Skip to content

Commit b538a2f

Browse files
committed
fixed the conflict
2 parents 7a6eb16 + 554d5af commit b538a2f

File tree

1,247 files changed

+4905
-3753
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,247 files changed

+4905
-3753
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2373,6 +2373,11 @@
23732373
"redirect_url": "/azure/web-application-firewall/afds/waf-front-door-geo-filtering",
23742374
"redirect_document_id": false
23752375
},
2376+
{
2377+
"source_path_from_root": "/articles/web-application-firewall/scripts/waf-custom-rules-powershell.md",
2378+
"redirect_url": "/azure/web-application-firewall/ag/configure-waf-custom-rules",
2379+
"redirect_document_id": false
2380+
},
23762381
{
23772382
"source_path_from_root": "/articles/frontdoor/standard-premium/edge-locations.md",
23782383
"redirect_url": "/azure/frontdoor/edge-locations-by-region",
@@ -24241,6 +24246,11 @@
2424124246
"source_path_from_root": "/articles/bastion/bastion-connect-vm-rdp-linux.md",
2424224247
"redirect_url": "/azure/bastion/bastion-connect-vm-ssh-linux",
2424324248
"redirect_document_id": false
24249+
},
24250+
{
24251+
"source_path_from_root": "/articles/reliability/reliability-postgre-flexible.md",
24252+
"redirect_url": "/azure/reliability/reliability-postgresql-flexible-server",
24253+
"redirect_document_id": false
2424424254
}
2424524255
]
2424624256
}

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 08/08/2023
4+
ms.date: 08/25/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/app-provisioning/on-premises-sap-connector-configure.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,20 +1,20 @@
11
---
2-
title: Azure AD Provisioning to SAP ERP Central Component (SAP ECC) 7.0
3-
description: This document describes how to configure Azure AD to provision users into SAP ECC 7.
2+
title: Azure AD Provisioning into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
3+
description: This document describes how to configure Azure AD to provision users into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
44
services: active-directory
55
author: billmath
66
manager: amycolannino
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: how-to
1010
ms.workload: identity
11-
ms.date: 06/30/2023
11+
ms.date: 08/25/2023
1212
ms.author: billmath
1313
ms.reviewer: arvinh
1414
---
1515

16-
# Configuring Azure AD to provision users into SAP ECC 7.0
17-
The following documentation provides configuration and tutorial information demonstrating how to provision users from Azure AD into SAP ERP Central Component (SAP ECC) 7.0. If you are using other versions such as SAP R/3, you can still use the guides provided in the [download center](https://www.microsoft.com/download/details.aspx?id=51495) as a reference to build your own template and configure provisioning.
16+
# Configuring Azure AD to provision users into SAP ECC with NetWeaver AS ABAP 7.0 or later
17+
The following documentation provides configuration and tutorial information demonstrating how to provision users from Azure AD into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver 7.0 or later. If you are using other versions such as SAP R/3, you can still use the guides provided in the [download center](https://www.microsoft.com/download/details.aspx?id=51495) as a reference to build your own template and configure provisioning.
1818

1919

2020
[!INCLUDE [app-provisioning-sap.md](../../../includes/app-provisioning-sap.md)]

articles/active-directory/architecture/multi-tenant-common-considerations.md

Lines changed: 28 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 04/19/2023
11+
ms.date: 08/21/2023
1212
ms.author: jricketts
1313
ms.custom: it-pro, seodec18, has-azure-ad-ps-ref
1414
ms.collection: M365-identity-device-management
@@ -129,20 +129,44 @@ Additionally, while you can use the following Conditional Access conditions, be
129129
- **Sign-in risk and user risk.** User behavior in their home tenant determines, in part, the sign-in risk and user risk. The home tenant stores the data and risk score. If resource tenant policies block an external user, a resource tenant admin might not be able to enable access. [Identity Protection and B2B users](../identity-protection/concept-identity-protection-b2b.md) explains how Identity Protection detects compromised credentials for Azure AD users.
130130
- **Locations.** The named location definitions in the resource tenant determine the scope of the policy. The scope of the policy doesn't evaluate trusted locations managed in the home tenant. If your organization wants to share trusted locations across tenants, define the locations in each tenant where you define the resources and Conditional Access policies.
131131

132-
## Other access control considerations
132+
## Securing your multi-tenant environment
133+
Review the [security checklist](/azure/security/fundamentals/steps-secure-identity) and [best practices](/azure/security/fundamentals/operational-best-practices) for guidance on securing your tenant. Ensure these best practices are followed and review them with any tenants that you collaborate closely with.
133134

135+
### Conditional access
134136
The following are considerations for configuring access control.
135137

136138
- Define [access control policies](../external-identities/authentication-conditional-access.md) to control access to resources.
137139
- Design Conditional Access policies with external users in mind.
138140
- Create policies specifically for external users.
139-
- If your organization is using the [**all users** dynamic group](../external-identities/use-dynamic-groups.md) condition in your existing Conditional Access policy, this policy affects external users because they are in scope of **all users**.
140141
- Create dedicated Conditional Access policies for external accounts.
141142

142-
### Require user assignment
143+
### Monitoring your multi-tenant environment
144+
- Monitor for changes to cross-tenant access policies using the [audit logs UI](../reports-monitoring/concept-audit-logs.md), [API](/graph/api/resources/azure-ad-auditlog-overview), or [Azure Monitor integration](../reports-monitoring/tutorial-configure-log-analytics-workspace.md) (for proactive alerts). The audit events use the categories "CrossTenantAccessSettings" and "CrossTenantIdentitySyncSettings." By monitoring for audit events under these categories, you can identify any cross-tenant access policy changes in your tenant and take action. When creating alerts in Azure Monitor, you can create a query such as the one below to identify any cross-tenant access policy changes.
145+
146+
```
147+
AuditLogs
148+
| where Category contains "CrossTenant"
149+
```
150+
151+
- Monitor application access in your tenant using the [cross-tenant access activity](../reports-monitoring/workbook-cross-tenant-access-activity.md) dashboard. This allows you to see who is accessing resources in your tenant and where those users are coming from.
152+
153+
154+
### Dynamic groups
155+
156+
If your organization is using the [**all users** dynamic group](../external-identities/use-dynamic-groups.md) condition in your existing Conditional Access policy, this policy affects external users because they are in scope of **all users**.
157+
158+
### Require user assignment for applications
143159

144160
If an application has the **User assignment required?** property set to **No**, external users can access the application. Application admins must understand access control impacts, especially if the application contains sensitive information. [Restrict your Azure AD app to a set of users in an Azure AD tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md) explains how registered applications in an Azure Active Directory (Azure AD) tenant are, by default, available to all users of the tenant who successfully authenticate.
145161

162+
### Privileged Identity Management
163+
Minimize persistent administrator access by enabling [privileged identity management](/azure/security/fundamentals/steps-secure-identity#implement-privilege-access-management).
164+
165+
### Restricted Management Units
166+
When you're using security groups to control who is in scope for cross-tenant synchronization, you will want to limit who can make changes to the security group. Minimize the number of owners of the security groups assigned to the cross-tenant synchronization job and include the groups in a [restricted management unit](../roles/admin-units-restricted-management.md). This will limit the number of people that can add or remove group members and provision accounts across tenants.
167+
168+
## Other access control considerations
169+
146170
### Terms and conditions
147171

148172
[Azure AD terms of use](../conditional-access/terms-of-use.md) provides a simple method that organizations can use to present information to end users. You can use terms of use to require external users to approve terms of use before accessing your resources.

articles/active-directory/authentication/concept-authentication-strengths.md

Lines changed: 13 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,12 +6,12 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 06/02/2023
9+
ms.date: 08/23/2023
1010

1111
ms.author: justinha
1212
author: justinha
1313
manager: amycolannino
14-
ms.reviewer: michmcla, inbarckms
14+
ms.reviewer: inbarckms
1515

1616
ms.collection: M365-identity-device-management
1717
---
@@ -225,22 +225,31 @@ An authentication strength Conditional Access policy works together with [MFA tr
225225

226226
## Limitations
227227

228-
- **Conditional Access policies are only evaluated after the initial authentication** - As a result, authentication strength doesn't restrict a user's initial authentication. Suppose you are using the built-in phishing-resistant MFA strength. A user can still type in their password, but they will be required to use a phishing-resistant method such as FIDO2 security key before they can continue.
228+
- **Conditional Access policies are only evaluated after the initial authentication** - As a result, authentication strength doesn't restrict a user's initial authentication. Suppose you are using the built-in phishing-resistant MFA strength. A user can still type in their password, but they will be required to use a phishing-resistant method such as FIDO2 security key before they can continue.
229229

230230
- **Require multifactor authentication and Require authentication strength can't be used together in the same Conditional Access policy** - These two Conditional Access grant controls can't be used together because the built-in authentication strength **Multifactor authentication** is equivalent to the **Require multifactor authentication** grant control.
231231

232232
- **Authentication methods that aren't currently supported by authentication strength** - The **Email one-time pass (Guest)** authentication method isn't included in the available combinations.
233233

234234
- **Windows Hello for Business** – If the user signed in with Windows Hello for Business as their primary authentication method, it can be used to satisfy an authentication strength requirement that includes Windows Hello for Business. But if the user signed in with another method like password as their primary authenticating method, and the authentication strength requires Windows Hello for Business, they get prompted to sign in with Windows Hello for Business.
235235

236+
237+
## Known isssues
238+
239+
The following known issues are currently being addressed:
240+
241+
- **Sign-in frequency** - If both sign-in frequency and authentication strength requirements apply to a sign-in, and the user has previously signed in using a method that meets the authentication strength requirements, the sign-in frequency requirement doesn't apply. [Sign-in frequency](concepts-azure-multi-factor-authentication-prompts-session-lifetime.md) allows you to set the time interval for re-authentication of users based on their credentials, but it isn't fully integrated with authentication strength yet. It works independently and doesn't currently impact the actual sign-in procedure. Therefore, you may notice that some sign-ins using expired credentials don't prompt re-authentication and the sign-in process proceeds successfully.
242+
243+
- **FIDO2 security key Advanced options** - Advanced options aren't supported for external users with a home tenant that is located in a different Microsoft cloud than the resource tenant.
244+
236245
## FAQ
237246

238247
### Should I use authentication strength or the Authentication methods policy?
239248
Authentication strength is based on the Authentication methods policy. The Authentication methods policy helps to scope and configure authentication methods to be used across Azure AD by specific users and groups. Authentication strength allows another restriction of methods for specific scenarios, such as sensitive resource access, user risk, location, and more.
240249

241250
For example, the administrator of Contoso wants to allow their users to use Microsoft Authenticator with either push notifications or passwordless authentication mode. The administrator goes to the Microsoft Authenticator settings in the Authentication method policy, scopes the policy for the relevant users and set the **Authentication mode** to **Any**.
242251

243-
Then for Contosos most sensitive resource, the administrator wants to restrict the access to only passwordless authentication methods. The administrator creates a new Conditional Access policy, using the built-in **Passwordless MFA strength**.
252+
Then for Contoso's most sensitive resource, the administrator wants to restrict the access to only passwordless authentication methods. The administrator creates a new Conditional Access policy, using the built-in **Passwordless MFA strength**.
244253

245254
As a result, users in Contoso can access most of the resources in the tenant using password + push notification from the Microsoft Authenticator OR only using Microsoft Authenticator (phone sign-in). However, when the users in the tenant access the sensitive application, they must use Microsoft Authenticator (phone sign-in).
246255

0 commit comments

Comments
 (0)