You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/app-provisioning/accidental-deletions.md
-9Lines changed: 0 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -20,10 +20,6 @@ The Azure AD provisioning service includes a feature to help avoid accidental de
20
20
The feature lets you specify a deletion threshold, above which an admin
21
21
needs to explicitly choose to allow the deletions to be processed.
22
22
23
-
> [!NOTE]
24
-
> Accidental deletions are not supported for our Workday / SuccessFactors integrations. It is also not supported for changes in scoping (e.g. changing a scoping filter or changing from "sync all users and groups" to "sync assigned users and groups"). Until the accidental deletions prevention feature is fully released, you'll need to access the Azure portal using this URL: https://aka.ms/AccidentalDeletionsPreview
25
-
26
-
27
23
## Configure accidental deletion prevention
28
24
To enable accidental deletion prevention:
29
25
1. In the Azure portal, select **Azure Active Directory**.
@@ -35,11 +31,6 @@ threshold. Also, be sure the notification email address is completed. If the del
35
31
36
32
When the deletion threshold is met, the job will go into quarantine and a notification email will be sent. The quarantined job can then be allowed or rejected. To learn more about quarantine behavior, see [Application provisioning in quarantine status](application-provisioning-quarantine-status.md).
37
33
38
-
## Known limitations
39
-
There are two key limitations to be aware of and are actively working to address:
40
-
- HR-driven provisioning from Workday and SuccessFactors don't support the accidental deletions feature.
41
-
- Changes to your provisioning configuration (e.g. changing scoping) isn't supported by the accidental deletions feature.
42
-
43
34
## Recovering from an accidental deletion
44
35
If you encounter an accidental deletion you'll see it on the provisioning status page. It will say **Provisioning has been quarantined. See quarantine details for more information.**.
Copy file name to clipboardExpand all lines: articles/active-directory/cloud-infrastructure-entitlement-management/onboard-gcp.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -36,7 +36,7 @@ This article describes how to onboard a Google Cloud Platform (GCP) project on P
36
36
37
37
> [!NOTE]
38
38
> 1. To confirm that the app was created, open **App registrations** in Azure and, on the **All applications** tab, locate your app.
39
-
> 1. Select the app name to open the **Expose an API** page. The **Application ID URI** displayed in the **Overview** page is the *audience value* used while making an OIDC connection with your AWS account.
39
+
> 1. Select the app name to open the **Expose an API** page. The **Application ID URI** displayed in the **Overview** page is the *audience value* used while making an OIDC connection with your GCP account.
40
40
41
41
1. Return to Permissions Management, and in the **Permissions Management Onboarding - Azure AD OIDC App Creation**, select **Next**.
Copy file name to clipboardExpand all lines: articles/active-directory/conditional-access/concept-continuous-access-evaluation.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -52,7 +52,7 @@ Continuous access evaluation is implemented by enabling services, like Exchange
52
52
This process enables the scenario where users lose access to organizational SharePoint Online files, email, calendar, or tasks, and Teams from Microsoft 365 client apps within minutes after a critical event.
53
53
54
54
> [!NOTE]
55
-
> Teams and SharePoint Online do not support user risk events.
55
+
> SharePoint Online doesn't support user risk events.
Microsoft provides [security defaults](../fundamentals/concept-fundamentals-security-defaults.md) that ensure a basic level of security enabled in tenants that do not have Azure AD Premium. With Conditional Access, you can create policies that provide the same protection as security defaults, but with granularity. Conditional Access and security defaults are not meant to be combined as creating Conditional Access policies will prevent you from enabling security defaults.
28
+
Microsoft provides [security defaults](../fundamentals/concept-fundamentals-security-defaults.md) that ensure a basic level of security enabled in tenants that don't have Azure AD Premium. With Conditional Access, you can create policies that provide the same protection as security defaults, but with granularity. Conditional Access and security defaults aren't meant to be combined as creating Conditional Access policies will prevent you from enabling security defaults.
29
29
30
30
### Prerequisites
31
31
32
32
* A working Azure AD tenant with Azure AD Premium or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
33
-
34
33
* An account with Conditional Access administrator privileges.
35
-
36
34
* A test user (non-administrator) that allows you to verify policies work as expected before you impact real users. If you need to create a user, see [Quickstart: Add new users to Azure Active Directory](../fundamentals/add-users-azure-active-directory.md).
37
-
38
35
* A group that the non-administrator user is a member of. If you need to create a group, see [Create a group and add members in Azure Active Directory](../fundamentals/active-directory-groups-create-azure-portal.md).
@@ -48,7 +45,6 @@ Here are some common questions about [Assignments and Access Controls](concept-c
48
45
**Users or workload identities**
49
46
50
47
* Which users, groups, directory roles and workload identities will be included in or excluded from the policy?
51
-
52
48
* What emergency access accounts or groups should be excluded from policy?
53
49
54
50
**Cloud apps or actions**
@@ -62,47 +58,32 @@ Will this policy apply to any application, user action, or authentication contex
62
58
**Conditions**
63
59
64
60
* Which device platforms will be included in or excluded from the policy?
65
-
66
61
* What are the organization’s trusted locations?
67
-
68
62
* What locations will be included in or excluded from the policy?
69
-
70
63
* What client app types will be included in or excluded from the policy?
71
-
72
64
* Do you have policies that would drive excluding Azure AD joined devices or Hybrid Azure AD joined devices from policies?
73
-
74
65
* If using [Identity Protection](../identity-protection/concept-identity-protection-risks.md), do you want to incorporate sign-in risk protection?
75
66
76
67
**Grant or Block**
77
68
78
69
Do you want to grant access to resources by requiring one or more of the following?
79
70
80
71
* Require MFA
81
-
82
72
* Require device to be marked as compliant
83
-
84
73
* Require hybrid Azure AD joined device
85
-
86
74
* Require approved client app
87
-
88
75
* Require app protection policy
89
-
90
76
* Require password change
91
-
92
77
* Use Terms of Use
93
78
94
79
**Session control**
95
80
96
81
Do you want to enforce any of the following access controls on cloud apps?
97
82
98
83
* Use app enforced restrictions
99
-
100
84
* Use Conditional Access App control
101
-
102
85
* Enforce sign-in frequency
103
-
104
86
* Use persistent browser sessions
105
-
106
87
* Customize continuous access evaluation
107
88
108
89
### Access token issuance
@@ -116,10 +97,8 @@ Do you want to enforce any of the following access controls on cloud apps?
116
97
This doesn’t prevent the app to have separate authorization to block access. For example, consider a policy where:
117
98
118
99
* IF user is in finance team, THEN force MFA to access their payroll app.
119
-
120
100
* IF a user not in finance team attempts to access the payroll app, the user will be issued an access token.
121
-
122
-
* To ensure users outside of finance group cannot access the payroll app, a separate policy should be created to block all other users. If all users except for finance team and emergency access accounts group, accessing payroll app, then block access.
101
+
* To ensure users outside of finance group can't access the payroll app, a separate policy should be created to block all other users. If all users except for finance team and emergency access accounts group, accessing payroll app, then block access.
123
102
124
103
## Follow best practices
125
104
@@ -129,32 +108,32 @@ Conditional Access provides you with great configuration flexibility. However, g
129
108
130
109
**If you misconfigure a policy, it can lock the organizations out of the Azure portal**.
131
110
132
-
Mitigate the impact of accidental administrator lock out by creating two or more [emergency access accounts](../roles/security-emergency-access.md) in your organization. Create a user account dedicated to policy administration and excluded from all your policies.
111
+
Mitigate the impact of accidental administrator lockout by creating two or more [emergency access accounts](../roles/security-emergency-access.md) in your organization. Create a user account dedicated to policy administration and excluded from all your policies.
133
112
134
113
### Apply Conditional Access policies to every app
135
114
136
-
**Ensure that every app has at least one conditional access policy applied**. From a security perspective it is better to create a policy that encompasses All cloud apps and then exclude applications that you do not want the policy to apply to. This ensures you do not need to update Conditional Access policies every time you onboard a new application.
115
+
**Ensure that every app has at least one Conditional Access policy applied**. From a security perspective it's better to create a policy that encompasses **All cloud apps**, and then exclude applications that you don't want the policy to apply to. This ensures you don't need to update Conditional Access policies every time you onboard a new application.
137
116
138
117
> [!IMPORTANT]
139
118
> Be very careful in using block and all apps in a single policy. This could lock admins out of the Azure portal, and exclusions cannot be configured for important endpoints such as Microsoft Graph.
140
119
141
120
### Minimize the number of Conditional Access policies
142
121
143
-
Creating a policy for each app isn’t efficient and leads to difficult administration. Conditional Access will only apply to the first 195 policies per user. We recommend that you **analyze your apps and group them into applications that have the same resource requirements for the same users**. For example, if all Microsoft 365 apps or all HR apps have the same requirements for the same users, create a single policy and include all the apps to which it applies.
122
+
Creating a policy for each app isn’t efficient and leads to difficult administration. Conditional Access has a limit of 195 policies per-tenant. We recommend that you **analyze your apps and group them into applications that have the same resource requirements for the same users**. For example, if all Microsoft 365 apps or all HR apps have the same requirements for the same users, create a single policy and include all the apps to which it applies.
144
123
145
124
### Set up report-only mode
146
125
147
126
It can be difficult to predict the number and names of users affected by common deployment initiatives such as:
148
127
149
-
*blocking legacy authentication
150
-
*requiring MFA
151
-
*implementing sign-in risk policies
128
+
*Blocking legacy authentication
129
+
*Requiring MFA
130
+
*Implementing sign-in risk policies
152
131
153
132
[Report-only mode ](concept-conditional-access-report-only.md) allows administrators to evaluate the impact of Conditional Access policies before enabling them in their environment. **First configure your policies in report-only mode and let it run for an interval before enforcing it in your environment**.
154
133
155
134
### Plan for disruption
156
135
157
-
If you rely on a single access control, such as MFA or a network location, to secure your IT systems, you are susceptible to access failures if that single access control becomes unavailable or misconfigured.
136
+
If you rely on a single access control such as MFA or a network location to secure your IT systems, you're susceptible to access failures if that single access control becomes unavailable or misconfigured.
158
137
159
138
**To reduce the risk of lockout during unforeseen disruptions, [plan strategies](../authentication/concept-resilient-controls.md) to adopt for your organization**.
160
139
@@ -163,13 +142,9 @@ If you rely on a single access control, such as MFA or a network location, to se
163
142
**A naming standard helps you to find policies and understand their purpose without opening them in the Azure admin portal**. We recommend that you name your policy to show:
164
143
165
144
* A Sequence Number
166
-
167
145
* The cloud app(s) it applies to
168
-
169
146
* The response
170
-
171
147
* Who it applies to
172
-
173
148
* When it applies (if applicable)
174
149
175
150

@@ -185,9 +160,7 @@ A descriptive name helps you to keep an overview of your Conditional Access impl
185
160
In addition to your active policies, implement disabled policies that act as secondary [resilient access controls in outage or emergency scenarios](../authentication/concept-resilient-controls.md). Your naming standard for the contingency policies should include:
186
161
187
162
* ENABLE IN EMERGENCY at the beginning to make the name stand out among the other policies.
188
-
189
163
* The name of disruption it should apply to.
190
-
191
164
* An ordering sequence number to help the administrator to know in which order policies should be enabled.
192
165
193
166
**Example**
@@ -198,11 +171,11 @@ The following name indicates that this policy is the first of four policies to e
198
171
199
172
### Block countries from which you never expect a sign-in.
200
173
201
-
Azure active directory allows you to create [named locations](location-condition.md). Create the list of countries that are allowed, and then create a network block policy with these "allowed countries" as an exclusion. This is less overhead for customers who are mainly based in smaller geographic locations.**Be sure to exempt your emergency access accounts from this policy**.
174
+
Azure active directory allows you to create [named locations](location-condition.md). Create the list of countries that are allowed, and then create a network block policy with these "allowed countries" as an exclusion. This is less overhead for customers who are based in smaller geographic locations.**Be sure to exempt your emergency access accounts from this policy**.
202
175
203
176
## Deploy Conditional Access policy
204
177
205
-
When new policies are ready, deploy your conditional access policies in phases.
178
+
When new policies are ready, deploy your Conditional Access policies in phases.
206
179
207
180
### Build your Conditional Access policy
208
181
@@ -214,11 +187,11 @@ Before you see the impact of your Conditional Access policy in your production e
214
187
215
188
#### Set up report-only mode
216
189
217
-
By default, each policy is created in report-only mode, we recommended organizations test and monitor usage, to ensure intended result, before turning each policy on.
190
+
By default, each policy is created in report-only mode, we recommended organizations test and monitor usage, to ensure intended result, before turning on each policy.
218
191
219
192
[Enable the policy in report-only mode](howto-conditional-access-insights-reporting.md). Once you save the policy in report-only mode, you can see the impact on real-time sign-ins in the sign-in logs. From the sign-in logs, select an event and navigate to the Report-only tab to see the result of each report-only policy.
220
193
221
-
You can view the aggregate impact of your Conditional Access policies in the Insights and Reporting workbook. To access the workbook, you need an Azure Monitor subscription and you will need to [stream your sign-in logs to a log analytics workspace](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) .
194
+
You can view the aggregate impact of your Conditional Access policies in the Insights and Reporting workbook. To access the workbook, you need an Azure Monitor subscription and you'll need to [stream your sign-in logs to a log analytics workspace](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) .
222
195
223
196
#### Simulate sign-ins using the What If tool
224
197
@@ -241,13 +214,14 @@ Perform each test in your test plan with test users. The test plan is important
241
214
|[Password change for risky users](../identity-protection/howto-identity-protection-configure-risk-policies.md)| Authorized user attempts to sign in with compromised credentials (high risk sign in)| User is prompted to change password or access is blocked based on your policy |
242
215
243
216
### Deploy in production
217
+
244
218
After confirming impact using **report-only mode**, an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
245
219
246
220
### Roll back policies
247
221
248
222
In case you need to roll back your newly implemented policies, use one or more of the following options:
249
223
250
-
***Disable the policy.** Disabling a policy makes sure it does not apply when a user tries to sign in. You can always come back and enable the policy when you would like to use it.
224
+
***Disable the policy.** Disabling a policy makes sure it doesn't apply when a user tries to sign in. You can always come back and enable the policy when you would like to use it.
@@ -264,33 +238,26 @@ In case you need to roll back your newly implemented policies, use one or more o
264
238
265
239
When a user is having an issue with a Conditional Access policy, collect the following information to facilitate troubleshooting.
266
240
267
-
* User Principle Name
268
-
241
+
* User Principal Name
269
242
* User display name
270
-
271
243
* Operating system name
272
-
273
244
* Time stamp (approximate is ok)
274
-
275
245
* Target application
276
-
277
246
* Client application type (browser vs client)
278
-
279
247
* Correlation ID (this is unique to the sign-in)
280
248
281
249
If the user received a message with a More details link, they can collect most of this information for you.
282
250
283
251

284
252
285
-
Once you have collected the information, See the following resources:
253
+
Once you've collected the information, See the following resources:
286
254
287
255
*[Sign-in problems with Conditional Access](troubleshoot-conditional-access.md) – Understand unexpected sign-in outcomes related to Conditional Access using error messages and Azure AD sign-ins log.
288
-
289
256
*[Using the What-If tool](troubleshoot-conditional-access-what-if.md) - Understand why a policy was or wasn't applied to a user in a specific circumstance or if a policy would apply in a known state.
290
257
291
258
## Next Steps
292
259
293
-
[Learn more about Multi-factor authentication](../authentication/concept-mfa-howitworks.md)
260
+
[Learn more about Multifactor authentication](../authentication/concept-mfa-howitworks.md)
294
261
295
262
[Learn more about Identity Protection](../identity-protection/overview-identity-protection.md)
0 commit comments