Skip to content

Commit b90f354

Browse files
authored
Merge branch 'main' into patch-88
2 parents 1360491 + 9383980 commit b90f354

File tree

1,898 files changed

+12918
-6329
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,898 files changed

+12918
-6329
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1024,7 +1024,7 @@
10241024
"articles/static-web-apps/.openpublishing.redirection.static-web-apps.json",
10251025
".openpublishing.redirection.virtual-desktop.json",
10261026
"articles/applied-ai-services/.openpublishing.redirection.applied-ai-services.json",
1027-
"articles/applied-ai-services/.openpublishing.redirection.applied-ai-services-renamed.json",
1027+
"articles/applied-ai-services/.openpublishing.archived.json",
10281028
"articles/cognitive-services/.openpublishing.redirection.cognitive-services.json"
10291029
]
10301030
}

.openpublishing.redirection.defender-for-iot.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/defender-for-iot/organizations/resources-frequently-asked-questions.md",
5+
"redirect_url": "/azure/defender-for-iot/organizations/faqs-general",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path_from_root": "/articles/defender-for-iot/organizations/appliance-catalog/appliance-catalog-overview.md",
510
"redirect_url": "/azure/defender-for-iot/organizations/appliance-catalog/index",

.openpublishing.redirection.json

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -5788,6 +5788,11 @@
57885788
"redirect_url": "/azure/automation/manage-run-as-account",
57895789
"redirect_document_id": false
57905790
},
5791+
{
5792+
"source_path_from_root": "/articles/automation/quickstarts/create-account-portal.md",
5793+
"redirect_url": "/azure/automation/create-azure-automation-account-portal",
5794+
"redirect_document_id": false
5795+
},
57915796
{
57925797
"source_path_from_root": "/articles/best-practices-availability-paired-regions.md",
57935798
"redirect_url": "/azure/availability-zones/cross-region-replication-azure",
@@ -18303,6 +18308,16 @@
1830318308
"redirect_url": "/connectors/bingsearch",
1830418309
"redirect_document_id": false
1830518310
},
18311+
{
18312+
"source_path_from_root": "/articles/connectors/connectors-create-api-twilio.md",
18313+
"redirect_url": "/connectors/twilio",
18314+
"redirect_document_id": false
18315+
},
18316+
{
18317+
"source_path_from_root": "/articles/connectors/connectors-schema-migration.md",
18318+
"redirect_url": "/azure/logic-apps/update-consumption-workflow-schema",
18319+
"redirect_document_id": false
18320+
},
1830618321
{
1830718322
"source_path_from_root": "/articles/logic-apps/logic-apps-scenario-error-and-exception-handling.md",
1830818323
"redirect_url": "/azure/logic-apps/logic-apps-exception-handling",

articles/active-directory-domain-services/migrate-from-classic-vnet.md

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: domain-services
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 03/07/2022
11+
ms.date: 08/15/2022
1212
ms.author: justinha
1313
ms.custom: devx-track-azurepowershell
1414

@@ -172,9 +172,15 @@ Before you begin the migration process, complete the following initial checks an
172172

173173
Make sure that network settings don't block necessary ports required for Azure AD DS. Ports must be open on both the Classic virtual network and the Resource Manager virtual network. These settings include route tables (although it's not recommended to use route tables) and network security groups.
174174

175-
Azure AD DS needs a network security group to secure the ports needed for the managed domain and block all other incoming traffic. This network security group acts as an extra layer of protection to lock down access to the managed domain. To view the ports required, see [Network security groups and required ports][network-ports].
175+
Azure AD DS needs a network security group to secure the ports needed for the managed domain and block all other incoming traffic. This network security group acts as an extra layer of protection to lock down access to the managed domain.
176176

177-
If you use secure LDAP, add a rule to the network security group to allow incoming traffic for *TCP* port *636*. For more information, see [Lock down secure LDAP access over the internet](tutorial-configure-ldaps.md#lock-down-secure-ldap-access-over-the-internet)
177+
The following network security group Inbound rules are required for the managed domain to provide authentication and management services. Don't edit or delete these network security group rules for the virtual network subnet your managed domain is deployed into.
178+
179+
| Inbound port number | Protocol | Source | Destination | Action | Required | Purpose |
180+
|:-----------:|:--------:|:----------------------------------:|:-----------:|:------:|:--------:|:--------|
181+
| 5986 | TCP | AzureActiveDirectoryDomainServices | Any | Allow | Yes | Management of your domain. |
182+
| 3389 | TCP | CorpNetSaw | Any | Allow | Optional | Debugging for support. |
183+
| 636 | TCP | AzureActiveDirectoryDomainServices | Inbound | Allow | Optional | Secure LDAP. |
178184

179185
Make a note of this target resource group, target virtual network, and target virtual network subnet. These resource names are used during the migration process.
180186

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 08/08/2022
4+
ms.date: 08/16/2022
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/authentication/how-to-mfa-additional-context.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -204,4 +204,3 @@ Additional context isn't supported for Network Policy Server (NPS).
204204
## Next steps
205205

206206
[Authentication methods in Azure Active Directory - Microsoft Authenticator app](concept-authentication-authenticator-app.md)
207-

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -255,4 +255,4 @@ Number matching isn't supported for Apple Watch notifications. Apple Watch need
255255

256256
## Next steps
257257

258-
[Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)
258+
[Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)

articles/active-directory/authentication/howto-authentication-use-email-signin.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ In the current preview state, the following limitations apply to email as an alt
5656
* On some Microsoft sites and apps, such as Microsoft Office, the *Account Manager* control typically displayed in the upper right may display the user's UPN instead of the non-UPN email used to sign in.
5757

5858
* **Unsupported flows** - Some flows are currently not compatible with non-UPN emails, such as the following:
59-
* Identity Protection doesn't match non-UPN emails with *Leaked Credentials* risk detection. This risk detection uses the UPN to match credentials that have been leaked. For more information, see [Azure AD Identity Protection risk detection and remediation][identity-protection].
59+
* Identity Protection doesn't match non-UPN emails with *Leaked Credentials* risk detection. This risk detection uses the UPN to match credentials that have been leaked. For more information, see [How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md).
6060
* When a user is signed-in with a non-UPN email, they cannot change their password. Azure AD self-service password reset (SSPR) should work as expected. During SSPR, the user may see their UPN if they verify their identity using a non-UPN email.
6161

6262
* **Unsupported scenarios** - The following scenarios are not supported. Sign-in with non-UPN email for:
@@ -113,7 +113,7 @@ To support this hybrid authentication approach, you synchronize your on-premises
113113

114114
In both configuration options, the user submits their username and password to Azure AD, which validates the credentials and issues a ticket. When users sign in to Azure AD, it removes the need for your organization to host and manage an AD FS infrastructure.
115115

116-
One of the user attributes that's automatically synchronized by Azure AD Connect is *ProxyAddresses*. If users have an email address defined in the on-prem AD DS environment as part of the *ProxyAddresses* attribute, it's automatically synchronized to Azure AD. This email address can then be used directly in the Azure AD sign-in process as an alternate login ID.
116+
One of the user attributes that's automatically synchronized by Azure AD Connect is *ProxyAddresses*. If users have an email address defined in the on-premesis AD DS environment as part of the *ProxyAddresses* attribute, it's automatically synchronized to Azure AD. This email address can then be used directly in the Azure AD sign-in process as an alternate login ID.
117117

118118
> [!IMPORTANT]
119119
> Only emails in verified domains for the tenant are synchronized to Azure AD. Each Azure AD tenant has one or more verified domains, for which you have proven ownership, and are uniquely bound to your tenant.
@@ -448,7 +448,6 @@ For more information on hybrid identity operations, see [how password hash sync]
448448
[hybrid-overview]: ../hybrid/cloud-governed-management-for-on-premises.md
449449
[phs-overview]: ../hybrid/how-to-connect-password-hash-synchronization.md
450450
[pta-overview]: ../hybrid/how-to-connect-pta-how-it-works.md
451-
[identity-protection]: ../identity-protection/overview-identity-protection.md#risk-detection-and-remediation
452451
[sign-in-logs]: ../reports-monitoring/concept-sign-ins.md
453452
454453
<!-- EXTERNAL LINKS -->

articles/active-directory/authentication/howto-mfa-getstarted.md

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -60,10 +60,10 @@ You can control the authentication methods available in your tenant. For example
6060

6161
| Authentication method | Manage from | Scoping |
6262
|-----------------------|-------------|---------|
63-
| Microsoft Authenticator (Push notification and passwordless phone sign in) | MFA settings or Authentication methods policy | Authenticator passwordless phone sign in can be scoped to users and groups |
63+
| Microsoft Authenticator (Push notification and passwordless phone sign-in) | MFA settings or Authentication methods policy | Authenticator passwordless phone sign-in can be scoped to users and groups |
6464
| FIDO2 security key | Authentication methods policy | Can be scoped to users and groups |
6565
| Software or Hardware OATH tokens | MFA settings | |
66-
| SMS verification | MFA settings <br/>Manage SMS sign in for primary authentication in authentication policy | SMS sign in can be scoped to users and groups. |
66+
| SMS verification | MFA settings <br/>Manage SMS sign-in for primary authentication in authentication policy | SMS sign-in can be scoped to users and groups. |
6767
| Voice calls | Authentication methods policy | |
6868

6969

@@ -94,17 +94,17 @@ Common use cases to require Azure AD Multi-Factor Authentication include:
9494

9595
### Named locations
9696

97-
To manage your Conditional Access policies, the location condition of a Conditional Access policy enables you to tie access controls settings to the network locations of your users. We recommend to use [Named Locations](../conditional-access/location-condition.md) so that you can create logical groupings of IP address ranges or countries and regions. This creates a policy for all apps that blocks sign in from that named location. Be sure to exempt your administrators from this policy.
97+
To manage your Conditional Access policies, the location condition of a Conditional Access policy enables you to tie access controls settings to the network locations of your users. We recommend using [Named Locations](../conditional-access/location-condition.md) so that you can create logical groupings of IP address ranges or countries and regions. This creates a policy for all apps that blocks sign-in from that named location. Be sure to exempt your administrators from this policy.
9898

9999
### Risk-based policies
100100

101-
If your organization uses [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md) to detect risk signals, consider using [risk-based policies](../identity-protection/howto-identity-protection-configure-risk-policies.md) instead of named locations. Policies can be created to force password changes when there is a threat of compromised identity or require MFA when a sign in is deemed [risky by events](../identity-protection/overview-identity-protection.md#risk-detection-and-remediation) such as leaked credentials, sign ins from anonymous IP addresses, and more.
101+
If your organization uses [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md) to detect risk signals, consider using [risk-based policies](../identity-protection/howto-identity-protection-configure-risk-policies.md) instead of named locations. Policies can be created to force password changes when there is a threat of compromised identity or require MFA when a sign-in is deemed [at risk](../identity-protection/howto-identity-protection-configure-risk-policies.md) such as leaked credentials, sign-ins from anonymous IP addresses, and more.
102102

103103
Risk policies include:
104104

105105
- [Require all users to register for Azure AD Multi-Factor Authentication](../identity-protection/howto-identity-protection-configure-mfa-policy.md)
106-
- [Require a password change for users that are high-risk](../identity-protection/howto-identity-protection-configure-risk-policies.md#enable-policies)
107-
- [Require MFA for users with medium or high sign in risk](../identity-protection/howto-identity-protection-configure-risk-policies.md#enable-policies)
106+
- [Require a password change for users that are high-risk](../identity-protection/howto-identity-protection-configure-risk-policies.md#user-risk-with-conditional-access)
107+
- [Require MFA for users with medium or high sign in risk](../identity-protection/howto-identity-protection-configure-risk-policies.md#sign-in-risk-with-conditional-access)
108108

109109
### Convert users from per-user MFA to Conditional Access based MFA
110110

@@ -146,7 +146,7 @@ Get-MsolUser -All | Set-MfaState -State Disabled
146146

147147
When planning your multifactor authentication deployment, it's important to think about how frequently you would like to prompt your users. Asking users for credentials often seems like a sensible thing to do, but it can backfire. If users are trained to enter their credentials without thinking, they can unintentionally supply them to a malicious credential prompt. Azure AD has multiple settings that determine how often you need to reauthenticate. Understand the needs of your business and users and configure settings that provide the best balance for your environment.
148148

149-
We recommend using devices with Primary Refresh Tokens (PRT) for improved end user experience and reduce the session lifetime with sign in frequency policy only on specific business use cases.
149+
We recommend using devices with Primary Refresh Tokens (PRT) for improved end user experience and reduce the session lifetime with sign-in frequency policy only on specific business use cases.
150150

151151
For more information, see [Optimize reauthentication prompts and understand session lifetime for Azure AD Multi-Factor Authentication](concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
152152

@@ -166,19 +166,19 @@ It's critical to inform users about upcoming changes, registration requirements,
166166

167167
### Registration with Identity Protection
168168

169-
Azure AD Identity Protection contributes both a registration policy for and automated risk detection and remediation policies to the Azure AD Multi-Factor Authentication story. Policies can be created to force password changes when there is a threat of compromised identity or require MFA when a sign in is deemed risky.
169+
Azure AD Identity Protection contributes both a registration policy for and automated risk detection and remediation policies to the Azure AD Multi-Factor Authentication story. Policies can be created to force password changes when there is a threat of compromised identity or require MFA when a sign-in is deemed risky.
170170
If you use Azure AD Identity Protection, [configure the Azure AD MFA registration policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md) to prompt your users to register the next time they sign in interactively.
171171

172172
### Registration without Identity Protection
173173

174-
If you don't have licenses that enable Azure AD Identity Protection, users are prompted to register the next time that MFA is required at sign in.
174+
If you don't have licenses that enable Azure AD Identity Protection, users are prompted to register the next time that MFA is required at sign-in.
175175
To require users to use MFA, you can use Conditional Access policies and target frequently used applications like HR systems.
176176
If a user's password is compromised, it could be used to register for MFA, taking control of their account. We therefore recommend [securing the security registration process with conditional access policies](../conditional-access/howto-conditional-access-policy-registration.md) requiring trusted devices and locations.
177177
You can further secure the process by also requiring a [Temporary Access Pass](howto-authentication-temporary-access-pass.md). A time-limited passcode issued by an admin that satisfies strong authentication requirements and can be used to onboard other authentication methods, including Passwordless ones.
178178

179179
### Increase the security of registered users
180180

181-
If you have users registered for MFA using SMS or voice calls, you may want to move them to more secure methods such as the Microsoft Authenticator app. Microsoft now offers a public preview of functionality that allows you to prompt users to set up the Microsoft Authenticator app during sign in. You can set these prompts by group, controlling who is prompted, enabling targeted campaigns to move users to the more secure method.
181+
If you have users registered for MFA using SMS or voice calls, you may want to move them to more secure methods such as the Microsoft Authenticator app. Microsoft now offers a public preview of functionality that allows you to prompt users to set up the Microsoft Authenticator app during sign-in. You can set these prompts by group, controlling who is prompted, enabling targeted campaigns to move users to the more secure method.
182182

183183
### Plan recovery scenarios
184184

@@ -238,13 +238,13 @@ This section provides reporting and troubleshooting information for Azure AD Mul
238238

239239
### Reporting and Monitoring
240240

241-
Azure AD has reports that provide technical and business insights, follow the progress of your deployment and check if your users are successful at sign in with MFA. Have your business and technical application owners assume ownership of and consume these reports based on your organization's requirements.
241+
Azure AD has reports that provide technical and business insights, follow the progress of your deployment and check if your users are successful at sign-in with MFA. Have your business and technical application owners assume ownership of and consume these reports based on your organization's requirements.
242242

243243
You can monitor authentication method registration and usage across your organization using the [Authentication Methods Activity dashboard](howto-authentication-methods-activity.md). This helps you understand what methods are being registered and how they're being used.
244244

245245
#### Sign in report to review MFA events
246246

247-
The Azure AD sign in reports include authentication details for events when a user is prompted for MFA, and if any Conditional Access policies were in use. You can also use PowerShell for reporting on users registered for Azure AD Multi-Factor Authentication.
247+
The Azure AD sign-in reports include authentication details for events when a user is prompted for MFA, and if any Conditional Access policies were in use. You can also use PowerShell for reporting on users registered for Azure AD Multi-Factor Authentication.
248248

249249
NPS extension and AD FS logs can be viewed from **Security** > **MFA** > **Activity report**. Inclusion of this activity in the [Sign-in logs](../reports-monitoring/concept-sign-ins.md) is currently in Preview.
250250

0 commit comments

Comments
 (0)