Skip to content

Commit bcda981

Browse files
authored
Merge pull request #127941 from MicrosoftDocs/master
Merge master to live, 4 AM
2 parents d68c72e + bd135ae commit bcda981

File tree

544 files changed

+3892
-1426
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

544 files changed

+3892
-1426
lines changed

articles/active-directory-b2c/TOC.yml

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -81,6 +81,8 @@
8181
href: user-profile-attributes.md
8282
- name: SSO sessions
8383
href: session-overview.md
84+
- name: Identity Protection and Conditional Access
85+
href: conditional-access-identity-protection-overview.md
8486
- name: How-to guides
8587
items:
8688
- name: App integration
@@ -111,6 +113,8 @@
111113
href: configure-ropc.md
112114
- name: Set up self-serve password reset
113115
href: user-flow-self-service-password-reset.md
116+
- name: Add Conditional Access
117+
href: conditional-access-user-flow.md
114118
- name: UX customization
115119
items:
116120
- name: Customize the UI
@@ -164,6 +168,10 @@
164168
href: user-flow-custom-attributes.md
165169
- name: Pass through external IdP token
166170
href: idp-pass-through-user-flow.md
171+
- name: Identity Protection and Conditional Access
172+
items:
173+
- name: Set up Identity Protection
174+
href: conditional-access-identity-protection-setup.md
167175
- name: Custom policy
168176
items:
169177
- name: Create a policy
@@ -333,6 +341,9 @@
333341
href: aad-sspr-technical-profile.md
334342
- name: Claims transformation
335343
href: claims-transformation-technical-profile.md
344+
- name: Conditional Access technical profile
345+
href: conditional-access-technical-profile.md
346+
displayName: ca
336347
- name: JWT token issuer
337348
href: jwt-issuer-technical-profile.md
338349
- name: OAuth1

articles/active-directory-b2c/best-practices.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -40,6 +40,7 @@ Define your application and service architecture, inventory current systems, and
4040
| Usability vs. security | Your solution must strike the right balance between application usability and your organization's acceptable level of risk. |
4141
| Move on-premises dependencies to the cloud | To help ensure a resilient solution, consider moving existing application dependencies to the cloud. |
4242
| Migrate existing apps to b2clogin.com | The deprecation of login.microsoftonline.com will go into effect for all Azure AD B2C tenants on 04 December 2020. [Learn more](b2clogin.md). |
43+
| Use Identity Protection and Conditional Access | Use these capabilities for significantly greater control over risky authentications and access policies. Azure AD B2C Premium P2 is required. [Learn more](conditional-access-identity-protection-overview.md). |
4344

4445
## Implementation
4546

articles/active-directory-b2c/billing.md

Lines changed: 94 additions & 60 deletions
Large diffs are not rendered by default.
Lines changed: 66 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,66 @@
1+
---
2+
title: Identity Protection and Conditional Access in Azure AD B2C
3+
description: Learn how Identity Protection gives you visibility into risky sign-ins and risk detections. Find out how and Conditional Access lets you enforce organizational policies based on risk events in your Azure AD B2C tenants.
4+
5+
services: active-directory
6+
ms.service: active-directory
7+
ms.subservice: conditional-access
8+
ms.topic: overview
9+
ms.date: 09/01/2020
10+
11+
ms.author: mimart
12+
author: msmimart
13+
manager: celested
14+
15+
ms.collection: M365-identity-device-management
16+
---
17+
# Identity Protection and Conditional Access for Azure AD B2C
18+
19+
[!INCLUDE [b2c-public-preview-feature](../../includes/active-directory-b2c-public-preview.md)]
20+
21+
Enhance the security of Azure Active Directory B2C (Azure AD B2C) with Azure AD Identity Protection and Conditional Access. The Identity Protection risk-detection features, including risky users and risky sign-ins, are automatically detected and displayed in your Azure AD B2C tenant. You can create Conditional Access policies that use these risk detections to determine actions and enforce organizational policies. Together, these capabilities give Azure AD B2C application owners greater control over risky authentications and access policies.
22+
23+
If you're already familiar with [Identity Protection](../active-directory/identity-protection/overview-identity-protection.md) and [Conditional Access](../active-directory/conditional-access/overview.md) in Azure AD, using these capabilities with Azure AD B2C will be a familiar experience, with the minor differences discussed in this article.
24+
25+
![Conditional Access in a B2C tenant](media/conditional-access-identity-protection-overview/conditional-access-b2c.png)
26+
27+
> [!NOTE]
28+
> To use Conditional Access, Azure AD B2C Premium P2 is required.
29+
30+
## Benefits of Identity Protection and Conditional Access for Azure AD B2C
31+
32+
By pairing Conditional Access policies with Identity Protection risk detection, you can respond to risky authentications with the appropriate policy action.
33+
34+
- **Gain a new level of visibility into the authentication risks for your apps and your customer base**. With signals from billions of monthly authentications across Azure AD and Microsoft Account, the risk detection algorithms will now flag authentications as low, medium, or high risk for your local consumer or citizen authentications.
35+
- **Automatically address risks by configuring your own adaptive authentication**. For specified applications, you can require a specific set of users to provide a second authentication factor, as in multi-factor authentication (MFA). Or you can block access based on the risk level detected. As with other Azure AD B2C experiences, you can customize resulting end-user experience with your organization’s voice, style, and brand. You can also display mitigation alternatives if the user isn't able to gain access.
36+
- **Control access based on location, groups, and apps**.  Conditional Access can also be used to control non-risk based situations. For example, you can require MFA for customers accessing a specific app, or block access from specified geographies.
37+
- **Integrate with Azure AD B2C user flows and Identity Experience Framework custom policies**. Use your existing customized experiences and add the controls you need to interface with Conditional Access. You can also implement advanced scenarios for granting access, such as knowledge-based access or your own preferred MFA provider.
38+
39+
## Feature differences and limitations
40+
41+
Identity Protection and Conditional Access in Azure AD B2C generally work the same way as in Azure AD, with the following exceptions:
42+
43+
- The Security Center isn't available in Azure AD B2C.
44+
45+
- Identity Protection and Conditional Access aren't supported for ROPC server-to-server flows in Azure AD B2C tenants.
46+
47+
- In Azure AD B2C tenants, Identity Protection risk detections are available for local B2C accounts only, and not for social identities like Google or Facebook.
48+
49+
- In Azure AD B2C tenants, a subset of the Identity Protection risk detections is available. See [Set up Identity Protection](conditional-access-identity-protection-setup.md#set-up-identity-protection).
50+
51+
- The Conditional Access device compliance feature isn't available in Azure AD B2C tenants.
52+
53+
54+
## Integrate Conditional Access with user flows and custom policies
55+
56+
In Azure AD B2C, you can trigger Conditional Access conditions from built-in user flows. You can also incorporate Conditional Access into custom policies. As with other aspects of the B2C user flow, end-user experience messaging can be customized according to your organization's voice, brand, and mitigation alternatives. See [Define a Conditional Access technical profile](conditional-access-technical-profile.md).
57+
58+
## Microsoft Graph API
59+
60+
You can also manage Conditional Access policies in Azure AD B2C with Microsoft Graph API. For details, see the [Conditional Access documentation](../active-directory/conditional-access/overview.md) and the [Microsoft Graph reference](https://docs.microsoft.com/graph/api/resources/conditionalaccesspolicy?view=graph-rest-beta.md).
61+
62+
## Next steps
63+
64+
- [Set up Identity Protection and Conditional Access for Azure AD B2C](conditional-access-identity-protection-setup.md)
65+
- [Learn about Identity Protection in Azure AD](../active-directory/identity-protection/overview-identity-protection.md)
66+
- [Learn about Conditional Access](../active-directory/conditional-access/overview.md)
Lines changed: 145 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,145 @@
1+
---
2+
title: Set up Identity Protection and Conditional Access in Azure AD B2C
3+
description: Learn how configure Identity Protection and Conditional Access for you Azure AD B2C tenant to view risky sign-in and other risk events and create policies based on risk detections.
4+
5+
services: active-directory
6+
ms.service: active-directory
7+
ms.subservice: conditional-access
8+
ms.topic: overview
9+
ms.date: 09/01/2020
10+
11+
ms.author: mimart
12+
author: msmimart
13+
manager: celested
14+
15+
ms.collection: M365-identity-device-management
16+
---
17+
# Set up Identity Protection and Conditional Access in Azure AD B2C
18+
19+
[!INCLUDE [b2c-public-preview-feature](../../includes/active-directory-b2c-public-preview.md)]
20+
21+
Identity Protection provides ongoing risk detection for your Azure AD B2C tenant. If your Azure AD B2C tenant pricing tier is Premium P2, you can view detailed Identity Protection risk events in the Azure portal. You can also use [Conditional Access](../active-directory/conditional-access/overview.md) policies based on these risk detections to determine actions and enforce organizational policies.
22+
23+
## Prerequisites
24+
25+
- Your Azure AD B2C tenant must be [linked to an Azure AD subscription](billing.md#link-an-azure-ad-b2c-tenant-to-a-subscription).
26+
- Azure AD B2C Premium P2 is required to use sign-in and user risk-based Conditional Access. If necessary, [change your Azure AD B2C pricing tier to Premium P2](https://aka.ms/exid-pricing-tier).
27+
- To manage Identity Protection and Conditional Access in your B2C tenant, you'll need an account that is assigned the Global Administrator role or the Security administrator role.
28+
- To use these features in your tenant, you first need to switch to the Azure AD B2C Premium P2 pricing tier.
29+
30+
## Set up Identity Protection
31+
32+
Identity Protection is on by default. To be able to view Identity Protection risk events in your Azure AD B2C tenant, simply link your Azure AD B2C tenant to an Azure AD subscription and select the Azure AD B2C Premium P2 pricing tier. You can view detailed risk event reports in the Azure portal.
33+
34+
### Supported Identity Protection risk detections
35+
36+
The following risk detections are currently supported for Azure AD B2C:
37+
38+
|Risk detection type |Description |
39+
|---------|---------|
40+
| Atypical travel | Sign in from an atypical location based on the user's recent sign-ins. |
41+
|Anonymous IP address | Sign in from an anonymous IP address (for example: Tor browser, anonymizer VPNs) |
42+
|Unfamiliar sign-in properties | Sign in with properties we've not seen recently for the given user. |
43+
|Malware linked IP address | Sign in from a malware linked IP address |
44+
|Azure AD threat intelligence | Microsoft's internal and external threat intelligence sources have identified a known attack pattern |
45+
46+
## View risk events for your Azure AD B2C tenant
47+
48+
1. Sign in to the [Azure portal](https://portal.azure.com/).
49+
50+
1. Select the **Directory + Subscription** icon in the portal toolbar, and then select the directory that contains your Azure AD B2C tenant.
51+
52+
1. In the Azure portal, search for and select **Azure AD B2C**.
53+
54+
1. Under **Security**, select **Risky users (Preview)**.
55+
56+
![Risky users](media/conditional-access-identity-protection-setup/risky-users.png)
57+
58+
1. Under **Security**, select **Risk detections (Preview)**.
59+
60+
![Risk detections](media/conditional-access-identity-protection-setup/risk-detections.png)
61+
62+
## Add a Conditional Access policy
63+
64+
To add a Conditional Access policy based on the Identity Protection risk detections, make sure security defaults are disabled for your Azure AD B2C tenant, and then create Conditional Access policies.
65+
66+
### To disable security defaults
67+
68+
1. Sign in to the [Azure portal](https://portal.azure.com/).
69+
70+
2. Select the **Directory + Subscription** icon in the portal toolbar, and then select the directory that contains your Azure AD B2C tenant.
71+
72+
3. In the Azure portal, search for and select **Azure Active Directory**.
73+
74+
4. Select **Properties**, and then select **Manage Security defaults**.
75+
76+
![Disable the security defaults](media/conditional-access-identity-protection-setup/disable-security-defaults.png)
77+
78+
5. Under Enable Security defaults, select No.
79+
80+
![Set the Enable security defaults toggle to No](media/conditional-access-identity-protection-setup/enable-security-defaults-toggle.png)
81+
82+
### To create a Conditional Access policy
83+
84+
1. Sign in to the [Azure portal](https://portal.azure.com/).
85+
86+
1. Select the **Directory + Subscription** icon in the portal toolbar, and then select the directory that contains your Azure AD B2C tenant.
87+
88+
1. In the Azure portal, search for and select **Azure AD B2C**.
89+
90+
1. Under **Security**, select **Conditional Access (Preview)**. The **Conditional Access Policies** page opens.
91+
92+
1. Select **New policy** and follow the Azure AD Conditional Access documentation to create a new policy. The following is an example:
93+
94+
- [Sign-in risk-based Conditional Access: Enable with Conditional Access policy](../active-directory/conditional-access/howto-conditional-access-policy-risk.md#enable-with-conditional-access-policy)
95+
96+
> [!IMPORTANT]
97+
> When selecting the users you want to apply the policy to, don't select **All users** only, or you could block yourself from signing in.
98+
99+
## Test the Conditional Access Policy
100+
101+
1. Create a Conditional Access policy as noted above, with the following settings:
102+
103+
- For **Users and groups**, select the test user. Don't select **All users** or you'll block yourself from signing in.
104+
- For **Cloud apps or actions**, choose **Select apps**, and then choose your relying party application.
105+
- For Conditions, select **Sign-in risk** and **High**, **Medium**, and **Low** risk levels.
106+
- For **Grant**, choose **Block access**.
107+
108+
![Choose Block access](media/conditional-access-identity-protection-setup/test-conditional-access-policy.png)
109+
110+
1. Enable your test Conditional Access policy by selecting **Create**.
111+
112+
1. Simulate a risky sign-in by using the [Tor browser](https://www.torproject.org/download/).
113+
114+
1. In the jwt.ms decoded token for the attempted sign-in, you should see that the sign-in was blocked:
115+
116+
![Test a blocked sign-in](media/conditional-access-identity-protection-setup/test-blocked-sign-in.png)
117+
118+
## Review Conditional Access Outcomes in the Audit Report
119+
120+
To review the result of a Conditional Access event:
121+
122+
1. Sign in to the [Azure portal](https://portal.azure.com/).
123+
124+
2. Select the **Directory + Subscription** icon in the portal toolbar, and then select the directory that contains your Azure AD B2C tenant.
125+
126+
3. In the Azure portal, search for and select **Azure AD B2C**.
127+
128+
4. Under **Activities**, select **Audit logs**.
129+
130+
5. Filter the audit log by setting **Category** to **B2C** and setting **Activity Resource Type** to **IdentityProtection**. Then select **Apply**.
131+
132+
6. Review audit activity for up to the last 7 days. The following types of activity are included:
133+
134+
- **Evaluate conditional access policies**: This audit log entry indicates that a Conditional Access evaluation was performed during an authentication.
135+
- **Remediate user**: This entry indicates that the grant or requirements of a Conditional Access policy were met by the end user, and this activity was reported to the risk engine to reduce the risk of (mitigate) the user.
136+
137+
7. Select an **Evaluate conditional access policy** log entry in the list to open the **Activity Details: Audit log** page, which shows the audit log identifiers, along with this information in the **Additional Details** section:
138+
139+
- ConditionalAccessResult: The grant required by the conditional policy evaluation.
140+
- AppliedPolicies: A list of all the Conditional Access policies where the conditions were met and the policies are ON.
141+
- ReportingPolicies: A list of the Conditional Access policies that were set to report-only mode and where the conditions were met.
142+
143+
## Next steps
144+
145+
[Add Conditional Access to a user flow](conditional-access-user-flow.md).

0 commit comments

Comments
 (0)