Skip to content

Commit b01d4ba

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents a5994fa + b6d77c6 commit b01d4ba

File tree

93 files changed

+976
-310
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

93 files changed

+976
-310
lines changed

articles/active-directory-b2c/TOC.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -31,6 +31,7 @@
3131
href: tutorial-create-user-flows.md
3232
- name: 4 - Manage your tenant
3333
href: tenant-management.md
34+
displayName: break glass account, emergence account
3435
- name: 5 - Clean up and delete tenant
3536
href: tutorial-delete-tenant.md
3637
- name: Samples

articles/active-directory-b2c/conditional-access-user-flow.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: active-directory
55
ms.service: active-directory
66
ms.subservice: conditional-access
77
ms.topic: overview
8-
ms.date: 03/03/2022
8+
ms.date: 04/10/2022
99
ms.custom: project-no-code
1010
ms.author: kengaderdus
1111
author: kengaderdus
@@ -120,7 +120,7 @@ To add a Conditional Access policy:
120120

121121
| Include |License | Notes|
122122
|---|---|---|
123-
|**All users** | P1, P2 | If you choose to include **All Users**, this policy will affect all of your users. To be sure not to lock yourself out, exclude your administrative account by choosing **Exclude**, selecting **Directory roles**, and then selecting **Global Administrator** in the list. You can also select **Users and Groups** and then select your account in the **Select excluded users** list. |
123+
|**All users** | P1, P2 | This policy will affect all of your users. To be sure not to lock yourself out, exclude your administrative account by choosing **Exclude**, selecting **Directory roles**, and then selecting **Global Administrator** in the list. You can also select **Users and Groups** and then select your account in the **Select excluded users** list. |
124124

125125
1. Select **Cloud apps or actions**, and then **Select apps**. Browse for your [relying party application](tutorial-register-applications.md).
126126
1. Select **Conditions**, and then select from the following conditions. For example, select **Sign-in risk** and **High**, **Medium**, and **Low** risk levels.
@@ -130,7 +130,7 @@ To add a Conditional Access policy:
130130
| **User risk** | P2 |User risk represents the probability that a given identity or account is compromised. |
131131
| **Sign-in risk** | P2 |Sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. |
132132
| **Device platforms** |Not supported |Characterized by the operating system that runs on a device. For more information, see [Device platforms](../active-directory/conditional-access/concept-conditional-access-conditions.md#device-platforms). |
133-
| **Locations** |P1,P2 |Named locations may include the public IPv4 network information, country or region, or unknown areas that don't map to specific countries or regions. For more information, see [Locations](../active-directory/conditional-access/concept-conditional-access-conditions.md#locations). |
133+
| **Locations** |P1, P2 |Named locations may include the public IPv4 network information, country or region, or unknown areas that don't map to specific countries or regions. For more information, see [Locations](../active-directory/conditional-access/concept-conditional-access-conditions.md#locations). |
134134

135135
3. Under **Access controls**, select **Grant**. Then select whether to block or grant access:
136136

@@ -441,4 +441,4 @@ To review the result of a Conditional Access event:
441441

442442
## Next steps
443443

444-
[Customize the user interface in an Azure AD B2C user flow](customize-ui-with-html.md)
444+
[Customize the user interface in an Azure AD B2C user flow](customize-ui-with-html.md)

articles/active-directory-b2c/tenant-management.md

Lines changed: 71 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,23 +1,23 @@
11
---
22
title: Manage your Azure Active Directory B2C
33
titleSuffix: Azure Active Directory B2C
4-
description: Learn how to manage your Azure Active Directory B2C tenant. Learn which Azure AD features are supported in Azure AD B2C, how to use administrator roles to manage resources, and how to add work accounts and guest users to your Azure AD B2C tenant.
4+
description: Learn how to manage your Azure Active Directory B2C tenant. Learn which Azure AD features are supported in Azure AD B2C, how to use administrator roles to manage resources, and how to add work accounts and guest users to your Azure AD B2C tenant, and how to manage emergency access accounts in Azure AD B2C.
55
services: active-directory-b2c
66
author: kengaderdus
77
manager: CelesteDG
88

99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 10/25/2021
12+
ms.date: 04/20/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
1616
---
1717

1818
# Manage your Azure Active Directory B2C tenant
1919

20-
In Azure Active Directory B2C (Azure AD B2C), a tenant represents your directory of consumer users. Each Azure AD B2C tenant is distinct and separate from any other Azure AD B2C tenant. An Azure AD B2C tenant is different than an Azure Active Directory tenant, which you may already have. In this article, you learn how to manage your Azure AD B2C tenant.
20+
In Azure Active Directory B2C (Azure AD B2C), a tenant represents your directory of consumer users. Each Azure AD B2C tenant is distinct and separate from any other Azure AD B2C tenant. An Azure AD B2C tenant is different than an Azure Active Directory (Azure AD) tenant, which you may already have. In this article, you learn how to manage your Azure AD B2C tenant.
2121

2222
## Prerequisites
2323
- If you haven't already created your own [Azure AD B2C Tenant](tutorial-create-tenant.md), create one now. You can use an existing Azure AD B2C tenant.
@@ -49,7 +49,70 @@ To create a new administrative account, follow these steps:
4949
1. Copy the autogenerated password provided in the **Password** box. You'll need to give this password to the user to sign in for the first time.
5050
1. Select **Create**.
5151

52-
The user is created and added to your Azure AD B2C tenant. It's preferable to have at least one work account native to your Azure AD B2C tenant assigned the Global Administrator role. This account can be considered a *break-glass account*.
52+
The user is created and added to your Azure AD B2C tenant. It's preferable to have at least one work account native to your Azure AD B2C tenant assigned the Global Administrator role. This account can be considered a *break-glass account* or *[emergency access accounts](#manage-emergency-access-accounts-in-azure-ad-b2c)*.
53+
54+
## Manage emergency access accounts in Azure AD B2C
55+
56+
It's important that you prevent being accidentally locked out of your Azure Active Directory B2C (Azure AD B2C) organization because you can't sign in or activate another user's account as an administrator. You can mitigate the impact of accidental lack of administrative access by creating two or more *emergency access accounts* in your organization.
57+
58+
When configuring these accounts, the following requirements need to be met:
59+
60+
- The emergency access accounts shouldn't be associated with any individual user in the organization. Make sure that your accounts aren't connected with any employee-supplied mobile phones, hardware tokens that travel with individual employees, or other employee-specific credentials. This precaution covers instances where an individual employee is unreachable when the credential is needed. It's important to ensure that any registered devices are kept in a known, secure location that has multiple means of communicating with Azure AD B2C.
61+
62+
- Use strong authentication for your emergency access accounts and make sure it doesn’t use the same authentication methods as your other administrative accounts. For example, if your normal administrator account uses the Microsoft Authenticator app for strong authentication, use a FIDO2 security key for your emergency accounts.
63+
64+
- The device or credential must not expire or be in scope of automated cleanup due to lack of use.
65+
66+
67+
### Create emergency access account
68+
69+
Create two or more emergency access accounts. These accounts should be cloud-only accounts that use the *.onmicrosoft.com domain and that aren't federated or synchronized from an on-premises environment.
70+
71+
Use the following steps to create an emergency access account:
72+
73+
1. Sign in to the [Azure portal](https://portal.azure.com) as an existing Global Administrator. If you use your Azure AD account, make sure you're using the directory that contains your Azure AD B2C tenant:
74+
75+
1. Select the **Directories + subscriptions** icon in the portal toolbar.
76+
77+
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
78+
79+
1. Under **Azure services**, select **Azure AD B2C**. Or in the Azure portal, search for and select **Azure AD B2C**.
80+
81+
1. In the left menu, under **Manage**, select **Users**.
82+
83+
1. Select **+ New user**.
84+
85+
1. Select **Create user**.
86+
87+
1. Under **Identity**:
88+
89+
1. For **User name**, enter a unique user name such as *emergency account*.
90+
91+
1. For **Name**, enter a name such as *Emergency Account*
92+
93+
1. Under **Password**, enter your unique password.
94+
95+
1. Under **Groups and roles**
96+
97+
1. Select **User**.
98+
99+
1. In the pane that shows up, search for and select **Global administrator**, and then select **Select** button.
100+
101+
1. Under **Settings**, select the appropriate **Usage location**.
102+
103+
1. Select **Create**.
104+
105+
1. [Store account credentials safely](../active-directory/roles/security-emergency-access.md#store-account-credentials-safely).
106+
107+
1. [Monitor sign in and audit logs](../active-directory/roles/security-emergency-access.md#monitor-sign-in-and-audit-logs).
108+
109+
1. [Validate accounts regularly](../active-directory/roles/security-emergency-access.md#validate-accounts-regularly).
110+
111+
Once you create your emergency accounts, you need to do the following:
112+
113+
- Make sure you [exclude at least one account from phone-based multi-factor authentication](../active-directory/roles/security-emergency-access.md#exclude-at-least-one-account-from-phone-based-multi-factor-authentication)
114+
115+
- If you use [Conditional Access](conditional-access-user-flow.md), at least one emergency access account needs to be excluded from all Conditional Access policies.
53116

54117
## Invite an administrator (guest account)
55118

@@ -74,7 +137,7 @@ To invite a user, follow these steps:
74137

75138
1. Select **Create**.
76139

77-
An invitation email is sent to the user. The user needs to accept the invitation to be able to sign in.
140+
An invitation email is sent to the user. The user needs to accept the invitation to be able to sign in.
78141

79142
### Resend the invitation email
80143

@@ -135,11 +198,11 @@ The user is deleted and no longer appears on the **Users - All users** page. The
135198

136199
## Protect administrative accounts
137200

138-
It's recommended that you protect all administrator accounts with multifactor authentication (MFA) for more security. MFA is an identity verification process during sign-in that prompts the user for a more form of identification, such as a verification code on their mobile device or a request in their Microsoft Authenticator app.
201+
It's recommended that you protect all administrator accounts with multifactor authentication (MFA) for more security. MFA is an identity verification process during sign in that prompts the user for a more form of identification, such as a verification code on their mobile device or a request in their Microsoft Authenticator app.
139202

140-
![Authentication methods in use at the sign-in screenshot](./media/tenant-management/sing-in-with-multi-factor-authentication.png)
203+
![Authentication methods in use at the sign in screenshot](./media/tenant-management/sing-in-with-multi-factor-authentication.png)
141204

142-
You can enable [Azure AD security defaults](../active-directory/fundamentals/concept-fundamentals-security-defaults.md) to force all administrative accounts to use MFA.
205+
If you're not using [Conditional Access](conditional-access-user-flow.md), you can enable [Azure AD security defaults](../active-directory/fundamentals/concept-fundamentals-security-defaults.md) to force all administrative accounts to use MFA.
143206

144207
## Get your tenant name
145208

articles/active-directory/privileged-identity-management/groups-features.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.subservice: pim
1212
ms.topic: overview
1313
ms.tgt_pltfrm: na
1414
ms.workload: identity
15-
ms.date: 10/07/2021
15+
ms.date: 04/18/2022
1616
ms.author: curtand
1717
ms.custom: pim
1818
ms.collection: M365-identity-device-management
@@ -25,19 +25,19 @@ ms.collection: M365-identity-device-management
2525

2626
In Privileged Identity Management (PIM), you can now assign eligibility for membership or ownership of privileged access groups. Starting with this preview, you can assign Azure Active Directory (Azure AD) built-in roles to cloud groups and use PIM to manage group member and owner eligibility and activation. For more information about role-assignable groups in Azure AD, see [Use Azure AD groups to manage role assignments](../roles/groups-concept.md).
2727

28-
>[!Important]
29-
> To assign a privileged access group to a role for administrative access to Exchange, Security & Compliance Center, or SharePoint, use the Azure AD portal **Roles and Administrators** experience and not in the Privileged Access Groups experience to make the user or group eligible for activation into the group.
28+
> [!Important]
29+
> To provide a group of users with just-in-time access to roles with permissions in SharePoint, Exchange, or Security & Compliance Center, be sure to make permanent assignments of users to the group, and then assign the group to a role as eligible for activation. If instead you assign a role permanently to a group and and assign users to be eligible to group membership, it might take significant time to have all permissions of the role activated and ready to use.
3030
3131
> [!NOTE]
3232
> For privileged access groups that are used to elevate into Azure AD roles, we recommend that you require an approval process for eligible member assignments. Assignments that can be activated without approval might create a security risk from administrators who have a lower level of permissions. For example, the Helpdesk Administrator has permissions to reset an eligible user's password.
3333
3434
## Require different policies for each role assignable group
3535

36-
Some organizations use tools like Azure AD business-to-business (B2B) collaboration to invite their partners as guests to their Azure AD organization. Instead of a single just-in-time policy for all assignments to a privileged role, you can create two different privileged access groups with their own policies. You can enforce less strict requirements for your trusted employees, and stricter requirements like approval workflow for your partners when they request activation into their assigned group.
36+
Some organizations use tools like Azure AD business-to-business (B2B) collaboration to invite their partners as guests to their Azure AD organization. Instead of a single just-in-time policy for all assignments to a privileged role, you can create two different privileged access groups with their own policies. You can enforce less strict requirements for your trusted employees, and stricter requirements like approval workflow for your partners when they request activation into their assigned role.
3737

3838
## Activate multiple role assignments in a single request
3939

40-
With the privileged access groups preview, you can give workload-specific administrators quick access to multiple roles with a single just-in-time request. For example, your Tier 0 Office Admins might need just-in-time access to the Exchange Admin, Office Apps Admin, Teams Admin, and Search Admin roles to thoroughly investigate incidents daily. Before today it would require four consecutive requests, which are a process that takes some time. Instead, you can create a role assignable group called “Tier 0 Office Admins”, assign it to each of the four roles previously mentioned (or any Azure AD built-in roles) and enable it for Privileged Access in the group’s Activity section. Once enabled for privileged access, you can configure the just-in-time settings for members of the group and assign your admins and owners as eligible. When the admins elevate into the group, they’ll become members of all four Azure AD roles.
40+
With the privileged access groups preview, you can give workload-specific administrators quick access to multiple roles with a single just-in-time request. For example, your Tier 0 Office Admins might need just-in-time access to the Exchange Admin, Office Apps Admin, Teams Admin, and Search Admin roles to thoroughly investigate incidents daily. You can create a role-assignable group called “Tier 0 Office Admins”, and make it eligible for assignment to the four roles previously mentioned (or any Azure AD built-in roles) and enable it for Privileged Access in the group’s Activity section. Once enabled for privileged access, you can assign your admins and owners to the group. When the admins elevate the group into the roles, your staff will have permissions from all four Azure AD roles.
4141

4242
## Extend and renew group assignments
4343

articles/active-directory/privileged-identity-management/pim-apis.md

Lines changed: 5 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -10,33 +10,30 @@ ms.service: active-directory
1010
ms.workload: identity
1111
ms.subservice: pim
1212
ms.topic: how-to
13-
ms.date: 10/07/2021
13+
ms.date: 04/18/2022
1414
ms.author: curtand
1515
ms.reviewer: shaunliu
1616
ms.custom: pim
1717
ms.collection: M365-identity-device-management
1818
---
1919
# Understand the Privileged Identity Management APIs
2020

21-
You can perform Privileged Identity Management (PIM) tasks using the Microsoft Graph APIs for Azure Active Directory (Azure AD) roles and the Azure Resource Manager API for Azure resource roles (sometimes called Azure RBAC roles). This article describes important concepts for using the APIs for Privileged Identity Management.
21+
You can perform Privileged Identity Management (PIM) tasks using the Microsoft Graph APIs for Azure Active Directory (Azure AD) roles and the Azure Resource Manager API for Azure roles. This article describes important concepts for using the APIs for Privileged Identity Management.
2222

2323
For requests and other details about PIM APIs, check out:
2424

2525
- [PIM for Azure AD roles API reference](/graph/api/resources/unifiedroleeligibilityschedulerequest?view=graph-rest-beta&preserve-view=true)
2626
- [PIM for Azure resource roles API reference](/rest/api/authorization/roleeligibilityschedulerequests)
2727

28-
> [!IMPORTANT]
29-
> PIM APIs [!INCLUDE [PREVIEW BOILERPLATE](../../../includes/active-directory-develop-preview.md)]
30-
3128
## PIM API history
3229

3330
There have been several iterations of the PIM API over the past few years. You'll find some overlaps in functionality, but they don't represent a linear progression of versions.
3431

35-
### Iteration 1 – only supports Azure AD roles, deprecating
32+
### Iteration 1 – Deprecated
3633

37-
Under the /beta/privilegedRoles endpoint, Microsoft had a classic version of the PIM API which is no longer supported in most tenants. We are in the process of deprecating remaining access to this API on 05/31.
34+
Under the /beta/privilegedRoles endpoint, Microsoft had a classic version of the PIM API which only supported Azure AD roles and is no longer supported. Access to this API was deprecated in June 2021.
3835

39-
### Iteration 2 – supports Azure AD roles and Azure resource roles
36+
### Iteration 2 – Supports Azure AD roles and Azure resource roles
4037

4138
Under the /beta/privilegedAccess endpoint, Microsoft supported both /aadRoles and /azureResources. This endpoint is still available in your tenant but Microsoft recommends against starting any new development with this API. This beta API will never be released to general availability and will be eventually deprecated.
4239

0 commit comments

Comments
 (0)