deployment.md#plan-for-and-deploy-the-authenticator-app).
106+
As part of enrolling users to use Microsoft Authenticator as a second factor, we recommend you enable passwordless phone sign-in as part of their registration. For more information, including other passwordless methods such as FIDO and Windows Hello for Business, visit [Plan a passwordless authentication deployment with Azure AD](howto-authentication-passwordless-deployment.md#plan-for-and-deploy-microsoft-authenticator).
107107

108108
### Microsoft Identity Manager self-service password reset
109109

@@ -128,8 +128,8 @@ Check with the service provider for supported product versions and their capabil
128128
- The NPS extension doesn't use Azure AD Conditional Access policies. If you stay with RADIUS and use the NPS extension, all authentication requests going to NPS will require the user to perform MFA.
129129
- Users must register for Azure AD Multi-Factor Authentication prior to using the NPS extension. Otherwise, the extension fails to authenticate the user, which can generate help desk calls.
130130
- When the NPS extension invokes MFA, the MFA request is sent to the user's default MFA method.
131-
- Because the sign-in happens on non-Microsoft applications, it is unlikely that the user will see visual notification that multifactor authentication is required and that a request has been sent to their device.
132-
- During the multifactor authentication requirement, the user must have access to their default authentication method to complete the requirement. They cannot choose an alternative method. Their default authentication method will be used even if it is disabled in the tenant authentication methods and multifactor authentication policies.
131+
- Because the sign-in happens on non-Microsoft applications, it's unlikely that the user will see visual notification that multifactor authentication is required and that a request has been sent to their device.
132+
- During the multifactor authentication requirement, the user must have access to their default authentication method to complete the requirement. They can't choose an alternative method. Their default authentication method will be used even if it's disabled in the tenant authentication methods and multifactor authentication policies.
133133
- Users can change their default multifactor authentication method in the Security Info page (aka.ms/mysecurityinfo).
134134
- Available MFA methods for RADIUS clients are controlled by the client systems sending the RADIUS access requests.
135135
- MFA methods that require user input after they enter a password can only be used with systems that support access-challenge responses with RADIUS. Input methods might include OTP, hardware OATH tokens or the Microsoft Authenticator application.

0 commit comments

Comments
 (0)